Nenu-doc / https-code.sololearn.com-WRxkaClJP7fT-ref-app

0 stars 0 forks source link

Herramientas mal configuradas para Hacking en terminal Termux #1

Open Nenu-doc opened 4 years ago

Nenu-doc commented 4 years ago

<!DOCTYPE html>

Herramientas de Hacking

Terminal Termux para Android

#! /data/data/com.termux/files/usr/bin/bash/ clear #variables red='\033[1;31m' green='\033[1;32m' yellow='\033[1;33m' blue='\033[1;34m' magenta='\033[1;35m' cyan='\033[1;36m' reset='\033[0m' printf $cyan figlet -f smslant hacktaller | lolcat printf $blue echo "AUTOR: Juan Angel Luzardo" echo "TOOL: HACKTALLER" echo "VERSION: 1.0" echo "" #opciones


echo -e "\e[0;34m[01]\033[1;33mFRAMEWORK METASPLOIT \033[0;34m[11]\033[1;33mFRAMEWORK HAKKU" echo -e "\e[0;34m[02]\033[1;33mFRAMEWORK SQLMAP \033[0;34m[12]\033[1;33mFRAMEWORK PHONEINFOGA" echo -e "\e[0;34m[03]\033[1;33mFRAMEWORK A-Rat \033[0;34m[13]\033[1;33mFRAMEWORK TH3INSPECTOR" echo -e "\e[0;34m[04]\033[1;33mFRAMEWORK XERXES \033[0;34m[14]\033[1;33mFRAMEWORK GOOGLE-DORKS" echo -e "\e[0;34m[05]\033[1;33mFRAMEWORK SAYCHEESE \033[0;34m[15]\033[1;33mFRAMEWORK WIFITE" echo -e "\e[0;34m[06]\033[1;33mFRAMEWORK SHELLPHISH \033[0;34m[16]\033[1;33mFRAMEWORK IPSCAN" echo -e "\e[0;34m[07]\033[1;33mFRAMEWORK WEEMAN \033[0;34m[17]\033[1;33mFRAMEWORK EVIL-URL" echo -e "\e[0;34m[08]\033[1;33mFRAMEWORK RED_HAWK \033[0;34m[18]\033[1;33mFRAMEWORK SQLISCAN" echo -e "\e[0;34m[09]\033[1;33mFRAMEWORK IP-GEOLOCATION \033[0;34m[19]\033[1;33mFRAMEWORK THE-FAT-RAT" echo -e "\e[0;34m[10]\033[1;33mFRAMEWORK TBOMB-EMAIL \033[0;34m[00]\033[1;33mEXIT"

function reiniciar { echo $(clear) bash $HOME/HACKTALLER/HACK-TALLER } echo "" #Menu echo -e "\e[1;36m" echo -n "SELECT YOUR FRAMEWORK #>> "; read opcion trap ctrl_c INT ctrl_c() { clear printf $yellow echo "[ ] LOS FRAMEWORKS QUE INSTALASTE" echo "[ ] ESTAN EN EL DIRECTORIO DE HERRAMIENTAS" echo "[ ] GRACIAS POR USAR HACKTALLER " echo "[ ] #BanderaBlancaHackingEtico" printf $cyan figlet -f smslant JWhiteFlag exit } #Opciones case $opcion in 01)echo "" chmod +x $HOME/HACKTALLERJWhiteFlag.sh cd -- bash $HOME/HACKTALLER/JWhiteFlag.sh

#INSTALANDO SQLMAP

02)git clone https://github.com/sqlmapproject/sqlmap.git echo -e "${y} cd sqlmap-master;ls" echo -e "${y} chmod +x sqlmap.py;ls" echo -e "${y} python2 sqlmap.py" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar

#INSTALANDO A-RAT

03)git clone https://github.com/Xi4u7/A-Rat.git echo -e "${y} cd A-Rat;ls" echo -e "${y} chmod +x A-Rat.py;ls" echo -e "${y} python2 A-Rat.py" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar

#INSTALANDO XERXES

04)git clone https://github.com/Dev0uss/xerxes.git echo -e "${y} cd xerxes-master;ls" echo -e "${y} chmod +x xerxes.c;ls" echo -e "${y} gcc xerxes.c -o xerxes;ls" echo -e "${y} ./xerxes www.nombredelapagina.com 80" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar

;;

#INSTALANDO SAYCHEESE


05)git clone https://github.com/thelinuxchoice/saycheese.git echo -e "${y} cd saycheese;ls" echo -e "${y} chmod +x saychees.sh;ls" echo -e "${y} bash saycheese.sh" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO SHELLPHISH


06)git clone https://github.com/thelinuxchoice/shellphish.git echo -e "${y} cd shellphish;ls" echo -e "${y} chmod +x shellphish.sh;ls" echo -e "${y} ./shellphish.sh" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO WEEMAN


07)git clone https://github.com/evait-security/weeman.git sleep 2.5 echo -e "${y} cd weeman;ls" echo -e "${y} chmod +x weeman.py;ls" echo -e "${y} python2 weeman.py" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO RED HAWK


08)git clone https://github.com/Tuhinshubhra/RED_HAWK.git echo -e "${y} Installer RED_HAWK..." echo -e "${y} cd RED_HAWK " echo -e "${y} php r_hawk.php" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO IPGEOLOCATION


09)git clone https://github.com/maldevel/IPGeoLocation.git echo -e "${y} pip install --upgrade pip" echo -e "${y} pip install -r requirements.txt" echo -e "${y} chmod +x ipgeolocation.py" echo -e "${y} python ipgeolocation.py" echo -e "${y} python ipgeolocation.py -m" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;


#INSTALANDO TBomb

10)git clone https://github.com/TheSpeedX/TBomb.git echo -e "${y} cd TBomb" echo -e "${y} chmod +x TBomb.sh" echo -e "${y} ./TBomb.sh" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO HAKKU

11)git clone https://github.com/4shadoww/hakkuframework.git echo -e "${y} cd hakkuframework" echo -e "${y} ./hakku" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO PHONEINFOGA

12)git clone https://github.com/sundowndev/PhoneInfoga.git echo -e "${y} cd PhoneInfoga" echo -e "${y} chmod +x phoneinfoga.py" echo -e "${y} pip install -r requirements.txt" echo -e "${y} ./phoneinfoga.py" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO GOOGLE THEINSPECTOR


13)git clone https://github.com/Moham3dRiahi/Th3inspector.git echo -e "${y} cd Th3inspector" echo -e "${y} ./ainstall.sh" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO GOOGLE-DORKS


14)git clone https://github.com/XG77Z10/Google-Dork.git echo -e "${y} cd Google-Dork" echo -e "${y} chmod +x Google.py" echo -e "${y} python2 Google.py" echo -e "${y} INSTALADO.... " sleep 3.5 reiniciar ;;

#INSTALANDO WIFITE

15)git clone https://github.com/derv82/wifite.git echo -e "${y} cd wifite" echo -e "${y} chmod +x wifite.py" echo -e "${y} python2 wifite.py" sleep 3.5 echo -e "${y} INSTALADO.... " reiniciar ;;

#INSTALANDO IPSCAN


16)git clone https://github.com/sysadminteam/IPscan.git echo -e "${y} cd IPscan" echo -e "${y} chmod +x ipscan.sh" echo -e "${y} ./ipscan.sh" sleep 3.5 echo -e "${y} INSTALADO.... " reiniciar ;;

#INSTALANDO EVIL-URL


17)git clone https://github.com/UndeadSec/EvilURL.git echo -e "${y} cd EvilURL" echo -e "${y} chmod +x evilurl.py" echo -e "${y} python evilurl.py" sleep 3.5 echo -e "${y} INSTALADO.... " reiniciar ;;

#INSTALANDO SQLISCAN


18)git clone https://github.com/thelinuxchoice/sqliscan.git echo -e "${y} cd sqliscan" echo -e "${y} chmod +x sqliscan.sh" echo -e "${y} ./sqliscan.sh" sleep 3.5 echo -e "${y} INSTALADO.... " reiniciar ;;

#INSTALANDO THEFATRAT


19)git clone https://github.com/Screetsec/TheFatRat.git echo -e "${y} cd TheFatRat" echo -e "${y} chmod +x setup.sh && ./setup.sh" echo -e "${y} chmod +x fatrat" echo -e "${y} ./fatrat" echo -e "${y} chmod +x powerfull.sh" sleep 3.5 echo -e "${y} INSTALADO.... " reiniciar ;;

exit ;; *) 2.5 https://twitter.com/JWhiteFlag/status/1296216507240910848?s=19

Screenshot_2020-08-25-17-58-21-294_com.sololearn.jpg Screenshot_2020-08-25-17-58-21-294_com.sololearn.jpg Screenshot_2020-08-25-18-09-01-735_com.estrongs.android.pop.jpg Screenshot_2020-08-25-18-09-14-068_com.estrongs.android.pop.jpg

hydrazayn15 commented 3 years ago

GG

vipin4693 commented 3 years ago

git clone https://github.com/thelinuxchoice/saycheese cd saycheese Username and password Whos user name mine or