Skip to content
View MartinDojcinoski23's full-sized avatar
😍
😍
Block or Report

Block or report MartinDojcinoski23

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MartinDojcinoski23/README.md
  • πŸ‘‹ Hi, I’m @MartinDojcinoski23
  • πŸ‘€ I’m interested in ...
  • 🌱 I’m currently learning ...
  • πŸ’žοΈ I’m looking to collaborate on ...
  • πŸ“« How to reach me ...

coding=utf-8

import os import sys import webbrowser from platform import system from traceback import print_exc from typing import Any from typing import Callable from typing import List from typing import Tuple

def clear_screen(): if system() == "Linux": os.system("clear") if system() == "Windows": os.system("cls")

def validate_input(ip, val_range): try: ip = int(ip) if ip in val_range: return ip else: return None except: return None

class HackingTool(object): # About the HackingTool TITLE: str = "" # used to show info in the menu DESCRIPTION: str = ""

INSTALL_COMMANDS: List[str] = []
INSTALLATION_DIR: str = ""

UNINSTALL_COMMANDS: List[str] = []

RUN_COMMANDS: List[str] = []

OPTIONS: List[Tuple[str, Callable]] = []

PROJECT_URL: str = ""

def __init__(self, options = None, installable: bool = True,
             runnable: bool = True):
    if options is None:
        options = []
    if isinstance(options, list):
        self.OPTIONS = []
        if installable:
            self.OPTIONS.append(('Install', self.install))
        if runnable:
            self.OPTIONS.append(('Run', self.run))
        self.OPTIONS.extend(options)
    else:
        raise Exception(
            "options must be a list of (option_name, option_fn) tuples")

def show_info(self):
    desc = self.DESCRIPTION
    if self.PROJECT_URL:
        desc += '\n\t[*] '
        desc += self.PROJECT_URL
    os.system(f'echo "{desc}"|boxes -d boy | lolcat')

def show_options(self, parent = None):
    clear_screen()
    self.show_info()
    for index, option in enumerate(self.OPTIONS):
        print(f"[{index + 1}] {option[0]}")
    if self.PROJECT_URL:
        print(f"[{98}] Open project page")
    print(f"[{99}] Back to {parent.TITLE if parent is not None else 'Exit'}")
    option_index = input("Select an option : ")
    try:
        option_index = int(option_index)
        if option_index - 1 in range(len(self.OPTIONS)):
            ret_code = self.OPTIONS[option_index - 1][1]()
            if ret_code != 99:
                input("\n\nPress ENTER to continue:")
        elif option_index == 98:
            self.show_project_page()
        elif option_index == 99:
            if parent is None:
                sys.exit()
            return 99
    except (TypeError, ValueError):
        print("Please enter a valid option")
        input("\n\nPress ENTER to continue:")
    except Exception:
        print_exc()
        input("\n\nPress ENTER to continue:")
    return self.show_options(parent = parent)

def before_install(self):
    pass

def install(self):
    self.before_install()
    if isinstance(self.INSTALL_COMMANDS, (list, tuple)):
        for INSTALL_COMMAND in self.INSTALL_COMMANDS:
            os.system(INSTALL_COMMAND)
        self.after_install()

def after_install(self):
    print("Successfully installed!")

def before_uninstall(self) -> bool:
    """ Ask for confirmation from the user and return """
    return True

def uninstall(self):
    if self.before_uninstall():
        if isinstance(self.UNINSTALL_COMMANDS, (list, tuple)):
            for UNINSTALL_COMMAND in self.UNINSTALL_COMMANDS:
                os.system(UNINSTALL_COMMAND)
        self.after_uninstall()

def after_uninstall(self):
    pass

def before_run(self):
    pass

def run(self):
    self.before_run()
    if isinstance(self.RUN_COMMANDS, (list, tuple)):
        for RUN_COMMAND in self.RUN_COMMANDS:
            os.system(RUN_COMMAND)
        self.after_run()

def after_run(self):
    pass

def is_installed(self, dir_to_check = None):
    print("Unimplemented: DO NOT USE")
    return "?"

def show_project_page(self):
    webbrowser.open_new_tab(self.PROJECT_URL)

class HackingToolsCollection(object): TITLE: str = "" # used to show info in the menu DESCRIPTION: str = "" TOOLS = [] # type: List[Any[HackingTool, HackingToolsCollection]]

def __init__(self):
    pass

def show_info(self):
    os.system("figlet -f standard -c {} | lolcat".format(self.TITLE))
    # os.system(f'echo "{self.DESCRIPTION}"|boxes -d boy | lolcat')
    # print(self.DESCRIPTION)

def show_options(self, parent = None):
    clear_screen()
    self.show_info()
    for index, tool in enumerate(self.TOOLS):
        print(f"[{index} {tool.TITLE}")
    print(f"[{99}] Back to {parent.TITLE if parent is not None else 'Exit'}")
    tool_index = input("Choose a tool to proceed: ")
    try:
        tool_index = int(tool_index)
        if tool_index in range(len(self.TOOLS)):
            ret_code = self.TOOLS[tool_index].show_options(parent = self)
            if ret_code != 99:
                input("\n\nPress ENTER to continue:")
        elif tool_index == 99:
            if parent is None:
                sys.exit()
            return 99
    except (TypeError, ValueError):
        print("Please enter a valid option")
        input("\n\nPress ENTER to continue:")
    except Exception as e:
        print_exc()
        input("\n\nPress ENTER to continue:")
    return self.show_options(parent = parent)

coding=utf-8

import re

from core import HackingTool from core import HackingToolsCollection from main import all_tools

def sanitize_anchor(s): return re.sub(r"\W", "-", s.lower())

def get_toc(tools, indentation = ""): md = "" for tool in tools: if isinstance(tool, HackingToolsCollection): md += (indentation + "- {}\n".format( tool.TITLE, sanitize_anchor(tool.TITLE))) md += get_toc(tool.TOOLS, indentation = indentation + ' ') return md

def get_tools_toc(tools, indentation = "##"): md = "" for tool in tools: if isinstance(tool, HackingToolsCollection): md += (indentation + "# {}\n".format(tool.TITLE)) md += get_tools_toc(tool.TOOLS, indentation = indentation + '#') elif isinstance(tool, HackingTool): if tool.PROJECT_URL: md += ("- {}\n".format(tool.TITLE, tool.PROJECT_URL)) else: md += ("- {}\n".format(tool.TITLE)) return md

def generate_readme(): toc = get_toc(all_tools[:-1]) tools_desc = get_tools_toc(all_tools[:-1])

with open("README_template.md") as fh:
    readme_template = fh.read()

readme_template = readme_template.replace("{{toc}}", toc)
readme_template = readme_template.replace("{{tools}}", tools_desc)

with open("README.md", "w") as fh:
    fh.write(readme_template)

if name == 'main': generate_readme()

##!/usr/bin/env python3

-- coding: UTF-8 --

Version 1.1.0

import os import webbrowser from platform import system from time import sleep

from core import HackingToolsCollection from tools.anonsurf import AnonSurfTools from tools.ddos import DDOSTools from tools.exploit_frameworks import ExploitFrameworkTools from tools.forensic_tools import ForensicTools from tools.information_gathering_tools import InformationGatheringTools from tools.other_tools import OtherTools from tools.payload_creator import PayloadCreatorTools from tools.phising_attack import PhishingAttackTools from tools.post_exploitation import PostExploitationTools from tools.remote_administration import RemoteAdministrationTools from tools.reverse_engineering import ReverseEngineeringTools from tools.sql_tools import SqlInjectionTools from tools.steganography import SteganographyTools from tools.tool_manager import ToolManager from tools.webattack import WebAttackTools from tools.wireless_attack_tools import WirelessAttackTools from tools.wordlist_generator import WordlistGeneratorTools from tools.xss_attack import XSSAttackTools

logo = """\033[33m β–„β–ˆ β–ˆβ–„ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–„β–ˆ β–„β–ˆβ–„ β–„β–ˆ β–ˆβ–ˆβ–ˆβ–„β–„β–„β–„ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–„β–ˆ
β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–€β–€β–€β–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ
β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆβ–β–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆβ–Œ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–€β–€β–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ
β–„β–ˆβ–ˆβ–ˆβ–„β–„β–„β–„β–ˆβ–ˆβ–ˆβ–„β–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆβ–Œ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ
β–€β–€β–ˆβ–ˆβ–ˆβ–€β–€β–€β–€β–ˆβ–ˆβ–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆβ–Œ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–€β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ
β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–„ β–ˆβ–ˆβ–ˆβ–β–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ
β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–Œ β–„ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆ β–€β–ˆβ–€ β–ˆβ–€ β–€β–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„β–„β–ˆβ–ˆ β–€ β–€
\033[34m[βœ”] https://github.com/Z4nzu/hackingtool [βœ”] \033[34m[βœ”] Version 1.1.0 [βœ”] \033[91m[X] Please Don't Use For illegal Activity [X] \033[97m """

all_tools = [ AnonSurfTools(), InformationGatheringTools(), WordlistGeneratorTools(), WirelessAttackTools(), SqlInjectionTools(), PhishingAttackTools(), WebAttackTools(), PostExploitationTools(), ForensicTools(), PayloadCreatorTools(), ExploitFrameworkTools(), ReverseEngineeringTools(), DDOSTools(), RemoteAdministrationTools(), XSSAttackTools(), SteganographyTools(), OtherTools(), ToolManager() ]

class AllTools(HackingToolsCollection): TITLE = "All tools" TOOLS = all_tools

def show_info(self):
    print(logo + '\033[0m \033[97m')

if name == "main": try: if system() == 'Linux': fpath = "/home/hackingtoolpath.txt" if not os.path.exists(fpath): os.system('clear') # run.menu() print(""" [@] Set Path (All your tools will be installed in that directory) [1] Manual [2] Default """) choice = input("Z4nzu =>> ")

            if choice == "1":
                inpath = input("Enter Path (with Directory Name) >> ")
                with open(fpath, "w") as f:
                    f.write(inpath)
                print(f"Successfully Set Path to: {inpath}")
            elif choice == "2":
                autopath = "/home/hackingtool/"
                with open(fpath, "w") as f:
                    f.write(autopath)
                print(f"Your Default Path Is: {autopath}")
                sleep(3)
            else:
                print("Try Again..!!")
                exit(0)

        with open(fpath) as f:
            archive = f.readline()
            if not os.path.exists(archive):
                os.mkdir(archive)
            os.chdir(archive)
            all_tools = AllTools()
            all_tools.show_options()

    # If not Linux and probably Windows
    elif system() == "Windows":
        print(
            "\033[91m Please Run This Tool On A Debian System For Best Results " "\e[00m")
        sleep(2)
        webbrowser.open_new_tab("https://tinyurl.com/y522modc")

    else:
        print("Please Check Your System or Open New Issue ...")

except KeyboardInterrupt:
    print("\nExiting ..!!!")
    sleep(2)

#!/bin/bash clear

BLACK='\e[30m' RED='\e[31m' GREEN='\e[92m' YELLOW='\e[33m' ORANGE='\e[93m' BLUE='\e[34m' PURPLE='\e[35m' CYAN='\e[36m' WHITE='\e[37m' NC='\e[0m' purpal='\033[35m'

echo -e "${ORANGE} " echo "" echo " β–„β–ˆ β–ˆβ–„ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–„β–ˆ β–„β–ˆβ–„ β–„β–ˆ β–ˆβ–ˆβ–ˆβ–„β–„β–„β–„ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–„β–ˆ "; echo " β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–€β–€β–€β–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ "; echo " β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆβ–β–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆβ–Œ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–€β–€β–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ "; echo " β–„β–ˆβ–ˆβ–ˆβ–„β–„β–„β–„β–ˆβ–ˆβ–ˆβ–„β–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆβ–Œ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–„β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ "; echo "β–€β–€β–ˆβ–ˆβ–ˆβ–€β–€β–€β–€β–ˆβ–ˆβ–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆβ–Œ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–€β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ "; echo " β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–„ β–ˆβ–ˆβ–ˆβ–β–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ "; echo " β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–€β–ˆβ–ˆβ–ˆβ–„ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆ β–ˆβ–ˆβ–ˆβ–Œ β–„ "; echo " β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆ β–€β–ˆβ–€ β–ˆβ–€ β–€β–ˆ β–ˆβ–€ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–„β–ˆβ–ˆβ–ˆβ–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–€β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–€ β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–„β–„β–ˆβ–ˆ "; echo " β–€ β–€ ";

echo -e "${BLUE} https://github.com/Z4nzu/hackingtool ${NC}"

echo -e "${RED} [!] This Tool Must Run As ROOT [!]${NC}" echo "" echo -e ${CYAN} "Select Best Option : " echo "" echo -e "${WHITE} [1] Kali Linux / Parrot-Os " echo -e "${WHITE} [0] Exit " echo -n -e "Z4nzu >> " read choice INSTALL_DIR="/usr/share/doc/hackingtool" BIN_DIR="/usr/bin/" if [ $choice == 1 ]; then echo "[*] Checking Internet Connection .." wget -q --tries=10 --timeout=20 --spider https://google.com if [[ $? -eq 0 ]]; then echo -e ${BLUE}"[βœ”] Loading ... " sudo apt-get update && apt-get upgrade sudo apt-get install python-pip echo "[βœ”] Checking directories..." if [ -d "$INSTALL_DIR" ]; then echo "[!] A Directory hackingtool Was Found.. Do You Want To Replace It ? [y/n]:" ; read input if [ "$input" = "y" ]; then rm -R "$INSTALL_DIR" else exit fi fi echo "[βœ”] Installing ..."; echo ""; git clone https://github.com/Z4nzu/hackingtool.git "$INSTALL_DIR"; echo "#!/bin/bash python3 $INSTALL_DIR/hackingtool.py" '${1+"$@"}' > hackingtool; sudo chmod +x hackingtool; sudo cp hackingtool /usr/bin/; rm hackingtool; echo ""; echo "[βœ”] Trying to installing Requirements ..." sudo pip3 install lolcat sudo apt-get install -y figlet sudo pip3 install boxes sudo apt-get install boxes sudo pip3 install flask sudo pip3 install requests else echo -e $RED "Please Check Your Internet Connection ..!!" fi

if [ -d "$INSTALL_DIR" ]; then
    echo "";
    echo "[βœ”] Successfuly Installed !!! ";
    echo "";
    echo "";
    echo -e $ORANGE "		[+]+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[+]"
    echo 		"		[+]						      		[+]"
    echo -e $ORANGE  "		[+]     βœ”βœ”βœ” Now Just Type In Terminal (hackingtool) βœ”βœ”βœ” 	[+]"
    echo 		"		[+]						      		[+]"
    echo -e $ORANGE "		[+]+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[+]"
else
    echo "[✘] Installation Failed !!! [✘]";
    exit
fi

elif [ $choice -eq 0 ]; then echo -e $RED "[✘] THank Y0u !! [✘] " exit else echo -e $RED "[!] Select Valid Option [!]" fi

MIT License

Copyright (c) 2020 Mr.Z4nzu

Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

All in One Hacking tool For HackersπŸ₯‡

HitCount

Install Kali Linux in WIndows10 Without VirtualBox YOUTUBE

Update Available V1.1.0 πŸš€

  • Added New Tools
    • Reverse Engineering
    • RAT Tools
    • Web Crawling
    • Payload Injector
  • Multitor Tools update
  • Added Tool in wifijamming

Hackingtool Menu 🧰

Anonymously Hiding Tools

Information gathering tools

Wordlist Generator

Wireless attack tools

SQL Injection Tools

Phishing attack tools

Web Attack tools

Post exploitation tools

Forensic tools

Payload creation tools

Exploit framework

Reverse engineering tools

DDOS Attack Tools

Remote Administrator Tools (RAT)

XSS Attack Tools

Steganograhy tools

Other tools

SocialMedia Bruteforce

Android Hacking tools

IDN Homograph Attack

Email Verify tools

Hash cracking tools

Wifi Deauthenticate

SocialMedia Finder

Payload Injector

Web crawling

Mix tools

  • Terminal Multiplexer

Installation For Linux linux

This Tool Must Run As ROOT !!!

git clone https://github.com/Z4nzu/hackingtool.git

chmod -R 755 hackingtool  

cd hackingtool

sudo pip3 install -r requirement.txt

bash install.sh

sudo hackingtool

After Following All Steps Just Type In Terminal root@kaliLinux:~ hackingtool

Thanks to original Author of the tools used in hackingtool

Please Don't Use for illegal Activity

To do

  • Release Tool
  • Add Tools for CTF
  • Want to do automatic

Social Media πŸ“­

Twitter GitHub

Your Favourite Tool is not in hackingtool or Suggestions Please CLICK HERE

Z4nzu's github stats

Buy Me A Coffee

Don't Forgot to share with Your Friends

The new Update get will soon stay updated

Thank you..!!

All in One Hacking tool For HackersπŸ₯‡

HitCount

Install Kali Linux in WIndows10 Without VirtualBox YOUTUBE

Update Available V1.1.0 πŸš€

  • Added New Tools
    • Reverse Engineering
    • RAT Tools
    • Web Crawling
    • Payload Injector
  • Multitor Tools update
  • Added Tool in wifijamming

Hackingtool Menu 🧰

{{toc}}

{{tools}}

Installation For Linux linux

This Tool Must Run As ROOT !!!

git clone https://github.com/Z4nzu/hackingtool.git

chmod -R 755 hackingtool  

cd hackingtool

sudo pip3 install -r requirement.txt

bash install.sh

sudo hackingtool

After Following All Steps Just Type In Terminal root@kaliLinux:~ hackingtool

Thanks to original Author of the tools used in hackingtool

Please Don't Use for illegal Activity

To do

  • Release Tool
  • Add Tools for CTF
  • Want to do automatic

Social Media πŸ“­

Twitter GitHub

Your Favourite Tool is not in hackingtool or Suggestions Please CLICK HERE

Z4nzu's github stats

Buy Me A Coffee

Don't Forgot to share with Your Friends

Thank you..!!

lolcat boxes flask requests

echo "β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•— β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•— β–ˆβ–ˆβ•— "; echo "β•šβ•β•β–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•‘ β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘β•šβ•β•β–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•‘ β–ˆβ–ˆβ•‘ "; echo " β–ˆβ–ˆβ–ˆβ•”β• β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘ β–ˆβ–ˆβ–ˆβ•”β• β–ˆβ–ˆβ•‘ β–ˆβ–ˆβ•‘ "; echo " β–ˆβ–ˆβ–ˆβ•”β• β•šβ•β•β•β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘β•šβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘ β–ˆβ–ˆβ–ˆβ•”β• β–ˆβ–ˆβ•‘ β–ˆβ–ˆβ•‘ "; echo "β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘ β•šβ–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β•šβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β• "; echo "β•šβ•β•β•β•β•β•β• β•šβ•β•β•šβ•β• β•šβ•β•β•β•β•šβ•β•β•β•β•β•β• β•šβ•β•β•β•β•β• "; echo " ";

clear

sudo chmod +x /etc/

clear

sudo chmod +x /usr/share/doc

clear

sudo rm -rf /usr/share/doc/hackingtool/

clear

cd /etc/

clear

sudo rm -rf /etc/hackingtool

clear

mkdir hackingtool

clear

cd hackingtool

clear

git clone https://github.com/Z4nzu/hackingtool.git

clear

cd hackingtool

clear

sudo chmod +x install.sh

clear

./install.sh

clear

Popular repositories

  1. MartinDojcinoski23 MartinDojcinoski23 Public

    Config files for my GitHub profile.

    1

  2. PHP- PHP- Public

    1

  3. BruteX-master BruteX-master Public

    You may modify and re-distribute this software as long as the project name "BruteX", credit to the author "xer0dayz" and website URL "https://xerosecurity.com" are NOT mofified. Doing so will break…

    1

  4. Hacking Hacking Public

    1

  5. create-web-site- create-web-site- Public

    hacker page

  6. hacker-page hacker-page Public

    WEB SITE