diff --git a/Lazymux.apk b/Lazymux.apk new file mode 100644 index 0000000..73a8637 Binary files /dev/null and b/Lazymux.apk differ diff --git a/README.md b/README.md new file mode 100644 index 0000000..960ffb8 --- /dev/null +++ b/README.md @@ -0,0 +1,25 @@ +# Lazymux +Lazymux tools installer is very easy to use, only provided for lazy termux users. + +## Screenshot + + +### Requirements +• Python 2.x + +#### Installation and Using Lazymux +``` +git clone https://github.com/Gameye98/Lazymux +``` +``` +cd Lazymux +``` +``` +python2 lazymux.py +``` + +## Contact Me +Line : dtl.lily +Telegram : @dtlily +Facebook : cgi.izo +Instagram: @dtlily \ No newline at end of file diff --git a/app/FSEX300.ttf b/app/FSEX300.ttf new file mode 100644 index 0000000..a4f177c Binary files /dev/null and b/app/FSEX300.ttf differ diff --git a/app/Img/Lazymux.png b/app/Img/Lazymux.png new file mode 100644 index 0000000..f87d7fe Binary files /dev/null and b/app/Img/Lazymux.png differ diff --git a/app/Lazymux.js b/app/Lazymux.js new file mode 100644 index 0000000..a970d45 --- /dev/null +++ b/app/Lazymux.js @@ -0,0 +1,692 @@ +lzmFolder = app.GetPrivateFolder("data"); +function OnStart() +{ + app.MakeFolder("/sdcard/Lazymux"); + app.MakeFolder("/sdcard/Lazymux/Download"); + + lzmcoreTask(); + app.SetOrientation( "Portrait" ); + + layMain = app.CreateLayout( "Linear", "VCenter,FillXY" ); + layMain.SetBackColor( "black" ); + + actionbar = app.CreateText("Lazymux", 1, 0.1, "Monospace,Center"); + actionbar.SetFontFile("FSEX300.ttf"); + actionbar.SetTextColor("black"); + actionbar.SetBackColor("white"); + actionbar.SetTextSize("45"); + layMain.AddChild(actionbar); + + main = app.CreateLayout("linear", "VCenter,FillXY"); + layMain.AddChild(main); + + checkUpdate = app.CreateButton("Check Update", 1.0, -0.05, "Custom"); + checkUpdate.SetStyle("black","black",2.0,"white",1.0); + checkUpdate.SetOnTouch(checkUpdate_OnTouch); + main.AddChild(checkUpdate); + + shareLazymux = app.CreateButton("Share Lazymux", 1.0, -0.05, "Custom"); + shareLazymux.SetStyle("black","black",2.0,"white",1.0); + shareLazymux.SetOnTouch(shareLazymux_OnTouch); + main.AddChild(shareLazymux); + + bhsBlog = app.CreateButton("BlackHole Security Blog", 1.0, -0.05, "Custom"); + bhsBlog.SetStyle("black","black",2.0,"white",1.0); + bhsBlog.SetOnTouch(bhsBlog_OnTouch); + main.AddChild(bhsBlog); + + CreateDrawer(); + + loadPkg = app.CreateLayout("linear", "VCenter,FillXY"); + loadPkg.SetBackColor("black"); + loadPkg.SetVisibility("Hide"); + + actionbar = app.CreateText("Lazymux", 1, 0.1, "Monospace,Center"); + actionbar.SetFontFile("FSEX300.ttf"); + actionbar.SetTextColor("black"); + actionbar.SetBackColor("white"); + actionbar.SetTextSize("45"); + loadPkg.AddChild(actionbar); + + dlLay = app.CreateLayout("linear","VCenter,FillXY"); + dlLay.SetBackColor("black"); + loadPkg.AddChild(dlLay); + + dlScroll = app.CreateScroller(1,0.9); + dlScroll.SetBackColor("black"); + dlLay.AddChild(dlScroll); + + dlPkg = app.CreateLayout("linear", "VCenter,FillXY"); + dlScroll.AddChild(dlPkg); + + beanshell = app.CreateButton("beanshell 2.04", 1.0, -0.05, "Custom"); + beanshell.SetStyle("black","black",2.0,"white",1.0); + beanshell.SetOnTouch(beanshell_OnTouch); + dlPkg.AddChild(beanshell); + + textr = app.CreateButton("textr 1.0", 1.0, -0.05, "Custom"); + textr.SetStyle("black","black",2.0,"white",1.0); + textr.SetOnTouch(textr_OnTouch); + dlPkg.AddChild(textr); + + apsca = app.CreateButton("apsca 0.1", 1.0, -0.05, "Custom"); + apsca.SetStyle("black","black",2.0,"white",1.0); + apsca.SetOnTouch(apsca_OnTouch); + dlPkg.AddChild(apsca); + + amox = app.CreateButton("amox 1.0", 1.0, -0.05, "Custom"); + amox.SetStyle("black","black",2.0,"white",1.0); + amox.SetOnTouch(amox_OnTouch); + dlPkg.AddChild(amox); + + html = app.CreateButton("html 0.1", 1.0, -0.05, "Custom"); + html.SetStyle("black","black",2.0,"white",1.0); + html.SetOnTouch(html_OnTouch); + dlPkg.AddChild(html); + + jadx = app.CreateButton("jadx 0.6.1", 1.0, -0.05, "Custom"); + jadx.SetStyle("black","black",2.0,"white",1.0); + jadx.SetOnTouch(jadx_OnTouch); + dlPkg.AddChild(jadx); + + ginf = app.CreateButton("ginf 1.0", 1.0, -0.05, "Custom"); + ginf.SetStyle("black","black",2.0,"white",1.0); + ginf.SetOnTouch(ginf_OnTouch); + dlPkg.AddChild(ginf); + + f4k3 = app.CreateButton("f4k3 1.0", 1.0, -0.05, "Custom"); + f4k3.SetStyle("black","black",2.0,"white",1.0); + f4k3.SetOnTouch(f4k3_OnTouch); + dlPkg.AddChild(f4k3); + + inther = app.CreateButton("inther 0.1", 1.0, -0.05, "Custom"); + inther.SetStyle("black","black",2.0,"white",1.0); + inther.SetOnTouch(inther_OnTouch); + dlPkg.AddChild(inther); + + tricksTips = app.CreateLayout("linear", "VCenter,FillXY"); + tricksTips.SetBackground("black"); + tricksTips.SetVisibility("Hide"); + + actionbar = app.CreateText("Lazymux", 1, 0.1, "Monospace,Center"); + actionbar.SetFontFile("FSEX300.ttf"); + actionbar.SetTextColor("black"); + actionbar.SetBackColor("white"); + actionbar.SetTextSize("45"); + tricksTips.AddChild(actionbar); + + trTips = app.CreateLayout("linear", "VCenter,FillXY"); + tricksTips.AddChild(trTips); + + trScroll = app.CreateScroller(1,0.9); + trScroll.SetBackColor("black"); + trTips.AddChild(trScroll); + + tricksTp = app.CreateLayout("linear", "VCenter,FillXY"); + trScroll.AddChild(tricksTp); + + hide_cursor=app.CreateButton("Hide cursor

$ tput civis", 1.0, 0.2, "Html,Custom"); + hide_cursor.SetStyle("black","black",2.0,"white",1.0); + hide_cursor.SetOnTouch(hide_cursor_OnTouch); + tricksTp.AddChild(hide_cursor); + + show_cursor=app.CreateButton("Show cursor

$ tput cnorm", 1.0, 0.2, "Html,Custom"); + show_cursor.SetStyle("black","black",2.0,"white",1.0); + show_cursor.SetOnTouch(show_cursor_OnTouch); + tricksTp.AddChild(show_cursor); + + change_font_style=app.CreateButton("Change Font Style

Change font style at: $HOME/.termux/font.ttf", 1.0, 0.2, "Html,Custom"); + change_font_style.SetStyle("black","black",2.0,"white",1.0); + change_font_style.SetOnTouch(change_font_style_OnTouch); + tricksTp.AddChild(change_font_style); + + make_stylish_prompt=app.CreateButton("Make Stylish Prompt

PS1='\\[\\033[31m\\]root@localhost\\[\\033[0m\\]:\\[\\033[34m\\]~\\[\\033[0m\\]${PWD/$HOME}# '", 1.0, 0.2, "Html,Custom"); + make_stylish_prompt.SetStyle("black","black",2.0,"white",1.0); + make_stylish_prompt.SetOnTouch(make_stylish_prompt_OnTouch); + tricksTp.AddChild(make_stylish_prompt); + + add_action_key=app.CreateButton("Add Action Key

Change at: $HOME/termux/.termux/termux.properties
extra-keys = [['ESC','/','-','HOME','UP','END','PGUP'],['TAB','CTRL','ALT','LEFT','DOWN','RIGHT','PGDN']]", 1.0, 0.2, "Html,Custom"); + add_action_key.SetStyle("black","black",2.0,"white",1.0); + add_action_key.SetOnTouch(add_action_key_OnTouch); + tricksTp.AddChild(add_action_key); + + enable_disable_action_button=app.CreateButton("Enable or Disable Action Key

VOL UP + VOL DOWN + Q", 1.0, 0.2, "Html,Custom"); + enable_disable_action_button.SetStyle("black","black",2.0,"white",1.0); + tricksTp.AddChild(enable_disable_action_button); + + get_webpage_source=app.CreateButton("Get Webpage Source

$ lynx -dump URL > FILENAME", 1.0, 0.2, "Html,Custom"); + get_webpage_source.SetStyle("black","black",2.0,"white",1.0); + get_webpage_source.SetOnTouch(get_webpage_source_OnTouch); + tricksTp.AddChild(get_webpage_source); + + convert_pdf_txt=app.CreateButton("Convert PDF to TXT

$ pdftotext PDF_FILE", 1.0, 0.2, "Html,Custom"); + convert_pdf_txt.SetStyle("black","black",2.0,"white",1.0); + convert_pdf_txt.SetOnTouch(convert_pdf_txt_OnTouch); + tricksTp.AddChild(convert_pdf_txt); + + display_all_hosts=app.CreateButton("Display (all) hosts

$ arp -a", 1.0, 0.2, "Html,Custom"); + display_all_hosts.SetStyle("black","black",2.0,"white",1.0); + display_all_hosts.SetOnTouch(display_all_hosts_OnTouch); + tricksTp.AddChild(display_all_hosts); + + open_url=app.CreateButton("Open URL

$ termux-open-url URL", 1.0, 0.2, "Html,Custom"); + open_url.SetStyle("black","black",2.0,"white",1.0); + open_url.SetOnTouch(open_url_OnTouch); + tricksTp.AddChild(open_url); + + open_file=app.CreateButton("Open File

$ termux-open FILENAME", 1.0, 0.2, "Html,Custom"); + open_file.SetStyle("black","black",2.0,"white",1.0); + open_file.SetOnTouch(open_file_OnTouch); + tricksTp.AddChild(open_file); + + installTool = app.CreateLayout("linear", "VCenter,FillXY"); + installTool.SetBackground("black"); + installTool.SetVisibility("Hide"); + + actionbar = app.CreateText("Lazymux", 1, 0.1, "Monospace,Center"); + actionbar.SetFontFile("FSEX300.ttf"); + actionbar.SetTextColor("black"); + actionbar.SetBackColor("white"); + actionbar.SetTextSize("45"); + installTool.AddChild(actionbar); + + iTool = app.CreateLayout("linear","VCenter,FillXY"); + installTool.AddChild(iTool); + + lzmcore = app.CreateWebView(1,0.9); + lzmcore.SetOnProgress(lzmcore_OnProgress); + iTool.AddChild(lzmcore); + + forumGroupChat = app.CreateLayout( "linear", "VCenter,FillXY" ); + forumGroupChat.SetBackColor( "black" ); + forumGroupChat.SetVisibility("hide"); + + actionbar = app.CreateText("Lazymux", 1, 0.1, "Monospace,Center"); + actionbar.SetFontFile("FSEX300.ttf"); + actionbar.SetTextColor("black"); + actionbar.SetBackColor("white"); + actionbar.SetTextSize("45"); + forumGroupChat.AddChild(actionbar); + + forgrop = app.CreateLayout("linear", "VCenter,FillXY"); + forumGroupChat.AddChild(forgrop); + + forScroll = app.CreateScroller(1,0.9); + forScroll.SetBackColor("black"); + forgrop.AddChild(forScroll); + + fgp = app.CreateLayout("linear", "VCenter,FillXY"); + fgp.SetBackColor("black"); + forScroll.AddChild(fgp); + + app.AddLayout( layMain ); + app.AddLayout( loadPkg ); + app.AddLayout( tricksTips ); + app.AddLayout( installTool ); + app.AddLayout( forumGroupChat ); + app.AddDrawer( drawerScroll, "Left", drawerWidth ); + + dload = app.CreateDownloader(); + dload.SetOnComplete(dload_OnComplete); + dload.SetOnError(dload_OnError); + lzmcore.LoadUrl("file://"+lzmFolder+"/lzmcore.html"); + setForumGroupData(); +} + +//Create the drawer contents. +function CreateDrawer() +{ + //Create a layout for the drawer. + //(Here we also put it inside a scroller to allow for long menus) + drawerWidth = 0.75; + drawerScroll = app.CreateScroller( drawerWidth, -1, "FillY" ); + drawerScroll.SetBackColor( "White" ); + layDrawer = app.CreateLayout( "Linear", "Left" ); + drawerScroll.AddChild( layDrawer ); + + //Create layout for top of drawer. + layDrawerTop = app.CreateLayout( "Absolute" ); + layDrawerTop.SetBackColor( "black" ); + layDrawerTop.SetSize( drawerWidth, 0.23 ); + layDrawer.AddChild( layDrawerTop ); + + //Add an icon to top layout. + var img = app.CreateImage( "logo.png", 0.30 ); + img.SetPosition( drawerWidth*0.01, 0.00 ); + layDrawerTop.AddChild( img ); + + //Add app name to top layout. + var txtApp = app.CreateText( "Lazymux",-1,-1,"Bold"); + txtApp.SetPosition( drawerWidth*0.07, 0.155 ); + txtApp.SetTextColor( "White" ); + txtApp.SetTextSize( 13.7, "dip" ); + layDrawerTop.AddChild( txtApp ); + + //Add app purpose to top layout. + txtPurpose = app.CreateText( "Termux Tool Installer"); + txtPurpose.SetPosition( drawerWidth*0.07, 0.185 ); + txtPurpose.SetTextColor( "#bbffffff" ); + txtPurpose.SetTextSize( 14, "dip" ); + layDrawerTop.AddChild( txtPurpose ); + + //Create menu layout. + var layMenu = app.CreateLayout( "Linear", "Left" ); + layDrawer.AddChild( layMenu ); + + //Add a list to menu layout (with the menu style option). + var listItems = "Home::[fa-home],Download Package::[fa-download],Tricks and Tips::[fa-android],Install Tool::[fa-terminal],Forum and Group Chat::[fa-users]"; + lstMenu1 = app.CreateList( listItems, drawerWidth, -1, "Menu,Expand" ); + lstMenu1.SetColumnWidths( -1, 0.35, 0.18 ); + lstMenu1.SelectItemByIndex( 0, true ); + lstMenu1.SetItemByIndex( 0, "Home" ); + lstMenu1.SetOnTouch( lstMenu_OnTouch ); + layMenu.AddChild( lstMenu1 ); + + //Add seperator to menu layout. + var sep = app.CreateImage( null, drawerWidth,0.001,"fix", 2,2 ); + sep.SetSize( -1, 1, "px" ); + sep.SetColor( "#cccccc" ); + layMenu.AddChild( sep ); + + //Add title between menus. + txtTitle = app.CreateText( "github.com/Gameye98",-1,-1,"Left"); + txtTitle.SetTextColor( "#666666" ); + txtTitle.SetMargins( 16,12,0,0, "dip" ); + txtTitle.SetTextSize( 14, "dip" ); + layMenu.AddChild( txtTitle ); + + //Add a second list to menu layout. + var listItems = "About::[fa-info],Contact::[fa-phone],Exit::[fa-close]"; + lstMenu2 = app.CreateList( listItems, drawerWidth, -1, "Menu,Expand" ); + lstMenu2.SetColumnWidths( -1, 0.35, 0.18 ); + lstMenu2.SetOnTouch( lstMenu_OnTouch ); + layMenu.AddChild( lstMenu2 ); +} + +//Handle menu item selection. +function lstMenu_OnTouch( title, body, type, index ) +{ + //Close the drawer. + app.CloseDrawer( "Left" ); + + //Highlight the chosen menu item in the appropriate list. + if( this==lstMenu1 ) lstMenu2.SelectItemByIndex(-1); + else lstMenu1.SelectItemByIndex(-1); + this.SelectItemByIndex( index, true ); + + switch(title) { + case "Home": layMain.SetVisibility("Show");tricksTips.SetVisibility("Hide");installTool.SetVisibility("Hide");loadPkg.SetVisibility("Hide");forumGroupChat.SetVisibility("Hide"); + break; + case "Download Package": loadPkg.SetVisibility("Show");layMain.SetVisibility("Hide");tricksTips.SetVisibility("Hide");installTool.SetVisibility("Hide");forumGroupChat.SetVisibility("Hide"); + break; + case "Tricks and Tips": tricksTips.SetVisibility("Show");layMain.SetVisibility("Hide");installTool.SetVisibility("Hide");loadPkg.SetVisibility("Hide");forumGroupChat.SetVisibility("Hide"); + break; + case "Install Tool": installTool.SetVisibility("Show");tricksTips.SetVisibility("Hide");layMain.SetVisibility("Hide");loadPkg.SetVisibility("Hide");forumGroupChat.SetVisibility("Hide"); + break; + case "Forum and Group Chat": forumGroupChat.SetVisibility("Show");layMain.SetVisibility("Hide");loadPkg.SetVisibility("Hide");installTool.SetVisibility("Hide");tricksTips.SetVisibility("Hide"); + break; + case "About": app.Alert("Version "+app.ReadFile("version.txt")+"\n\nCopyright (C) 2019 by DedSecTL\n\nDedSecTL\nCvar1984\nCiKu370\nMr.TenSwapper07\namsitlab\n[M]izuno\n3RROR_TMX\nMr.K3N\nZetSec\nTroublemaker97\nL_Viole\nX14N23N6\nMR.R45K1N\nlord.zephyrus\n4cliba788\nmr0x100\nMrx04\nViruz\nMr_007\nITermSec\nIdannovita.\nBlackHole Security.","Lazymux"); + break; + case "Contact": contactShow(); + break; + case "Exit": app.Exit(); + break; + default: void 0; + } +} + +//Called when a drawer is opened or closed. +function OnDrawer( side, state ) +{ + console.log( side + " : " + state ); +} + +//Called when hardware menu key pressed. +function OnMenu( name ) +{ + app.OpenDrawer(); +} +//Main App +function bhsBlog_OnTouch() { + app.OpenUrl("https://blackholesec.blogspot.com"); +} +//Download Package +function beanshell_OnTouch() { + bshTo = app.CreateYesNoDialog("Package: beanshell\nVersion: 2.0b4\nMaintainer: Amsit (original author - by Pat Niemeyer )\nArchitecture: all\nDescription: BeanShell is a small, free, embeddable Java source interpreter with object scripting language features, written in Java\n\nDownload the package?"); + bshTo.SetOnTouch(bshTo_OnTouch); + bshTo.Show(); +} +function bshTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://github.com/amsitlab/amsitlab.github.io/raw/master/dists/termux/amsitlab/binary-all/beanshell_2.04_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function textr_OnTouch() { + textrTo = app.CreateYesNoDialog("Package: textr\nVersion: 1.0\nArchitecture: all\nMaintainer: Amsit \nDescription: Simple tool for running text\n\nDownload the package?"); + textrTo.SetOnTouch(textrTo_OnTouch); + textrTo.Show(); +} +function textrTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://raw.githubusercontent.com/amsitlab/textr/master/textr_1.0_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function apsca_OnTouch() { + apscaTo = app.CreateYesNoDialog("Package: apsca\nVersion: 0.1\nArchitecture: all\nHomepages: https://github.com/BlackHoleSecurity/apsca\nMaintainer: DedSecTL \nInstalled-Size: 48 KB\nDescription: Powerful web penetration application which finds admin panel, upload panel, shell, hidden file, hidden page and other sensitive information\n\nDownload the package?"); + apscaTo.SetOnTouch(apscaTo_OnTouch); + apscaTo.Show(); +} +function apscaTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://raw.githubusercontent.com/BlackHoleSecurity/apsca/master/apsca_0.1_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function amox_OnTouch() { + amoxTo = app.CreateYesNoDialog("Package: amox\nVersion: 1.0\nArchitecture: all\nHomepages: https://gitlab.com/dtlily/amox\nMaintainer: DedSecTL/DTL \nInstalled-Size: 40 KB\nDescription: Find backdoor or shell planted on a site via dictionary attack\n\nDownload the package?"); + amoxTo.SetOnTouch(amoxTo_OnTouch); + amoxTo.Show(); +} +function amoxTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://gitlab.com/dtlily/amox/raw/master/amox_1.0_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function html_OnTouch() { + htmlTo = app.CreateYesNoDialog("Package: jadx\nVersion: 0.6.1\nMaintainer: @Lexiie\nInstalled-Size: unknown\nHomepage: http://lexiie.web.id\nDescription: Jadx is dex to java decompiler\n\nDownload the package?"); + htmlTo.SetOnTouch(jadxTo_OnTouch); + htmlTo.Show(); +} +function htmlTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://raw.githubusercontent.com/Cvar1984/HPB/master/html_0.1_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function jadx_OnTouch() { + jadxTo = app.CreateYesNoDialog("Package: jadx\nVersion: 0.6.1\nArchitecture: all\nMaintainer: @Lexiie\nHomepage: http://lexiie.web.id\nDescription: Jadx is dex to java decompiler\n\nDownload the package?"); + jadxTo.SetOnTouch(jadxTo_OnTouch); + jadxTo.Show(); +} +function jadxTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://github.com/Lexiie/Termux-Jadx/blob/master/jadx-0.6.1_all.deb?raw=true","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function ginf_OnTouch() { + ginfTo = app.CreateYesNoDialog("Package: ginf\nVersion: 1.0\nArchitecture: all\nHomepages: https://github.com/Gameye98/GINF\nMaintainer: DedSecTL \nDepends: php\nInstalled-Size: 12 KB\nDescription: GitHub information gathering\n\nDownload the package?"); + ginfTo.SetOnTouch(ginfTo_OnTouch); + ginfTo.Show(); +} +function ginfTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://github.com/Gameye98/Gameye98.github.io/blob/master/package/ginf_1.0_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function f4k3_OnTouch() { + f4k3To = app.CreateYesNoDialog("Package: f4k3\nVersion: 1.0\nArchitecture: all\nMaintainer: DedSecTL \nDepends: jq, curl\nInstalled-Size: 3072 B\nDescription: Fake User Data Generator\n\nDownload the package?"); + f4k3To.SetOnTouch(f4k3To_OnTouch); + f4k3To.Show(); +} +function f4k3To_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://github.com/Gameye98/Gameye98.github.io/blob/master/package/f4k3_1.0_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +function inther_OnTouch() { + intherTo = app.CreateYesNoDialog("Package: inther\nVersion: 0.1\nArchitecture: all\nHomepages: https://github.com/Gameye98/inther\nMaintainer: DedSecTL \nDepends: ruby\nInstalled-Size: 16 KB\nDescription: information gathering using shodan search engine, censys and more\n\nDownload the package?"); + intherTo.SetOnTouch(intherTo_OnTouch); + intherTo.Show(); +} +function intherTo_OnTouch(choose) { + if(choose == "Yes") { + DownloadTask("https://github.com/Gameye98/Gameye98.github.io/blob/master/package/inther_0.1_all.deb","/sdcard/Lazymux/Download"); + } else { + void 0; + } +} +//Tricks and Tip +function hide_cursor_OnTouch(){app.SetClipboardText("tput civis");app.ShowPopup("Copied to clipboard!");} +function show_cursor_OnTouch(){app.SetClipboardText("tput cnorm");app.ShowPopup("Copied to clipboard!");} +function change_font_style_OnTouch(){app.SetClipboardText("$HOME/.termux/font.ttf");app.ShowPopup("Copied to clipboard!");} +function make_stylish_prompt_OnTouch(){app.SetClipboardText("PS1='\\[\\033[31m\\]root@localhost\\[\\033[0m\\]:\\[\\033[34m\\]~\\[\\033[0m\\]${PWD/$HOME}# '");app.ShowPopup("Copied to clipboard!");} +function add_action_key_OnTouch(){app.SetClipboardText("extra-keys = [['ESC','/','-','HOME','UP','END','PGUP'],['TAB','CTRL','ALT','LEFT','DOWN','RIGHT','PGDN']]");app.ShowPopup("Copied to clipboard!");} +function get_webpage_source_OnTouch(){app.SetClipboardText("lynx -dump URL > FILENAME");app.ShowPopup("Copied to clipboard!");} +function convert_pdf_txt_OnTouch(){app.SetClipboardText("pdftotext PDF_FILE");app.ShowPopup("Copied to clipboard!");} +function display_all_hosts_OnTouch(){app.SetClipboardText("arp -a");app.ShowPopup("Copied to clipboard!");} +function open_url_OnTouch(){app.SetClipboardText("termux-open-url URL");app.ShowPopup("Copied to clipboard!");} +function open_file_OnTouch(){app.SetClipboardText("termux-open FILENAME");app.ShowPopup("Copied to clipboard!");} + +function Scroll() { + scroll.ScrollTo(0,999); + tscroll.ScrollTo(0,999); +} +function contactShow() { + contactDlg = app.CreateDialog("Contact"); + contactDlg.SetBackColor("white"); + + layContact = app.CreateLayout("linear", "VCenter,FillXY"); + layContact.SetSize(0.9,0.5); + layContact.SetBackColor("#1C1C1C"); + contactDlg.AddLayout(layContact); + + instagram = app.CreateButton("Instagram (dtlily)", 0.9, -0.05, "Custom"); + instagram.SetStyle("black","black",2.0,"white",1.0); + instagram.SetOnTouch(instagram_OnTouch); + layContact.AddChild(instagram); + + telegram = app.CreateButton("Telegram (dtlily)", 0.9, -0.05, "Custom"); + telegram.SetStyle("black","black",2.0,"white",1.0); + telegram.SetOnTouch(telegram_OnTouch); + layContact.AddChild(telegram); + + facebook = app.CreateButton("Facebook (cgi.izo)", 0.9, -0.05, "Custom"); + facebook.SetStyle("black","black",2.0,"white",1.0); + facebook.SetOnTouch(facebook_OnTouch); + layContact.AddChild(facebook); + + github = app.CreateButton("GitHub (Gameye98)", 0.9, -0.05, "Custom"); + github.SetStyle("black","black",2.0,"white",1.0); + github.SetOnTouch(github_OnTouch); + layContact.AddChild(github); + + gitlab = app.CreateButton("GitLab (dtlily)", 0.9, -0.05, "Custom"); + gitlab.SetStyle("black","black",2.0,"white",1.0); + gitlab.SetOnTouch(gitlab_OnTouch); + layContact.AddChild(gitlab); + + youtube = app.CreateButton("Youtube (dtlily)", 0.9, -0.05, "Custom"); + youtube.SetStyle("black","black",2.0,"white",1.0); + youtube.SetOnTouch(youtube_OnTouch); + layContact.AddChild(youtube); + + contactDlg.Show(); +} +function instagram_OnTouch() { + app.OpenUrl("https://www.instagram.com/dtlily"); +} +function telegram_OnTouch() { + app.OpenUrl("https://t.me/dtlily"); +} +function facebook_OnTouch() { + app.OpenUrl("https://facebook.com/cgi.izo"); +} +function github_OnTouch() { + app.OpenUrl("https://github.com/Gameye98"); +} +function gitlab_OnTouch() { + app.OpenUrl("https://gitlab.com/dtlily"); +} +function youtube_OnTouch() { + app.OpenUrl("https://m.youtube.com/channel/UCx-ohDJBkdKzeXOGZ2hoaMA"); +} +function DownloadTask(srcFileUrl, targetDir) { + dload.Download(srcFileUrl, targetDir); +} +function dload_OnComplete() { + app.ShowPopup("Download completed!"); +} +function dload_OnError(error) { + alert(error); +} +function lzmcore_OnProgress( progress ) { + app.Debug( "progress = " + progress ); + if( progress==100 ) { + app.HideProgress(); + } +} +function lzmcoreTask() { + lzmcorePy_0 = app.ReadFile("lzmcore.py"); + lzmcorePy_1 = lzmcorePy_0.split(/Installing /g).length; + str = "Lazymux
";
+	for(x = 1;x < lzmcorePy_1;x++) {
+		str += "Installing "+lzmcorePy_0.split(/Installing /g)[x].split(/Done/g)[0].replace(/\t/g,"").split(/print/g)[0].replace("###### ","").replace(/\n/g,"
").replace("'
os.system('","
").replace(/os.system\('/g,"").replace(/'\)/g,"").replace('"
os.system("',"
").replace(/os.system\("/g,"").replace(/"\)/g,"")+ "

"; + } + str += "
"; + app.WriteFile(lzmFolder+"/lzmcore.html",str); +} +function setForumGroupData() { + try { + xhr = new XMLHttpRequest(); + xhr.open("GET","https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/json/lazymux_gc.json",false); + xhr.send(); + if(xhr.status == 200) { + app.WriteFile(lzmFolder+"/lazymux_gc.json",xhr.response); + data = JSON.parse(app.ReadFile(lzmFolder+"/lazymux_gc.json")); + for(x = 0;x < data["forum"].length;x++) { + app.SetData("forum:"+data["forum"][x]["id"],data["forum"][x]["url"]); + eval('btn=app.CreateButton("forum:'+data["forum"][x]["name"]+'", 1.0, -0.05, "Custom");'); + eval('btn.SetStyle("black","black",2.0,"white",1.0);'); + eval('btn.SetTextColor("white");'); + eval('btn.SetOnTouch(btn_OnTouch);'); + eval('fgp.AddChild(btn);'); + } + for(x = 0;x < data["group_chat"].length;x++) { + if(data["group_chat"][x]["appId"] == "Telegram" || data["group_chat"][x]["appId"] == "Whatsapp") { + app.SetData("group_chat:"+data["group_chat"][x]["id"],data["group_chat"][x]["url"]); + str = "group_chat:"+data["group_chat"][x]["name"]+" ("+data["group_chat"][x]["appId"]+")\nadmin:"+data["group_chat"][x]["admin"]; + eval('btn=app.CreateButton(str, 1.0, -0.05, "Custom");'); + } else { + app.SetData("group:"+data["group_chat"][x]["id"],data["group_chat"][x]["url"]); + str = "group:"+data["group_chat"][x]["name"]+" ("+data["group_chat"][x]["appId"]+")\nadmin:"+data["group_chat"][x]["admin"]; + eval('btn=app.CreateButton(str, 1.0, -0.05, "Custom");'); + } + eval('btn.SetStyle("black","black",2.0,"white",1.0);'); + eval('btn.SetTextColor("white");'); + eval('btn.SetOnTouch(btn_OnTouch);'); + eval('fgp.AddChild(btn);'); + } + } else { + if(app.FileExists(lzmFolder+"/lazymux_gc.json") != true) { + app.WriteFile(lzmFolder+"/lazymux_gc.json",app.ReadFile("lazymux_gc.json")); + } + } + } catch(e) { + if(app.FileExists(lzmFolder+"/lazymux_gc.json") != true) { + app.WriteFile(lzmFolder+"/lazymux_gc.json",app.ReadFile("lazymux_gc.json")); + } + try { + data = JSON.parse(app.ReadFile(lzmFolder+"/lazymux_gc.json")); + for(x = 0;x < data["forum"].length;x++) { + app.SetData("forum:"+data["forum"][x]["id"],data["forum"][x]["url"]); + eval('btn=app.CreateButton("forum:'+data["forum"][x]["name"]+'", 1.0, -0.05, "Custom");'); + eval('btn.SetStyle("black","black",2.0,"white",1.0);'); + eval('btn.SetTextColor("white");'); + eval('btn.SetOnTouch(btn_OnTouch);'); + eval('fgp.AddChild(btn);'); + } + for(x = 0;x < data["group_chat"].length;x++) { + if(data["group_chat"][x]["appId"] == "Telegram" || data["group_chat"][x]["appId"] == "Whatsapp") { + app.SetData("group_chat:"+data["group_chat"][x]["id"],data["group_chat"][x]["url"]); + str = "group_chat:"+data["group_chat"][x]["name"]+" ("+data["group_chat"][x]["appId"]+")\nadmin:"+data["group_chat"][x]["admin"]; + eval('btn=app.CreateButton(str, 1.0, -0.05, "Custom");'); + } else { + app.SetData("group:"+data["group_chat"][x]["id"],data["group_chat"][x]["url"]); + str = "group:"+data["group_chat"][x]["name"]+" ("+data["group_chat"][x]["appId"]+")\nadmin:"+data["group_chat"][x]["admin"]; + eval('btn=app.CreateButton(str, 1.0, -0.05, "Custom");'); + } + eval('btn.SetStyle("black","black",2.0,"white",1.0);'); + eval('btn.SetTextColor("white");'); + eval('btn.SetOnTouch(btn_OnTouch);'); + eval('fgp.AddChild(btn);'); + } + } catch(e) { + alert("Something went error..."); + } + } +} +function btn_OnTouch() { + app.SetData("dlgData",this.GetText()); + if(this.GetText().match(/forum:/g)) { + app.OpenUrl(app.GetData(this.GetText().split(" (")[0].toLowerCase().replace(/ /g,"_"))); + } else { + dlg = app.CreateListDialog(this.GetText().split(" (")[0].split(":")[1],"Join the Group Chat,Contact the Admin"); + dlg.SetOnTouch(dlg_OnTouch); + dlg.Show(); + } +} +function checkUpdate_OnTouch() { + app.ShowProgress("Checking update..."); + version = app.ReadFile("version.txt"); + try { + xhr = new XMLHttpRequest(); + xhr.open("GET","https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/version/Ieshnow",false); + xhr.send(); + app.HideProgress(); + if(xhr.status == 200) { + data = JSON.parse(xhr.response); + if(data["version"] == version) { + alert("Lazymux is already the newest version ("+version+")."); + } else { + app.SetData("newVersion",data["url"]); + updateNah = app.CreateYesNoDialog("A new version of Lazymux is available!\nThe version that is currently installed is : "+version+"\n\nUpdate the Lazymux?"); + updateNah.SetOnTouch(updateNah_OnTouch); + updateNah.Show(); + } + } else { + alert("Something went error..."); + } + } catch(e) { + app.HideProgress(); + alert("Device is not connected to the internet"); + } +} +function updateNah_OnTouch(choose) { + if(choose == "Yes") { + app.OpenUrl(app.GetData("newVersion")); + } else { + void 0; + } +} +function shareLazymux_OnTouch() { + list = app.GetInstalledApps(); + for(x = 0;x < list.length;x++) { + if(list[x].sourceDir.match(/sec.blackhole.lazymux/g)) { + app.CopyFile(list[x].sourceDir, "/sdcard/Lazymux/Lazymux.apk"); + } + } + app.SendFile("/sdcard/Lazymux/Lazymux.apk","Lazymux.apk","Send File"); +} +function dlg_OnTouch(item) { + switch(item) { + case "Join the Group Chat": app.OpenUrl(app.GetData(app.GetData("dlgData").split(" (")[0].toLowerCase().replace(/ /g,"_"))); + break; + case "Contact the Admin": app.OpenUrl(app.GetData("dlgData").split("admin:")[1]); + break; + default: void 0; + } +} \ No newline at end of file diff --git a/app/README.md b/app/README.md new file mode 100644 index 0000000..49b5878 --- /dev/null +++ b/app/README.md @@ -0,0 +1,17 @@ +# app (Lazymux-App) +This is the source code of Lazymux app +You can build/rebuild Lazymux by using this source code + +## How to Build +1. First, you need to install DroidScript Premium on your phone and DroidScript ApkBuilder Plugin +2. Place this folder (app) onto /sdcard/DroidScript and don't forget to change the name of this folder (app) to Lazymux +3. Now open DroidScript, you'll gonna see an icon of Lazymux app +4. Press and Hold icon of Lazymux, then dialog box will popup and choose Build APK +5. Done!! + +Happy Build <3 + + +LICENSE +___ +MIT \ No newline at end of file diff --git a/app/lazymux_gc.json b/app/lazymux_gc.json new file mode 100644 index 0000000..a21f1ff --- /dev/null +++ b/app/lazymux_gc.json @@ -0,0 +1,15 @@ +{ + "forum": [ + {"id":"termux_community_forum","name":"Termux Community Forum","url":"https://termux.com/community"} + ], + "group_chat": [ + {"id":"crabs_id","appId":"Telegram","admin":"https://t.me/om_karjok","name":"CRABS_ID","url":"https://t.me/CRABS_ID"}, + {"id":"termux_india","appId":"Telegram","admin":"https://t.me/OxDev","name":"Termux INDIA","url":"https://t.me/termux_india"}, + {"id":"termux_id","appId":"Telegram","admin":"https://t.me/kang_nuubi","name":"Termux ID","url":"https://t.me/termuxid"}, + {"id":"termux_new_user","appId":"Telegram","admin":"https://t.me/Remo773","name":"Termux New User","url":"https://t.me/joinchat/FY2amVKlBrBQIi3dT_lUug"}, + {"id":"termux_group","appId":"Telegram","admin":"https://t.me/Xiaoxi654","name":"Termux Group","url":"https://t.me/TermuxGroup"}, + {"id":"termux_indonesia","appId":"Facebook","admin":"https://mbasic.facebook.com/100011007121639","name":"Termux Indonesia","url":"https://mbasic.facebook.com/groups/1922836934621172"}, + {"id":"termux_ind","appId":"Facebook","admin":"https://mbasic.facebook.com/100012490237964","name":"Termux IND","url":"https://mbasic.facebook.com/groups/120852901908366"}, + {"id":"termux_asia_user","appId":"Facebook","admin":"https://mbasic.facebook.com/100003636568836","name":"Termux ASIA USER","url":"https://mbasic.facebook.com/groups/189544601647869"} + ] +} \ No newline at end of file diff --git a/app/logo.png b/app/logo.png new file mode 100644 index 0000000..afb275e Binary files /dev/null and b/app/logo.png differ diff --git a/app/lzmcore.py b/app/lzmcore.py new file mode 100644 index 0000000..575d69d --- /dev/null +++ b/app/lzmcore.py @@ -0,0 +1,1112 @@ +## lzmcore.py - useful module of Lazymux +# -*- coding: utf-8 -*- +import os +import sys +import time + +lazymux_banner = """ +.-. +: : +: : .--. .---. .-..-.,-.,-.,-..-..-..-.,-. +: :__ ' .; ; `-'_.': :; :: ,. ,. :: :; :`. .' +:___.'`.__,_;`.___;`._. ;:_;:_;:_;`.__.':_,._; + .-. : + `._.' +""" +backtomenu_banner = """ + [99] Back to main menu + [00] Exit the Lazymux +""" +def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + +def backtomenu_option(): + print backtomenu_banner + backtomenu = raw_input("lzmx > ") + + if backtomenu == "99": + restart_program() + elif backtomenu == "00": + sys.exit() + else: + print "\nERROR: Wrong Input" + time.sleep(2) + restart_program() + +def banner(): + print lazymux_banner + +def nmap(): + print '\n###### Installing Nmap' + os.system('apt update && apt upgrade') + os.system('apt install nmap') + print '###### Done' + print "###### Type 'nmap' to start." + backtomenu_option() + +def red_hawk(): + print '\n###### Installing RED HAWK' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Tuhinshubhra/RED_HAWK') + os.system('mv RED_HAWK ~') + print '###### Done' + backtomenu_option() + +def dtect(): + print '\n###### Installing D-Tect' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/bibortone/D-Tech') + os.system('mv D-TECT ~') + print '###### Done' + backtomenu_option() + +def sqlmap(): + print '\n###### Installing sqlmap' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/sqlmapproject/sqlmap') + os.system('mv sqlmap ~') + print '###### Done' + backtomenu_option() + +def infoga(): + print '\n###### Installing Infoga' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install requests urllib3 urlparse') + os.system('git clone https://github.com/m4ll0k/Infoga') + os.system('mv Infoga ~') + print '###### Done' + backtomenu_option() + +def reconDog(): + print '\n###### Installing ReconDog' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/UltimateHackers/ReconDog') + os.system('mv ReconDog ~') + print '###### Done' + backtomenu_option() + +def androZenmap(): + print '\n###### Installing AndroZenmap' + os.system('apt update && apt upgrade') + os.system('apt install nmap curl') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/androzenmap.sh') + os.system('mkdir ~/AndroZenmap') + os.system('mv androzenmap.sh ~/AndroZenmap') + print '###### Done' + backtomenu_option() + +def sqlmate(): + print '\n###### Installing sqlmate' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install mechanize bs4 HTMLparser argparse requests urlparse2') + os.system('git clone https://github.com/UltimateHackers/sqlmate') + os.system('mv sqlmate ~') + print '###### Done' + backtomenu_option() + +def astraNmap(): + print '\n###### Installing AstraNmap' + os.system('apt update && apt upgrade') + os.system('apt install git nmap') + os.system('git clone https://github.com/Gameye98/AstraNmap') + os.system('mv AstraNmap ~') + print '###### Done' + backtomenu_option() + +def wtf(): + print '\n###### Installing WTF' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip bs4 requests HTMLParser urlparse mechanize argparse') + os.system('git clone https://github.com/Xi4u7/wtf') + os.system('mv wtf ~') + print '###### Done' + backtomenu_option() + +def easyMap(): + print '\n###### Installing Easymap' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/Cvar1984/Easymap') + os.system('mv Easymap ~') + os.system('cd ~/Easymap && sh install.sh') + print '###### Done' + backtomenu_option() + +def xd3v(): + print '\n###### Installing XD3v' + os.system('apt update && apt upgrade') + os.system('apt install curl') + os.system('curl -k -O https://gist.github.com/Gameye98/92035588bd0228df6fb7fa77a5f26bc2/raw/f8e73cd3d9f2a72bd536087bb6ba7bc8baef7d1d/xd3v.sh') + os.system('mv xd3v.sh ~/../usr/bin/xd3v && chmod +x ~/../usr/bin/xd3v') + print '###### Done' + print "###### Type 'xd3v' to start." + backtomenu_option() + +def crips(): + print '\n###### Installing Crips' + os.system("apt update && apt upgrade") + os.system("apt install git python2 openssl curl libcurl wget") + os.system("git clone https://github.com/Manisso/Crips") + os.system("mv Crips ~") + print '###### Done' + backtomenu_option() + +def sir(): + print '\n###### Installing SIR' + os.system("apt update && apt upgrade") + os.system("apt install python2 git") + os.system("python2 -m pip install bs4 urllib2") + os.system("git clone https://github.com/AeonDave/sir.git") + os.system("mv sir ~") + print '###### Done' + backtomenu_option() + +def xshell(): + print '\n###### Installing Xshell' + os.system("apt update && apt upgrade") + os.system("apt install lynx python2 figlet ruby php nano w3m") + os.system("git clone https://github.com/Ubaii/Xshell") + os.system("mv Xshell ~") + print '###### Done' + backtomenu_option() + +def evilURL(): + print '\n###### Installing EvilURL' + os.system("apt update && apt upgrade") + os.system("apt install git python2 python3") + os.system("git clone https://github.com/UndeadSec/EvilURL") + os.system("mv EvilURL ~") + print '###### Done' + backtomenu_option() + +def striker(): + print '\n###### Installing Striker' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/UltimateHackers/Striker') + os.system('mv Striker ~') + os.system('cd ~/Striker && python2 -m pip install -r requirements.txt') + print '###### Done' + backtomenu_option() + +def dsss(): + print '\n###### Installing DSSS' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/stamparm/DSSS') + os.system('mv DSSS ~') + print '###### Done' + backtomenu_option() + +def sqliv(): + print '\n###### Installing SQLiv' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Hadesy2k/sqliv') + os.system('mv sqliv ~') + print '###### Done' + backtomenu_option() + +def sqlscan(): + print '\n###### Installing sqlscan' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone http://www.github.com/Cvar1984/sqlscan') + os.system('mv sqlscan ~') + print '###### Done' + backtomenu_option() + +def wordpreSScan(): + print '\n###### Installing Wordpresscan' + os.system('apt update && apt upgrade') + os.system('apt install python2 python2-dev clang libxml2-dev libxml2-utils libxslt-dev') + os.system('git clone https://github.com/swisskyrepo/Wordpresscan') + os.system('mv Wordpresscan ~') + os.system('cd ~/Wordpresscan && python2 -m pip install -r requirements.txt') + print '###### Done' + backtomenu_option() + +def wpscan(): + print '\n###### Installing WPScan' + os.system('apt update && apt upgrade') + os.system('apt install git ruby curl') + os.system('git clone https://github.com/wpscanteam/wpscan') + os.system('mv wpscan ~ && cd ~/wpscan') + os.system('gem install bundle && bundle config build.nokogiri --use-system-libraries && bundle install && ruby wpscan.rb --update') + print '###### Done' + backtomenu_option() + +def wordpresscan(): + print '\n###### Installing wordpresscan(2)' + os.system('apt update && apt upgrade') + os.system('apt install nmap figlet git') + os.system('git clone https://github.com/silverhat007/termux-wordpresscan') + os.system('cd termux-wordpresscan && chmod +x * && sh install.sh') + os.system('mv termux-wordpresscan ~') + print '###### Done' + print "###### Type 'wordpresscan' to start." + backtomenu_option() + +def routersploit(): + print '\n###### Installing Routersploit' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/reverse-shell/routersploit') + os.system('mv routersploit ~;cd ~/routersploit;python2 -m pip install -r requirements.txt;termux-fix-shebang rsf.py') + print '###### Done' + backtomenu_option() + +def torshammer(): + print '\n###### Installing Torshammer' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/dotfighter/torshammer') + os.system('mv torshammer ~') + print '###### Done' + backtomenu_option() + +def slowloris(): + print '\n###### Installing Slowloris' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/gkbrk/slowloris') + os.system('mv slowloris ~') + print '###### Done' + backtomenu_option() + +def fl00d12(): + print '\n###### Installing Fl00d & Fl00d2' + os.system('apt update && apt upgrade') + os.system('apt install python2 curl') + os.system('mkdir ~/fl00d') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/fl00d.py') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/fl00d2.py') + os.system('mv fl00d.py ~/fl00d && mv fl00d2.py ~/fl00d') + print '###### Done' + backtomenu_option() + +def goldeneye(): + print '\n###### Installing GoldenEye' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/jseidl/GoldenEye') + os.system('mv GoldenEye ~') + print '###### Done' + backtomenu_option() + +def xerxes(): + print '\n###### Installing Xerxes' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('apt install clang') + os.system('git clone https://github.com/zanyarjamal/xerxes') + os.system('mv xerxes ~') + os.system('cd ~/xerxes && clang xerxes.c -o xerxes') + print '###### Done' + backtomenu_option() + +def planetwork_ddos(): + print '\n###### Installing Planetwork-DDOS' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/Hydra7/Planetwork-DDOS') + os.system('mv Planetwork-DDOS ~') + print '###### Done' + backtomenu_option() + +def hydra(): + print '\n###### Installing Hydra' + os.system('apt update && apt upgrade') + os.system('apt install hydra') + print '###### Done' + backtomenu_option() + +def black_hydra(): + print '\n###### Installing Black Hydra' + os.system('apt update && apt upgrade') + os.system('apt install hydra git python2') + os.system('git clone https://github.com/Gameye98/Black-Hydra') + os.system('mv Black-Hydra ~') + print '###### Done' + backtomenu_option() + +def cupp(): + print '\n###### Installing Cupp' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Mebus/cupp') + os.system('mv cupp ~') + print '###### Done' + backtomenu_option() + +def asu(): + print '\n###### Installing ASU' + os.system('apt update && apt upgrade') + os.system('apt install git python2 php') + os.system('python2 -m pip install requests bs4 mechanize') + os.system('git clone https://github.com/LOoLzeC/ASU') + os.system('mv ASU ~') + print '###### Done' + backtomenu_option() + +def hash_buster(): + print '\n###### Installing Hash-Buster' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/UltimateHackers/Hash-Buster') + os.system('mv Hash-Buster ~') + print '###### Done' + backtomenu_option() + +def instaHack(): + print '\n###### Installing InstaHack' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/avramit/instahack') + os.system('mv instahack ~') + print '###### Done' + backtomenu_option() + +def indonesian_wordlist(): + print '\n###### Installing indonesian-wordlist' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/geovedi/indonesian-wordlist') + os.system('mv indonesian-wordlist ~') + print '###### Done' + backtomenu_option() + +def fbBrute(): + print '\n###### Installing Facebook Brute Force 3' + os.system('apt update && apt upgrade') + os.system('apt install curl python2') + os.system('python2 -m pip install mechanize') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/facebook3.py') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/wordlist/password.txt') + os.system('mkdir ~/facebook-brute-3') + os.system('mv facebook3.py ~/facebook-brute-3 && mv password.txt ~/facebook-brute-3') + print '###### Done' + backtomenu_option() + +def webdav(): + print '\n###### Installing Webdav' + os.system('apt update && apt upgrade') + os.system('apt install python2 openssl curl libcurl') + os.system('python2 -m pip install urllib3 chardet certifi idna requests') + os.system('mkdir ~/webdav') + os.system('curl -k -O http://override.waper.co/files/webdav.txt;mv webdav.txt ~/webdav/webdav.py') + print '###### Done' + backtomenu_option() + +def xGans(): + print '\n###### Installing xGans' + os.system('apt update && apt upgrade') + os.system('apt install python2 curl') + os.system('mkdir ~/xGans') + os.system('curl -O http://override.waper.co/files/xgans.txt') + os.system('mv xgans.txt ~/xGans/xgans.py') + print '###### Done' + backtomenu_option() + +def webmassploit(): + print '\n###### Installing Webdav Mass Exploiter' + os.system("apt update && apt upgrade") + os.system("apt install python2 openssl curl libcurl") + os.system("python2 -m pip install requests") + os.system("curl -k -O https://pastebin.com/raw/K1VYVHxX && mv K1VYVHxX webdav.py") + os.system("mkdir ~/webdav-mass-exploit && mv webdav.py ~/webdav-mass-exploit") + print '###### Done' + backtomenu_option() + +def wpsploit(): + print '\n###### Installing WPSploit' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone git clone https://github.com/m4ll0k/wpsploit') + os.system('mv wpsploit ~') + print '###### Done' + backtomenu_option() + +def sqldump(): + print '\n###### Installing sqldump' + os.system('apt update && apt upgrade') + os.system('apt install python2 curl') + os.system('python2 -m pip install google') + os.system('curl -k -O https://gist.githubusercontent.com/Gameye98/76076c9a282a6f32749894d5368024a6/raw/6f9e754f2f81ab2b8efda30603dc8306c65bd651/sqldump.py') + os.system('mkdir ~/sqldump && chmod +x sqldump.py && mv sqldump.py ~/sqldump') + print '###### Done' + backtomenu_option() + +def websploit(): + print '\n###### Installing Websploit' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install scapy') + os.system('git clone https://github.com/The404Hacking/websploit') + os.system('mv websploit ~') + print '###### Done' + backtomenu_option() + +def sqlokmed(): + print '\n###### Installing sqlokmed' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install urllib2') + os.system('git clone https://github.com/Anb3rSecID/sqlokmed') + os.system('mv sqlokmed ~') + print '###### Done' + backtomenu_option() + +def zones(): + print '\n###### Installing zones' + os.system("apt update && apt upgrade") + os.system("apt install git php") + os.system("git clone https://github.com/Cvar1984/zones") + os.system("mv zones ~") + print '###### Done' + backtomenu_option() + +def metasploit(): + print '\n###### Installing Metasploit' + os.system("apt update && apt upgrade") + os.system("apt install git wget curl") + os.system("wget https://gist.githubusercontent.com/Gameye98/d31055c2d71f2fa5b1fe8c7e691b998c/raw/09e43daceac3027a1458ba43521d9c6c9795d2cb/msfinstall.sh") + os.system("mv msfinstall.sh ~;cd ~;sh msfinstall.sh") + print '###### Done' + print "###### Type 'msfconsole' to start." + backtomenu_option() + +def commix(): + print '\n###### Installing Commix' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/commixproject/commix') + os.system('mv commix ~') + print '###### Done' + backtomenu_option() + +def brutal(): + print '\n###### Installing Brutal' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/Screetsec/Brutal') + os.system('mv Brutal ~') + print '###### Done' + backtomenu_option() + +def a_rat(): + print '\n###### Installing A-Rat' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Xi4u7/A-Rat') + os.system('mv A-Rat ~') + print '###### Done' + backtomenu_option() + +def knockmail(): + print '\n###### Installing KnockMail' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install validate_email pyDNS') + os.system('git clone https://github.com/4w4k3/KnockMail') + os.system('mv KnockMail ~') + print '###### Done' + backtomenu_option() + +def spammer_grab(): + print '\n###### Installing Spammer-Grab' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install requests') + os.system('git clone https://github.com/p4kl0nc4t/spammer-grab') + os.system('mv spammer-grab ~') + print '###### Done' + backtomenu_option() + +def hac(): + print '\n###### Installing Hac' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/Cvar1984/Hac') + os.system('mv Hac ~') + print '###### Done' + backtomenu_option() + +def spammer_email(): + print '\n###### Installing Spammer-Email' + os.system("apt update && apt upgrade") + os.system("apt install git python2 && python2 -m pip install argparse requests") + os.system("git clone https://github.com/p4kl0nc4t/Spammer-Email") + os.system("mv Spammer-Email ~") + print '###### Done' + backtomenu_option() + +def rang3r(): + print '\n###### Installing Rang3r' + os.system("apt update && apt upgrade") + os.system("apt install git python2 && python2 -m pip install optparse termcolor") + os.system("git clone https://github.com/floriankunushevci/rang3r") + os.system("mv rang3r ~") + print '###### Done' + backtomenu_option() + +def sh33ll(): + print '\n###### Installing SH33LL' + os.system("apt update && apt upgrade") + os.system("apt install git python2") + os.system("git clone https://github.com/LOoLzeC/SH33LL") + os.system("mv SH33LL ~") + print '###### Done' + backtomenu_option() + +def social(): + print '\n###### Installing Social-Engineering' + os.system("apt update && apt upgrade") + os.system("apt install python2 perl") + os.system("git clone https://github.com/LOoLzeC/social-engineering") + os.system("mv social-engineering ~") + print '###### Done' + backtomenu_option() + +def spiderbot(): + print '\n###### Installing SpiderBot' + os.system("apt update && apt upgrade") + os.system("apt install git php") + os.system("git clone https://github.com/Cvar1984/SpiderBot") + os.system("mv SpiderBot ~") + print '###### Done' + backtomenu_option() + +def ngrok(): + print '\n###### Installing Ngrok' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/themastersunil/ngrok') + os.system('mv ngrok ~') + print '###### Done' + backtomenu_option() + +def sudo(): + print '\n###### Installing sudo' + os.system('apt update && apt upgrade') + os.system('apt install ncurses-utils git') + os.system('git clone https://github.com/st42/termux-sudo') + os.system('mv termux-sudo ~ && cd ~/termux-sudo && chmod 777 *') + os.system('cat sudo > /data/data/com.termux/files/usr/bin/sudo') + os.system('chmod 700 /data/data/com.termux/files/usr/bin/sudo') + print '###### Done' + backtomenu_option() + +def ubuntu(): + print '\n###### Installing Ubuntu' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Neo-Oli/termux-ubuntu') + os.system('mv termux-ubuntu ~ && cd ~/termux-ubuntu && bash ubuntu.sh') + print '###### Done' + backtomenu_option() + +def fedora(): + print '\n###### Installing Fedora' + os.system('apt update && apt upgrade') + os.system('apt install wget git') + os.system('wget https://raw.githubusercontent.com/nmilosev/termux-fedora/master/termux-fedora.sh') + os.system('mv termux-fedora.sh ~') + print '###### Done' + backtomenu_option() + +def nethunter(): + print '\n###### Installing Kali NetHunter' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/Hax4us/Nethunter-In-Termux') + os.system('mv Nethunter-In-Termux ~') + print '###### Done' + backtomenu_option() + +def blackbox(): + print '\n###### Installing BlackBox' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install optparse passlib') + os.system('git clone https://github.com/jothatron/blackbox') + os.system('mv blackbox ~') + print '###### Done' + backtomenu_option() + +def xattacker(): + print '\n###### Installing XAttacker' + os.system('apt update && apt upgrade') + os.system('apt install git perl') + os.system('cpnm install HTTP::Request') + os.system('cpnm install LWP::Useragent') + os.system('git clone https://github.com/Moham3dRiahi/XAttacker') + os.system('mv XAttacker ~') + print '###### Done' + backtomenu_option() + +def vcrt(): + print '\n###### Installing VCRT' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/LOoLzeC/Evil-create-framework') + os.system('mv Evil-create-framework ~') + print '###### Done' + backtomenu_option() + +def socfish(): + print '\n###### Installing SocialFish' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install wget') + os.system('git clone https://github.com/UndeadSec/SocialFish') + os.system('mv SocialFish ~') + print '###### Done' + backtomenu_option() + +def ecode(): + print '\n###### Installing ECode' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/Cvar1984/Ecode') + os.system('mv Ecode ~') + print '###### Done' + backtomenu_option() + +def hashzer(): + print '\n###### Installing Hashzer' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/Anb3rSecID/Hashzer') + os.system('mv Hashzer ~') + print '###### Done' + backtomenu_option() + +def xsstrike(): + print '\n###### Installing XSStrike' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install fuzzywuzzy prettytable mechanize HTMLParser') + os.system('git clone https://github.com/UltimateHackers/XSStrike') + os.system('mv XSStrike ~') + print '###### Done' + backtomenu_option() + +def breacher(): + print '\n###### Installing Breacher' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests argparse') + os.system('git clone https://github.com/UltimateHackers/Breacher') + os.system('mv Breacher ~') + print '###### Done' + backtomenu_option() + +def stylemux(): + print '\n###### Installing Termux-Styling' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/BagazMukti/Termux-Styling-Shell-Script') + os.system('mv Termux-Styling-Shell-Script ~') + print '###### Done' + backtomenu_option() + +def txtool(): + print '\n###### Installing TXTool' + os.system('apt update && apt upgrade') + os.system('apt install git python2 nmap php curl') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/kuburan/txtool') + os.system('mv txtool ~') + print '###### Done' + backtomenu_option() + +def passgencvar(): + print '\n###### Installing PassGen' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Cvar1984/PassGen') + os.system('mv PassGen ~') + print '###### Done' + backtomenu_option() + +def owscan(): + print '\n###### Installing OWScan' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Gameye98/OWScan') + os.system('mv OWScan ~') + print '###### Done' + backtomenu_option() + +def sanlen(): + print '\n###### Installing santet-online' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests') + os.system('git clone https://github.com/Gameye98/santet-online') + os.system('mv santet-online ~') + print '###### Done' + backtomenu_option() + +def spazsms(): + print '\n###### Installing SpazSMS' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests') + os.system('git clone https://github.com/Gameye98/SpazSMS') + os.system('mv SpazSMS ~') + print '###### Done' + backtomenu_option() + +def hasher(): + print '\n###### Installing Hasher' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install passlib binascii progressbar') + os.system('git clone https://github.com/ciku370/hasher') + os.system('mv hasher ~') + print '###### Done' + backtomenu_option() + +def hashgenerator(): + print '\n###### Installing Hash-Generator' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install passlib progressbar') + os.system('git clone https://github.com/ciku370/hash-generator') + os.system('mv hash-generator ~') + print '###### Done' + backtomenu_option() + +def kodork(): + print '\n###### Installing ko-dork' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install urllib2') + os.system('git clone https://github.com/ciku370/ko-dork') + os.system('mv ko-dork ~') + print '###### Done' + backtomenu_option() + +def snitch(): + print '\n###### Installing snitch' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/Smaash/snitch') + os.system('mv snitch ~') + print '###### Done' + backtomenu_option() + +def osif(): + print '\n###### Installing OSIF' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/ciku370/OSIF') + os.system('mv OSIF ~') + print '###### Done' + backtomenu_option() + +def nk26(): + print '\n###### Installing nk26' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone ') + os.system('mv nk26 ~') + print '###### Done' + backtomenu_option() + +def devploit(): + print '\n###### Installing Devploit' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install urllib2') + os.system('git clone https://github.com/joker25000/Devploit') + os.system('mv Devploit ~') + print '###### Done' + backtomenu_option() + +def hasherdotid(): + print '\n###### Installing Hasherdotid' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/galauerscrew/hasherdotid') + os.system('mv hasherdotid ~') + print '###### Done' + backtomenu_option() + +def namechk(): + print '\n###### Installing Namechk' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/HA71/Namechk') + os.system('mv Namechk ~') + print '###### Done' + backtomenu_option() + +def xlPy(): + print '\n###### Installing xl-py' + os.system('apt update && apt upgrade') + os.system('apt install python git') + os.system('git clone https://github.com/albertoanggi/xl-py') + os.system('mv xl-py ~') + print '###### Done' + backtomenu_option() + +def beanshell(): + print '\n###### Installing Beanshell' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://github.com/amsitlab/amsitlab.github.io/raw/master/dists/termux/amsitlab/binary-all/beanshell_2.04_all.deb') + os.system('dpkg -i beanshell_2.04_all.deb') + os.system('rm beanshell_2.04_all.deb') + print '###### Done' + print "###### Type 'bsh' to start." + backtomenu_option() + +def msfpg(): + print '\n###### Installing MSF-Pg' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/haxzsadik/MSF-Pg') + os.system('mv MSF-Pg ~') + print "###### Done" + backtomenu_option() + +def crunch(): + print '\n###### Installing Crunch' + os.system('apt update && apt upgrade') + os.system('apt install unstable-repo') + os.system('apt install crunch') + print "###### Done" + print "###### Type 'crunch' to start." + backtomenu_option() + +def webconn(): + print '\n###### Installing WebConn' + os.system('apt update && apt upgrade') + os.system('apt install python git') + os.system('git clone https://github.com/SkyKnight-Team/WebConn') + os.system('mv WebConn ~') + print "###### Done" + backtomenu_option() + +def binploit(): + print '\n###### Installing Binary Exploitation' + os.system('apt update && apt upgrade') + os.system('apt install gdb radare2 ired ddrescue bin-utils yasm strace ltrace cdb hexcurse memcached llvmdb') + print "###### Done" + print "###### Tutorial: https://youtu.be/3NTXFUxcKPc" + backtomenu_option() + +def textr(): + print '\n###### Installing Textr' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://raw.githubusercontent.com/amsitlab/textr/master/textr_1.0_all.deb') + os.system('dpkg -i textr_1.0_all.deb') + os.system('rm textr_1.0_all.deb') + print '###### Done' + print "###### Type 'textr' to start." + backtomenu_option() + +def apsca(): + print '\n###### Installing ApSca' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://raw.githubusercontent.com/BlackHoleSecurity/apsca/master/apsca_0.1_all.deb') + os.system('dpkg -i apsca_0.1_all.deb') + os.system('rm apsca_0.1_all.deb') + print '###### Done' + print "###### Type 'apsca' to start." + backtomenu_option() + +def amox(): + print '\n###### Installing amox' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://gitlab.com/dtlily/amox/raw/master/amox_1.0_all.deb') + os.system('dpkg -i amox_1.0_all.deb') + os.system('rm amox_1.0_all.deb') + print '###### Done' + print "###### Type 'amox' to start." + backtomenu_option() + +def fade(): + print '\n###### Installing FaDe' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests') + os.system('git clone https://github.com/Gameye98/FaDe') + os.system('mv FaDe ~') + print '###### Done' + backtomenu_option() + +def ginf(): + print '\n###### Installing GINF' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Gameye98/GINF') + os.system('mv GINF ~') + print '###### Done' + backtomenu_option() + +def auxile(): + print '\n###### Installing AUXILE' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests bs4 pexpect') + os.system('git clone https://github.com/CiKu370/AUXILE') + os.system('mv AUXILE ~') + print '###### Done' + backtomenu_option() + +def inther(): + print '\n###### Installing inther' + os.system('apt update && apt upgrade') + os.system('apt install git ruby') + os.system('git clone https://github.com/Gameye98/inther') + os.system('mv inther ~') + print '###### Done' + backtomenu_option() + +def hpb(): + print '\n###### Installing HPB' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://raw.githubusercontent.com/Cvar1984/HPB/master/html_0.1_all.deb') + os.system('dpkg -i html_0.1_all.deb') + os.system('rm html_0.1_all.deb') + print '###### Done' + print "###### Type 'hpb' to start." + backtomenu_option() + +def fmbrute(): + print '\n###### Installing FMBrute' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install requests') + os.system('git clone https://github.com/BlackHoleSecurity/FMBrute') + os.system('mv FMBrute ~') + print '###### Done' + backtomenu_option() + +def hashid(): + print '\n###### Installing HashID' + os.system('apt update && apt upgrade') + os.system('apt install python2 && python2 -m pip install hashid') + print "###### Done" + print "###### Type 'hashid -h' to show usage of hashid" + backtomenu_option() + +def gpstr(): + print '\n###### Installing GPS Tracking' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/indosecid/gps_tracking') + os.system('mv gps_tracking ~') + print "###### Done" + backtomenu_option() + +def pret(): + print '\n###### Installing PRET' + os.system('apt update && apt upgrade') + os.system('apt install python2 imagemagick git') + os.system('python2 -m pip install colorama pysnmp') + os.system('git clone https://github.com/RUB-NDS/PRET') + os.system('mv PRET ~') + print "###### Done" + backtomenu_option() + +def autovisitor(): + print '\n###### Installing AutoVisitor' + os.system('apt update && apt upgrade') + os.system('apt install git curl') + os.system('git clone https://github.com/wannabeee/AutoVisitor') + os.system('mv AutoVisitor ~') + print "###### Done" + backtomenu_option() + +def atlas(): + print '\n###### Installing Atlas' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install urllib2') + os.system('git clone https://github.com/m4ll0k/Atlas') + os.system('mv Atlas ~') + print "###### Done" + backtomenu_option() + +def hashcat(): + print '\n###### Installing Hashcat' + os.system('apt update && apt upgrade') + os.system('apt install unstable-repo') + os.system('apt install hashcat') + print "###### Done" + print "###### Type 'hashcat' to start." + backtomenu_option() + +def liteotp(): + print '\n###### Installing LiteOTP' + os.system('apt update && apt upgrade') + os.system('apt install php wget') + os.system('wget https://raw.githubusercontent.com/Cvar1984/LiteOTP/master/build/main.phar -O $PREFIX/bin/lite') + print "###### Done" + print "###### Type 'lite' to start." + backtomenu_option() + +def fbbrutex(): + print '\n###### Installing FBBrute' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install requests') + os.system('git clone https://github.com/Gameye98/FBBrute') + os.system('mv FBBrute ~') + print '###### Done' + backtomenu_option() + +def fim(): + print '\n###### Installing fim' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install requests bs4') + os.system('git clone https://github.com/karjok/fim') + os.system('mv fim ~') + print '###### Done' + backtomenu_option() + +def rshell(): + print '\n###### Installing RShell' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install colorama') + os.system('git clone https://github.com/Jishu-Epic/RShell') + os.system('mv RShell ~') + print '###### Done' + backtomenu_option() + +def termpyter(): + print '\n###### Installing TermPyter' + os.system('apt update && apt upgrade') + os.system('apt install git python') + os.system('git clone https://github.com/Jishu-Epic/TermPyter') + os.system('mv TermPyter ~') + print '###### Done' + backtomenu_option() + +def maxsubdofinder(): + print '\n###### Installing MaxSubdoFinder' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/maxteroit/MaxSubdoFinder') + os.system('mv MaxSubdoFinder ~') + print '###### Done' + backtomenu_option() + +def jadx(): + print '\n###### Installing jadx' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://github.com/Lexiie/Termux-Jadx/blob/master/jadx-0.6.1_all.deb?raw=true') + os.system('dpkg -i jadx-0.6.1_all.deb?raw=true') + os.system('rm -rf jadx-0.6.1_all.deb?raw=true') + print '###### Done' + backtomenu_option() \ No newline at end of file diff --git a/app/ubuntu.ttf b/app/ubuntu.ttf new file mode 100644 index 0000000..b5de3ad Binary files /dev/null and b/app/ubuntu.ttf differ diff --git a/app/version.txt b/app/version.txt new file mode 100644 index 0000000..9f8e9b6 --- /dev/null +++ b/app/version.txt @@ -0,0 +1 @@ +1.0 \ No newline at end of file diff --git a/core/__init__.py b/core/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/core/lazymux.png b/core/lazymux.png new file mode 100644 index 0000000..3892016 Binary files /dev/null and b/core/lazymux.png differ diff --git a/core/lzmcore.py b/core/lzmcore.py new file mode 100644 index 0000000..1e7ede2 --- /dev/null +++ b/core/lzmcore.py @@ -0,0 +1,1154 @@ +## lzmcore.py - useful module of Lazymux +# -*- coding: utf-8 -*- +import os +import sys +import time + +lazymux_banner = """ +.-. +: : +: : .--. .---. .-..-.,-.,-.,-..-..-..-.,-. +: :__ ' .; ; `-'_.': :; :: ,. ,. :: :; :`. .' +:___.'`.__,_;`.___;`._. ;:_;:_;:_;`.__.':_,._; + .-. : + `._.' +""" +backtomenu_banner = """ + [99] Back to main menu + [00] Exit the Lazymux +""" +def restart_program(): + python = sys.executable + os.execl(python, python, * sys.argv) + curdir = os.getcwd() + +def backtomenu_option(): + print backtomenu_banner + backtomenu = raw_input("lzmx > ") + + if backtomenu == "99": + restart_program() + elif backtomenu == "00": + sys.exit() + else: + print "\nERROR: Wrong Input" + time.sleep(2) + restart_program() + +def banner(): + print lazymux_banner + +def nmap(): + print '\n###### Installing Nmap' + os.system('apt update && apt upgrade') + os.system('apt install nmap') + print '###### Done' + print "###### Type 'nmap' to start." + backtomenu_option() + +def red_hawk(): + print '\n###### Installing RED HAWK' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Tuhinshubhra/RED_HAWK') + os.system('mv RED_HAWK ~') + print '###### Done' + backtomenu_option() + +def dtect(): + print '\n###### Installing D-Tect' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/bibortone/D-Tech') + os.system('mv D-TECT ~') + print '###### Done' + backtomenu_option() + +def sqlmap(): + print '\n###### Installing sqlmap' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/sqlmapproject/sqlmap') + os.system('mv sqlmap ~') + print '###### Done' + backtomenu_option() + +def infoga(): + print '\n###### Installing Infoga' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install requests urllib3 urlparse') + os.system('git clone https://github.com/m4ll0k/Infoga') + os.system('mv Infoga ~') + print '###### Done' + backtomenu_option() + +def reconDog(): + print '\n###### Installing ReconDog' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/UltimateHackers/ReconDog') + os.system('mv ReconDog ~') + print '###### Done' + backtomenu_option() + +def androZenmap(): + print '\n###### Installing AndroZenmap' + os.system('apt update && apt upgrade') + os.system('apt install nmap curl') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/androzenmap.sh') + os.system('mkdir ~/AndroZenmap') + os.system('mv androzenmap.sh ~/AndroZenmap') + print '###### Done' + backtomenu_option() + +def sqlmate(): + print '\n###### Installing sqlmate' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install mechanize bs4 HTMLparser argparse requests urlparse2') + os.system('git clone https://github.com/UltimateHackers/sqlmate') + os.system('mv sqlmate ~') + print '###### Done' + backtomenu_option() + +def astraNmap(): + print '\n###### Installing AstraNmap' + os.system('apt update && apt upgrade') + os.system('apt install git nmap') + os.system('git clone https://github.com/Gameye98/AstraNmap') + os.system('mv AstraNmap ~') + print '###### Done' + backtomenu_option() + +def wtf(): + print '\n###### Installing WTF' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip bs4 requests HTMLParser urlparse mechanize argparse') + os.system('git clone https://github.com/Xi4u7/wtf') + os.system('mv wtf ~') + print '###### Done' + backtomenu_option() + +def easyMap(): + print '\n###### Installing Easymap' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/Cvar1984/Easymap') + os.system('mv Easymap ~') + os.system('cd ~/Easymap && sh install.sh') + print '###### Done' + backtomenu_option() + +def xd3v(): + print '\n###### Installing XD3v' + os.system('apt update && apt upgrade') + os.system('apt install curl') + os.system('curl -k -O https://gist.github.com/Gameye98/92035588bd0228df6fb7fa77a5f26bc2/raw/f8e73cd3d9f2a72bd536087bb6ba7bc8baef7d1d/xd3v.sh') + os.system('mv xd3v.sh ~/../usr/bin/xd3v && chmod +x ~/../usr/bin/xd3v') + print '###### Done' + print "###### Type 'xd3v' to start." + backtomenu_option() + +def crips(): + print '\n###### Installing Crips' + os.system("apt update && apt upgrade") + os.system("apt install git python2 openssl curl libcurl wget") + os.system("git clone https://github.com/Manisso/Crips") + os.system("mv Crips ~") + print '###### Done' + backtomenu_option() + +def sir(): + print '\n###### Installing SIR' + os.system("apt update && apt upgrade") + os.system("apt install python2 git") + os.system("python2 -m pip install bs4 urllib2") + os.system("git clone https://github.com/AeonDave/sir.git") + os.system("mv sir ~") + print '###### Done' + backtomenu_option() + +def xshell(): + print '\n###### Installing Xshell' + os.system("apt update && apt upgrade") + os.system("apt install lynx python2 figlet ruby php nano w3m") + os.system("git clone https://github.com/Ubaii/Xshell") + os.system("mv Xshell ~") + print '###### Done' + backtomenu_option() + +def evilURL(): + print '\n###### Installing EvilURL' + os.system("apt update && apt upgrade") + os.system("apt install git python2 python3") + os.system("git clone https://github.com/UndeadSec/EvilURL") + os.system("mv EvilURL ~") + print '###### Done' + backtomenu_option() + +def striker(): + print '\n###### Installing Striker' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/UltimateHackers/Striker') + os.system('mv Striker ~') + os.system('cd ~/Striker && python2 -m pip install -r requirements.txt') + print '###### Done' + backtomenu_option() + +def dsss(): + print '\n###### Installing DSSS' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/stamparm/DSSS') + os.system('mv DSSS ~') + print '###### Done' + backtomenu_option() + +def sqliv(): + print '\n###### Installing SQLiv' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Hadesy2k/sqliv') + os.system('mv sqliv ~') + print '###### Done' + backtomenu_option() + +def sqlscan(): + print '\n###### Installing sqlscan' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone http://www.github.com/Cvar1984/sqlscan') + os.system('mv sqlscan ~') + print '###### Done' + backtomenu_option() + +def wordpreSScan(): + print '\n###### Installing Wordpresscan' + os.system('apt update && apt upgrade') + os.system('apt install python2 python2-dev clang libxml2-dev libxml2-utils libxslt-dev') + os.system('git clone https://github.com/swisskyrepo/Wordpresscan') + os.system('mv Wordpresscan ~') + os.system('cd ~/Wordpresscan && python2 -m pip install -r requirements.txt') + print '###### Done' + backtomenu_option() + +def wpscan(): + print '\n###### Installing WPScan' + os.system('apt update && apt upgrade') + os.system('apt install git ruby curl') + os.system('git clone https://github.com/wpscanteam/wpscan') + os.system('mv wpscan ~ && cd ~/wpscan') + os.system('gem install bundle && bundle config build.nokogiri --use-system-libraries && bundle install && ruby wpscan.rb --update') + print '###### Done' + backtomenu_option() + +def wordpresscan(): + print '\n###### Installing wordpresscan(2)' + os.system('apt update && apt upgrade') + os.system('apt install nmap figlet git') + os.system('git clone https://github.com/silverhat007/termux-wordpresscan') + os.system('cd termux-wordpresscan && chmod +x * && sh install.sh') + os.system('mv termux-wordpresscan ~') + print '###### Done' + print "###### Type 'wordpresscan' to start." + backtomenu_option() + +def routersploit(): + print '\n###### Installing Routersploit' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/reverse-shell/routersploit') + os.system('mv routersploit ~;cd ~/routersploit;python2 -m pip install -r requirements.txt;termux-fix-shebang rsf.py') + print '###### Done' + backtomenu_option() + +def torshammer(): + print '\n###### Installing Torshammer' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/dotfighter/torshammer') + os.system('mv torshammer ~') + print '###### Done' + backtomenu_option() + +def slowloris(): + print '\n###### Installing Slowloris' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/gkbrk/slowloris') + os.system('mv slowloris ~') + print '###### Done' + backtomenu_option() + +def fl00d12(): + print '\n###### Installing Fl00d & Fl00d2' + os.system('apt update && apt upgrade') + os.system('apt install python2 curl') + os.system('mkdir ~/fl00d') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/fl00d.py') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/fl00d2.py') + os.system('mv fl00d.py ~/fl00d && mv fl00d2.py ~/fl00d') + print '###### Done' + backtomenu_option() + +def goldeneye(): + print '\n###### Installing GoldenEye' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/jseidl/GoldenEye') + os.system('mv GoldenEye ~') + print '###### Done' + backtomenu_option() + +def xerxes(): + print '\n###### Installing Xerxes' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('apt install clang') + os.system('git clone https://github.com/zanyarjamal/xerxes') + os.system('mv xerxes ~') + os.system('cd ~/xerxes && clang xerxes.c -o xerxes') + print '###### Done' + backtomenu_option() + +def planetwork_ddos(): + print '\n###### Installing Planetwork-DDOS' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/Hydra7/Planetwork-DDOS') + os.system('mv Planetwork-DDOS ~') + print '###### Done' + backtomenu_option() + +def hydra(): + print '\n###### Installing Hydra' + os.system('apt update && apt upgrade') + os.system('apt install hydra') + print '###### Done' + backtomenu_option() + +def black_hydra(): + print '\n###### Installing Black Hydra' + os.system('apt update && apt upgrade') + os.system('apt install hydra git python2') + os.system('git clone https://github.com/Gameye98/Black-Hydra') + os.system('mv Black-Hydra ~') + print '###### Done' + backtomenu_option() + +def cupp(): + print '\n###### Installing Cupp' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Mebus/cupp') + os.system('mv cupp ~') + print '###### Done' + backtomenu_option() + +def asu(): + print '\n###### Installing ASU' + os.system('apt update && apt upgrade') + os.system('apt install git python2 php') + os.system('python2 -m pip install requests bs4 mechanize') + os.system('git clone https://github.com/LOoLzeC/ASU') + os.system('mv ASU ~') + print '###### Done' + backtomenu_option() + +def hash_buster(): + print '\n###### Installing Hash-Buster' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/UltimateHackers/Hash-Buster') + os.system('mv Hash-Buster ~') + print '###### Done' + backtomenu_option() + +def instaHack(): + print '\n###### Installing InstaHack' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/avramit/instahack') + os.system('mv instahack ~') + print '###### Done' + backtomenu_option() + +def indonesian_wordlist(): + print '\n###### Installing indonesian-wordlist' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/geovedi/indonesian-wordlist') + os.system('mv indonesian-wordlist ~') + print '###### Done' + backtomenu_option() + +def fbBrute(): + print '\n###### Installing Facebook Brute Force 3' + os.system('apt update && apt upgrade') + os.system('apt install curl python2') + os.system('python2 -m pip install mechanize') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/scripts/facebook3.py') + os.system('curl -O https://raw.githubusercontent.com/Gameye98/Gameye98.github.io/master/wordlist/password.txt') + os.system('mkdir ~/facebook-brute-3') + os.system('mv facebook3.py ~/facebook-brute-3 && mv password.txt ~/facebook-brute-3') + print '###### Done' + backtomenu_option() + +def webdav(): + print '\n###### Installing Webdav' + os.system('apt update && apt upgrade') + os.system('apt install python2 openssl curl libcurl') + os.system('python2 -m pip install urllib3 chardet certifi idna requests') + os.system('mkdir ~/webdav') + os.system('curl -k -O http://override.waper.co/files/webdav.txt;mv webdav.txt ~/webdav/webdav.py') + print '###### Done' + backtomenu_option() + +def xGans(): + print '\n###### Installing xGans' + os.system('apt update && apt upgrade') + os.system('apt install python2 curl') + os.system('mkdir ~/xGans') + os.system('curl -O http://override.waper.co/files/xgans.txt') + os.system('mv xgans.txt ~/xGans/xgans.py') + print '###### Done' + backtomenu_option() + +def webmassploit(): + print '\n###### Installing Webdav Mass Exploiter' + os.system("apt update && apt upgrade") + os.system("apt install python2 openssl curl libcurl") + os.system("python2 -m pip install requests") + os.system("curl -k -O https://pastebin.com/raw/K1VYVHxX && mv K1VYVHxX webdav.py") + os.system("mkdir ~/webdav-mass-exploit && mv webdav.py ~/webdav-mass-exploit") + print '###### Done' + backtomenu_option() + +def wpsploit(): + print '\n###### Installing WPSploit' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone git clone https://github.com/m4ll0k/wpsploit') + os.system('mv wpsploit ~') + print '###### Done' + backtomenu_option() + +def sqldump(): + print '\n###### Installing sqldump' + os.system('apt update && apt upgrade') + os.system('apt install python2 curl') + os.system('python2 -m pip install google') + os.system('curl -k -O https://gist.githubusercontent.com/Gameye98/76076c9a282a6f32749894d5368024a6/raw/6f9e754f2f81ab2b8efda30603dc8306c65bd651/sqldump.py') + os.system('mkdir ~/sqldump && chmod +x sqldump.py && mv sqldump.py ~/sqldump') + print '###### Done' + backtomenu_option() + +def websploit(): + print '\n###### Installing Websploit' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install scapy') + os.system('git clone https://github.com/The404Hacking/websploit') + os.system('mv websploit ~') + print '###### Done' + backtomenu_option() + +def sqlokmed(): + print '\n###### Installing sqlokmed' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install urllib2') + os.system('git clone https://github.com/Anb3rSecID/sqlokmed') + os.system('mv sqlokmed ~') + print '###### Done' + backtomenu_option() + +def zones(): + print '\n###### Installing zones' + os.system("apt update && apt upgrade") + os.system("apt install git php") + os.system("git clone https://github.com/Cvar1984/zones") + os.system("mv zones ~") + print '###### Done' + backtomenu_option() + +def metasploit(): + print '\n###### Installing Metasploit' + os.system("apt update && apt upgrade") + os.system("apt install git wget curl") + os.system("wget https://gist.githubusercontent.com/Gameye98/d31055c2d71f2fa5b1fe8c7e691b998c/raw/09e43daceac3027a1458ba43521d9c6c9795d2cb/msfinstall.sh") + os.system("mv msfinstall.sh ~;cd ~;sh msfinstall.sh") + print '###### Done' + print "###### Type 'msfconsole' to start." + backtomenu_option() + +def commix(): + print '\n###### Installing Commix' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/commixproject/commix') + os.system('mv commix ~') + print '###### Done' + backtomenu_option() + +def brutal(): + print '\n###### Installing Brutal' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/Screetsec/Brutal') + os.system('mv Brutal ~') + print '###### Done' + backtomenu_option() + +def a_rat(): + print '\n###### Installing A-Rat' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Xi4u7/A-Rat') + os.system('mv A-Rat ~') + print '###### Done' + backtomenu_option() + +def knockmail(): + print '\n###### Installing KnockMail' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('python2 -m pip install validate_email pyDNS') + os.system('git clone https://github.com/4w4k3/KnockMail') + os.system('mv KnockMail ~') + print '###### Done' + backtomenu_option() + +def spammer_grab(): + print '\n###### Installing Spammer-Grab' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install requests') + os.system('git clone https://github.com/p4kl0nc4t/spammer-grab') + os.system('mv spammer-grab ~') + print '###### Done' + backtomenu_option() + +def hac(): + print '\n###### Installing Hac' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/Cvar1984/Hac') + os.system('mv Hac ~') + print '###### Done' + backtomenu_option() + +def spammer_email(): + print '\n###### Installing Spammer-Email' + os.system("apt update && apt upgrade") + os.system("apt install git python2 && python2 -m pip install argparse requests") + os.system("git clone https://github.com/p4kl0nc4t/Spammer-Email") + os.system("mv Spammer-Email ~") + print '###### Done' + backtomenu_option() + +def rang3r(): + print '\n###### Installing Rang3r' + os.system("apt update && apt upgrade") + os.system("apt install git python2 && python2 -m pip install optparse termcolor") + os.system("git clone https://github.com/floriankunushevci/rang3r") + os.system("mv rang3r ~") + print '###### Done' + backtomenu_option() + +def sh33ll(): + print '\n###### Installing SH33LL' + os.system("apt update && apt upgrade") + os.system("apt install git python2") + os.system("git clone https://github.com/LOoLzeC/SH33LL") + os.system("mv SH33LL ~") + print '###### Done' + backtomenu_option() + +def social(): + print '\n###### Installing Social-Engineering' + os.system("apt update && apt upgrade") + os.system("apt install python2 perl") + os.system("git clone https://github.com/LOoLzeC/social-engineering") + os.system("mv social-engineering ~") + print '###### Done' + backtomenu_option() + +def spiderbot(): + print '\n###### Installing SpiderBot' + os.system("apt update && apt upgrade") + os.system("apt install git php") + os.system("git clone https://github.com/Cvar1984/SpiderBot") + os.system("mv SpiderBot ~") + print '###### Done' + backtomenu_option() + +def ngrok(): + print '\n###### Installing Ngrok' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/themastersunil/ngrok') + os.system('mv ngrok ~') + print '###### Done' + backtomenu_option() + +def sudo(): + print '\n###### Installing sudo' + os.system('apt update && apt upgrade') + os.system('apt install ncurses-utils git') + os.system('git clone https://github.com/st42/termux-sudo') + os.system('mv termux-sudo ~ && cd ~/termux-sudo && chmod 777 *') + os.system('cat sudo > /data/data/com.termux/files/usr/bin/sudo') + os.system('chmod 700 /data/data/com.termux/files/usr/bin/sudo') + print '###### Done' + backtomenu_option() + +def ubuntu(): + print '\n###### Installing Ubuntu' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/Neo-Oli/termux-ubuntu') + os.system('mv termux-ubuntu ~ && cd ~/termux-ubuntu && bash ubuntu.sh') + print '###### Done' + backtomenu_option() + +def fedora(): + print '\n###### Installing Fedora' + os.system('apt update && apt upgrade') + os.system('apt install wget git') + os.system('wget https://raw.githubusercontent.com/nmilosev/termux-fedora/master/termux-fedora.sh') + os.system('mv termux-fedora.sh ~') + print '###### Done' + backtomenu_option() + +def nethunter(): + print '\n###### Installing Kali NetHunter' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/Hax4us/Nethunter-In-Termux') + os.system('mv Nethunter-In-Termux ~') + print '###### Done' + backtomenu_option() + +def blackbox(): + print '\n###### Installing BlackBox' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install optparse passlib') + os.system('git clone https://github.com/jothatron/blackbox') + os.system('mv blackbox ~') + print '###### Done' + backtomenu_option() + +def xattacker(): + print '\n###### Installing XAttacker' + os.system('apt update && apt upgrade') + os.system('apt install git perl') + os.system('cpnm install HTTP::Request') + os.system('cpnm install LWP::Useragent') + os.system('git clone https://github.com/Moham3dRiahi/XAttacker') + os.system('mv XAttacker ~') + print '###### Done' + backtomenu_option() + +def vcrt(): + print '\n###### Installing VCRT' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/LOoLzeC/Evil-create-framework') + os.system('mv Evil-create-framework ~') + print '###### Done' + backtomenu_option() + +def socfish(): + print '\n###### Installing SocialFish' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install wget') + os.system('git clone https://github.com/UndeadSec/SocialFish') + os.system('mv SocialFish ~') + print '###### Done' + backtomenu_option() + +def ecode(): + print '\n###### Installing ECode' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/Cvar1984/Ecode') + os.system('mv Ecode ~') + print '###### Done' + backtomenu_option() + +def hashzer(): + print '\n###### Installing Hashzer' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/Anb3rSecID/Hashzer') + os.system('mv Hashzer ~') + print '###### Done' + backtomenu_option() + +def xsstrike(): + print '\n###### Installing XSStrike' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install fuzzywuzzy prettytable mechanize HTMLParser') + os.system('git clone https://github.com/UltimateHackers/XSStrike') + os.system('mv XSStrike ~') + print '###### Done' + backtomenu_option() + +def breacher(): + print '\n###### Installing Breacher' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests argparse') + os.system('git clone https://github.com/UltimateHackers/Breacher') + os.system('mv Breacher ~') + print '###### Done' + backtomenu_option() + +def stylemux(): + print '\n###### Installing Termux-Styling' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/BagazMukti/Termux-Styling-Shell-Script') + os.system('mv Termux-Styling-Shell-Script ~') + print '###### Done' + backtomenu_option() + +def txtool(): + print '\n###### Installing TXTool' + os.system('apt update && apt upgrade') + os.system('apt install git python2 nmap php curl') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/kuburan/txtool') + os.system('mv txtool ~') + print '###### Done' + backtomenu_option() + +def passgencvar(): + print '\n###### Installing PassGen' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Cvar1984/PassGen') + os.system('mv PassGen ~') + print '###### Done' + backtomenu_option() + +def owscan(): + print '\n###### Installing OWScan' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Gameye98/OWScan') + os.system('mv OWScan ~') + print '###### Done' + backtomenu_option() + +def sanlen(): + print '\n###### Installing santet-online' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests') + os.system('git clone https://github.com/Gameye98/santet-online') + os.system('mv santet-online ~') + print '###### Done' + backtomenu_option() + +def spazsms(): + print '\n###### Installing SpazSMS' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests') + os.system('git clone https://github.com/Gameye98/SpazSMS') + os.system('mv SpazSMS ~') + print '###### Done' + backtomenu_option() + +def hasher(): + print '\n###### Installing Hasher' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install passlib binascii progressbar') + os.system('git clone https://github.com/ciku370/hasher') + os.system('mv hasher ~') + print '###### Done' + backtomenu_option() + +def hashgenerator(): + print '\n###### Installing Hash-Generator' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install passlib progressbar') + os.system('git clone https://github.com/ciku370/hash-generator') + os.system('mv hash-generator ~') + print '###### Done' + backtomenu_option() + +def kodork(): + print '\n###### Installing ko-dork' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install urllib2') + os.system('git clone https://github.com/ciku370/ko-dork') + os.system('mv ko-dork ~') + print '###### Done' + backtomenu_option() + +def snitch(): + print '\n###### Installing snitch' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('git clone https://github.com/Smaash/snitch') + os.system('mv snitch ~') + print '###### Done' + backtomenu_option() + +def osif(): + print '\n###### Installing OSIF' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/ciku370/OSIF') + os.system('mv OSIF ~') + print '###### Done' + backtomenu_option() + +def nk26(): + print '\n###### Installing nk26' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone ') + os.system('mv nk26 ~') + print '###### Done' + backtomenu_option() + +def devploit(): + print '\n###### Installing Devploit' + os.system('apt update && apt upgrade') + os.system('apt install python2 git && python2 -m pip install urllib2') + os.system('git clone https://github.com/joker25000/Devploit') + os.system('mv Devploit ~') + print '###### Done' + backtomenu_option() + +def hasherdotid(): + print '\n###### Installing Hasherdotid' + os.system('apt update && apt upgrade') + os.system('apt install python2 git') + os.system('git clone https://github.com/galauerscrew/hasherdotid') + os.system('mv hasherdotid ~') + print '###### Done' + backtomenu_option() + +def namechk(): + print '\n###### Installing Namechk' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/HA71/Namechk') + os.system('mv Namechk ~') + print '###### Done' + backtomenu_option() + +def xlPy(): + print '\n###### Installing xl-py' + os.system('apt update && apt upgrade') + os.system('apt install python git') + os.system('git clone https://github.com/albertoanggi/xl-py') + os.system('mv xl-py ~') + print '###### Done' + backtomenu_option() + +def beanshell(): + print '\n###### Installing Beanshell' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://github.com/amsitlab/amsitlab.github.io/raw/master/dists/termux/amsitlab/binary-all/beanshell_2.04_all.deb') + os.system('dpkg -i beanshell_2.04_all.deb') + os.system('rm beanshell_2.04_all.deb') + print '###### Done' + print "###### Type 'bsh' to start." + backtomenu_option() + +def msfpg(): + print '\n###### Installing MSF-Pg' + os.system('apt update && apt upgrade') + os.system('apt install git') + os.system('git clone https://github.com/haxzsadik/MSF-Pg') + os.system('mv MSF-Pg ~') + print "###### Done" + backtomenu_option() + +def crunch(): + print '\n###### Installing Crunch' + os.system('apt update && apt upgrade') + os.system('apt install unstable-repo') + os.system('apt install crunch') + print "###### Done" + print "###### Type 'crunch' to start." + backtomenu_option() + +def webconn(): + print '\n###### Installing WebConn' + os.system('apt update && apt upgrade') + os.system('apt install python git') + os.system('git clone https://github.com/SkyKnight-Team/WebConn') + os.system('mv WebConn ~') + print "###### Done" + backtomenu_option() + +def binploit(): + print '\n###### Installing Binary Exploitation' + os.system('apt update && apt upgrade') + os.system('apt install gdb radare2 ired ddrescue bin-utils yasm strace ltrace cdb hexcurse memcached llvmdb') + print "###### Done" + print "###### Tutorial: https://youtu.be/3NTXFUxcKPc" + backtomenu_option() + +def textr(): + print '\n###### Installing Textr' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://raw.githubusercontent.com/amsitlab/textr/master/textr_1.0_all.deb') + os.system('dpkg -i textr_1.0_all.deb') + os.system('rm textr_1.0_all.deb') + print '###### Done' + print "###### Type 'textr' to start." + backtomenu_option() + +def apsca(): + print '\n###### Installing ApSca' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://raw.githubusercontent.com/BlackHoleSecurity/apsca/master/apsca_0.1_all.deb') + os.system('dpkg -i apsca_0.1_all.deb') + os.system('rm apsca_0.1_all.deb') + print '###### Done' + print "###### Type 'apsca' to start." + backtomenu_option() + +def amox(): + print '\n###### Installing amox' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://gitlab.com/dtlily/amox/raw/master/amox_1.0_all.deb') + os.system('dpkg -i amox_1.0_all.deb') + os.system('rm amox_1.0_all.deb') + print '###### Done' + print "###### Type 'amox' to start." + backtomenu_option() + +def fade(): + print '\n###### Installing FaDe' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests') + os.system('git clone https://github.com/Gameye98/FaDe') + os.system('mv FaDe ~') + print '###### Done' + backtomenu_option() + +def ginf(): + print '\n###### Installing GINF' + os.system('apt update && apt upgrade') + os.system('apt install git php') + os.system('git clone https://github.com/Gameye98/GINF') + os.system('mv GINF ~') + print '###### Done' + backtomenu_option() + +def auxile(): + print '\n###### Installing AUXILE' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install requests bs4 pexpect') + os.system('git clone https://github.com/CiKu370/AUXILE') + os.system('mv AUXILE ~') + print '###### Done' + backtomenu_option() + +def inther(): + print '\n###### Installing inther' + os.system('apt update && apt upgrade') + os.system('apt install git ruby') + os.system('git clone https://github.com/Gameye98/inther') + os.system('mv inther ~') + print '###### Done' + backtomenu_option() + +def hpb(): + print '\n###### Installing HPB' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://raw.githubusercontent.com/Cvar1984/HPB/master/html_0.1_all.deb') + os.system('dpkg -i html_0.1_all.deb') + os.system('rm html_0.1_all.deb') + print '###### Done' + print "###### Type 'hpb' to start." + backtomenu_option() + +def fmbrute(): + print '\n###### Installing FMBrute' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install requests') + os.system('git clone https://github.com/BlackHoleSecurity/FMBrute') + os.system('mv FMBrute ~') + print '###### Done' + backtomenu_option() + +def hashid(): + print '\n###### Installing HashID' + os.system('apt update && apt upgrade') + os.system('apt install python2 && python2 -m pip install hashid') + print "###### Done" + print "###### Type 'hashid -h' to show usage of hashid" + backtomenu_option() + +def gpstr(): + print '\n###### Installing GPS Tracking' + os.system('apt update && apt upgrade') + os.system('apt install php git') + os.system('git clone https://github.com/indosecid/gps_tracking') + os.system('mv gps_tracking ~') + print "###### Done" + backtomenu_option() + +def pret(): + print '\n###### Installing PRET' + os.system('apt update && apt upgrade') + os.system('apt install python2 imagemagick git') + os.system('python2 -m pip install colorama pysnmp') + os.system('git clone https://github.com/RUB-NDS/PRET') + os.system('mv PRET ~') + print "###### Done" + backtomenu_option() + +def autovisitor(): + print '\n###### Installing AutoVisitor' + os.system('apt update && apt upgrade') + os.system('apt install git curl') + os.system('git clone https://github.com/wannabeee/AutoVisitor') + os.system('mv AutoVisitor ~') + print "###### Done" + backtomenu_option() + +def atlas(): + print '\n###### Installing Atlas' + os.system('apt update && apt upgrade') + os.system('apt install git python2 && python2 -m pip install urllib2') + os.system('git clone https://github.com/m4ll0k/Atlas') + os.system('mv Atlas ~') + print "###### Done" + backtomenu_option() + +def hashcat(): + print '\n###### Installing Hashcat' + os.system('apt update && apt upgrade') + os.system('apt install unstable-repo') + os.system('apt install hashcat') + print "###### Done" + print "###### Type 'hashcat' to start." + backtomenu_option() + +def liteotp(): + print '\n###### Installing LiteOTP' + os.system('apt update && apt upgrade') + os.system('apt install php wget') + os.system('wget https://raw.githubusercontent.com/Cvar1984/LiteOTP/master/build/main.phar -O $PREFIX/bin/lite') + print "###### Done" + print "###### Type 'lite' to start." + backtomenu_option() + +def fbbrutex(): + print '\n###### Installing FBBrute' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install requests') + os.system('git clone https://github.com/Gameye98/FBBrute') + os.system('mv FBBrute ~') + print '###### Done' + backtomenu_option() + +def fim(): + print '\n###### Installing fim' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install requests bs4') + os.system('git clone https://github.com/karjok/fim') + os.system('mv fim ~') + print '###### Done' + backtomenu_option() + +def rshell(): + print '\n###### Installing RShell' + os.system('apt update && apt upgrade') + os.system('apt install git python && python -m pip install colorama') + os.system('git clone https://github.com/Jishu-Epic/RShell') + os.system('mv RShell ~') + print '###### Done' + backtomenu_option() + +def termpyter(): + print '\n###### Installing TermPyter' + os.system('apt update && apt upgrade') + os.system('apt install git python') + os.system('git clone https://github.com/Jishu-Epic/TermPyter') + os.system('mv TermPyter ~') + print '###### Done' + backtomenu_option() + +def maxsubdofinder(): + print '\n###### Installing MaxSubdoFinder' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests') + os.system('git clone https://github.com/maxteroit/MaxSubdoFinder') + os.system('mv MaxSubdoFinder ~') + print '###### Done' + backtomenu_option() + +def jadx(): + print '\n###### Installing jadx' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://github.com/Lexiie/Termux-Jadx/blob/master/jadx-0.6.1_all.deb?raw=true') + os.system('dpkg -i jadx-0.6.1_all.deb?raw=true') + os.system('rm -rf jadx-0.6.1_all.deb?raw=true') + print '###### Done' + print "###### Type 'jadx' to start." + backtomenu_option() + +def pwnedornot(): + print '\n###### Installing pwnedOrNot' + os.system('apt update && apt upgrade') + os.system('apt install git python') + os.system('python -m pip install requests') + os.system('git clone https://github.com/thewhiteh4t/pwnedOrNot') + os.system('mv pwnedOrNot ~') + print '###### Done' + backtomenu_option() + +def maclook(): + print '\n###### Installing Mac-Lookup' + os.system('apt update && apt upgrade') + os.system('apt install git python') + os.system('python -m pip install requests') + os.system('git clone https://github.com/T4P4N/Mac-Lookup') + os.system('mv Mac-Lookup ~') + print '###### Done' + backtomenu_option() + +def f4k3(): + print '\n###### Installing F4K3' + os.system('apt update && apt upgrade') + os.system('apt install dpkg wget') + os.system('wget https://github.com/Gameye98/Gameye98.github.io/blob/master/package/f4k3_1.0_all.deb') + os.system('dpkg -i f4k3_1.0_all.deb') + os.system('rm -rf f4k3_1.0_all.deb') + print '###### Done' + print "###### Type 'f4k3' to start." + backtomenu_option() + +def katak(): + print '\n###### Installing Katak' + os.system('apt update && apt upgrade') + os.system('apt install git python2') + os.system('python2 -m pip install requests progressbar') + os.system('git clone https://github.com/Gameye98/Katak') + os.system('mv Katak ~') + print '###### Done' + backtomenu_option() \ No newline at end of file diff --git a/lazymux.py b/lazymux.py new file mode 100644 index 0000000..7753f5e --- /dev/null +++ b/lazymux.py @@ -0,0 +1,581 @@ +## lazymux.py - Lazymux v3.0 +# -*- coding: utf-8 -*- +## +import os +import sys +from time import sleep as timeout +from core.lzmcore import * + +def main(): + banner() + print " [01] Information Gathering" + print " [02] Vulnerability Scanner" + print " [03] Stress Testing" + print " [04] Password Attacks" + print " [05] Web Hacking" + print " [06] Exploitation Tools" + print " [07] Sniffing & Spoofing" + print " [08] Other\n" + print " [10] Exit the Lazymux\n" + lazymux = raw_input("lzmx > ") + + if lazymux == "1" or lazymux == "01": + print "\n [01] Nmap" + print " [02] Red Hawk" + print " [03] D-Tect" + print " [04] sqlmap" + print " [05] Infoga" + print " [06] ReconDog" + print " [07] AndroZenmap" + print " [08] sqlmate" + print " [09] AstraNmap" + print " [10] WTF" + print " [11] Easymap" + print " [12] BlackBox" + print " [13] XD3v" + print " [14] Crips" + print " [15] SIR" + print " [16] EvilURL" + print " [17] Striker" + print " [18] Xshell" + print " [19] OWScan" + print " [20] OSIF" + print " [21] Devploit" + print " [22] Namechk" + print " [23] AUXILE" + print " [24] inther" + print " [25] GINF" + print " [26] GPS Tracking" + print " [27] ASU" + print " [28] fim" + print " [29] MaxSubdoFinder" + print " [30] pwnedOrNot" + print " [31] Mac-Lookup\n" + print " [00] Back to main menu\n" + infogathering = raw_input("lzmx > ") + + if infogathering == "01" or infogathering == "1": + nmap() + elif infogathering == "02" or infogathering == "2": + red_hawk() + elif infogathering == "03" or infogathering == "3": + dtect() + elif infogathering == "04" or infogathering == "4": + sqlmap() + elif infogathering == "05" or infogathering == "5": + infoga() + elif infogathering == "06" or infogathering == "6": + reconDog() + elif infogathering == "07" or infogathering == "7": + androZenmap() + elif infogathering == "08" or infogathering == "8": + sqlmate() + elif infogathering == "09" or infogathering == "9": + astraNmap() + elif infogathering == "10": + wtf() + elif infogathering == "11": + easyMap() + elif infogathering == "12": + blackbox() + elif infogathering == "13": + xd3v() + elif infogathering == "14": + crips() + elif infogathering == "15": + sir() + elif infogathering == "16": + evilURL() + elif infogathering == "17": + striker() + elif infogathering == "18": + xshell() + elif infogathering == "19": + owscan() + elif infogathering == "20": + osif() + elif infogathering == "21": + devploit() + elif infogathering == "22": + namechk() + elif infogathering == "23": + auxile() + elif infogathering == "24": + inther() + elif infogathering == "25": + ginf() + elif infogathering == "26": + gpstr() + elif infogathering == "27": + asu() + elif infogathering == "28": + fim() + elif infogathering == "29": + maxsubdofinder() + elif infogathering == "30": + pwnedOrNot() + elif infogathering == "31": + maclook() + elif infogathering == "00" or infogathering == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "2" or lazymux == "02": + print "\n [01] Nmap" + print " [02] AndroZenmap" + print " [03] AstraNmap" + print " [04] Easymap" + print " [05] Red Hawk" + print " [06] D-Tect" + print " [07] Damn Small SQLi Scanner" + print " [08] SQLiv" + print " [09] sqlmap" + print " [10] sqlscan" + print " [11] Wordpresscan" + print " [12] WPScan" + print " [13] sqlmate" + print " [14] wordpresscan" + print " [15] WTF" + print " [16] Rang3r" + print " [17] Striker" + print " [18] Routersploit" + print " [19] Xshell" + print " [20] SH33LL" + print " [21] BlackBox" + print " [22] XAttacker" + print " [23] OWScan\n" + print " [00] Back to main menu\n" + vulnscan = raw_input("lzmx > ") + + if vulnscan == "01" or vulnscan == "1": + nmap() + elif vulnscan == "02" or vulnscan == "2": + androZenmap() + elif vulnscan == "03" or vulnscan == "3": + astraNmap() + elif vulnscan == "04" or vulnscan == "4": + easyMap() + elif vulnscan == "05" or vulnscan == "5": + red_hawk() + elif vulnscan == "06" or vulnscan == "6": + dtect() + elif vulnscan == "07" or vulnscan == "7": + dsss() + elif vulnscan == "08" or vulnscan == "8": + sqliv() + elif vulnscan == "09" or vulnscan == "9": + sqlmap() + elif vulnscan == "10": + sqlscan() + elif vulnscan == "11": + wordpreSScan() + elif vulnscan == "12": + wpscan() + elif vulnscan == "13": + sqlmate() + elif vulnscan == "14": + wordpresscan() + elif vulnscan == "15": + wtf() + elif vulnscan == "16": + rang3r() + elif vulnscan == "17": + striker() + elif vulnscan == "18": + routersploit() + elif vulnscan == "19": + xshell() + elif vulnscan == "20": + sh33ll() + elif vulnscan == "21": + blackbox() + elif vulnscan == "22": + xattacker() + elif vulnscan == "23": + owscan() + elif vulnscan == "00" or vulnscan == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "3" or lazymux == "03": + print "\n [01] Torshammer" + print " [02] Slowloris" + print " [03] Fl00d & Fl00d2" + print " [04] GoldenEye" + print " [05] Xerxes" + print " [06] Planetwork-DDOS" + print " [07] Hydra" + print " [08] Black Hydra" + print " [09] Xshell" + print " [10] santet-online\n" + print " [00] Back to main menu\n" + stresstest = raw_input("lzmx > ") + + if stresstest == "01" or stresstest == "1": + torshammer() + elif stresstest == "02" or stresstest == "2": + slowloris() + elif stresstest == "03" or stresstest == "3": + fl00d12() + elif stresstest == "04" or stresstest == "4": + goldeneye() + elif stresstest == "05" or stresstest == "5": + xerxes() + elif stresstest == "06" or stresstest == "6": + planetwork_ddos() + elif stresstest == "07" or stresstest == "7": + hydra() + elif stresstest == "08" or stresstest == "8": + black_hydra() + elif stresstest == "09" or stresstest == "9": + xshell() + elif stresstest == "10": + sanlen() + elif stresstest == "00" or stresstest == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "4" or lazymux == "04": + print "\n [01] Hydra" + print " [02] FMBrute" + print " [03] HashID" + print " [04] Facebook Brute Force 3" + print " [05] Black Hydra" + print " [06] Hash Buster" + print " [07] FBBrute" + print " [08] Cupp" + print " [09] InstaHack" + print " [10] Indonesian Wordlist" + print " [11] Xshell" + print " [12] Social-Engineering" + print " [13] BlackBox" + print " [14] Hashzer" + print " [15] Hasher" + print " [16] Hash-Generator" + print " [17] nk26" + print " [18] Hasherdotid" + print " [19] Crunch" + print " [20] Hashcat" + print " [21] ASU" + print " [22] Katak\n" + print " [00] Back to main menu\n" + passtak = raw_input("lzmx > ") + + if passtak == "01" or passtak == "1": + hydra() + elif passtak == "02" or passtak == "2": + fmbrute() + elif passtak == "03" or passtak == "3": + hashid() + elif passtak == "04" or passtak == "4": + fbBrute() + elif passtak == "05" or passtak == "5": + black_hydra() + elif passtak == "06" or passtak == "6": + hash_buster() + elif passtak == "07" or passtak == "7": + fbbrutex() + elif passtak == "08" or passtak == "8": + cupp() + elif passtak == "09" or passtak == "9": + instaHack() + elif passtak == "10": + indonesian_wordlist() + elif passtak == "11": + xshell() + elif passtak == "12": + social() + elif passtak == "13": + blackbox() + elif passtak == "14": + hashzer() + elif passtak == "15": + hasher() + elif passtak == "16": + hashgenerator() + elif passtak == "17": + nk26() + elif passtak == "18": + hasherdotid() + elif passtak == "19": + crunch() + elif passtak == "20": + hashcat() + elif passtak == "21": + asu() + elif passtak == "22": + katak() + elif passtak == "00" or passtak == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "5" or lazymux == "05": + print "\n [01] sqlmap" + print " [02] Webdav" + print " [03] xGans" + print " [04] Webdav Mass Exploit" + print " [05] WPSploit" + print " [06] sqldump" + print " [07] Websploit" + print " [08] sqlmate" + print " [09] sqlokmed" + print " [10] zones" + print " [11] Xshell" + print " [12] SH33LL" + print " [13] XAttacker" + print " [14] XSStrike" + print " [15] Breacher" + print " [16] OWScan" + print " [17] ko-dork" + print " [18] ApSca" + print " [19] amox" + print " [20] FaDe" + print " [21] AUXILE" + print " [22] HPB" + print " [23] inther" + print " [24] Atlas" + print " [25] MaxSubdoFinder\n" + print " [00] Back to main menu\n" + webhack = raw_input("lzmx > ") + + if webhack == "01" or webhack == "1": + sqlmap() + elif webhack == "02" or webhack == "2": + webdav() + elif webhack == "03" or webhack == "3": + xGans() + elif webhack == "04" or webhack == "4": + webmassploit() + elif webhack == "05" or webhack == "5": + wpsploit() + elif webhack == "06" or webhack == "6": + sqldump() + elif webhack == "07" or webhack == "7": + websploit() + elif webhack == "08" or webhack == "8": + sqlmate() + elif webhack == "09" or webhack == "9": + sqlokmed() + elif webhack == "10": + zones() + elif webhack == "11": + xshell() + elif webhack == "12": + sh33ll() + elif webhack == "13": + xattacker() + elif webhack == "14": + xsstrike() + elif webhack == "15": + breacher() + elif webhack == "16": + owscan() + elif webhack == "17": + kodork() + elif webhack == "18": + apsca() + elif webhack == "19": + amox() + elif webhack == "20": + fade() + elif webhack == "21": + auxile() + elif webhack == "22": + hpb() + elif webhack == "23": + inther() + elif webhack == "24": + atlas() + elif webhack == "25": + maxsubdofinder() + elif webhack == "00" or webhack == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "6" or lazymux == "06": + print "\n [01] Metasploit" + print " [02] commix" + print " [03] sqlmap" + print " [04] Brutal" + print " [05] A-Rat" + print " [06] WPSploit" + print " [07] Websploit" + print " [08] Routersploit" + print " [09] BlackBox" + print " [10] XAttacker" + print " [11] TXTool" + print " [12] MSF-Pg" + print " [13] Binary Exploitation" + print " [14] ASU\n" + print " [00] Back to main menu\n" + exploitool = raw_input("lzmx > ") + + if exploitool == "01" or exploitool == "1": + metasploit() + elif exploitool == "02" or exploitool == "2": + commix() + elif exploitool == "03" or exploitool == "3": + sqlmap() + elif exploitool == "04" or exploitool == "4": + brutal() + elif exploitool == "05" or exploitool == "5": + a_rat() + elif exploitool == "06" or exploitool == "6": + wpsploit() + elif exploitool == "07" or exploitool == "7": + websploit() + elif exploitool == "08" or exploitool == "8": + routersploit() + elif exploitool == "09" or exploitool == "9": + blackbox() + elif exploitool == "10": + xattacker() + elif exploitool == "11": + txtool() + elif exploitool == "12": + msfpg() + elif exploitool == "13": + binploit() + elif exploitool == "14": + asu() + elif exploitool == "00" or exploitool == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "7" or lazymux == "07": + print "\n [01] KnockMail" + print " [02] Spammer-Grab" + print " [03] Hac" + print " [04] Spammer-Email" + print " [05] SocialFish" + print " [06] santet-online" + print " [07] SpazSMS" + print " [08] LiteOTP" + print " [09] ASU\n" + print " [00] Back to main menu\n" + sspoof = raw_input("lzmx > ") + + if sspoof == "01" or sspoof == "1": + knockmail() + elif sspoof == "02" or sspoof == "2": + spammer_grab() + elif sspoof == "03" or sspoof == "3": + hac() + elif sspoof == "04" or sspoof == "4": + spammer_email() + elif sspoof == "05" or sspoof == "5": + socfish() + elif sspoof == "06" or sspoof == "6": + sanlen() + elif sspoof == "07" or sspoof == "7": + spazsms() + elif sspoof == "08" or sspoof == "8": + liteotp() + elif sspoof == "09" or sspoof == "9": + asu() + elif sspoof == "00" or sspoof == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "8" or lazymux == "08": + print "\n [01] SpiderBot" + print " [02] Ngrok" + print " [03] Sudo" + print " [04] Ubuntu" + print " [05] Fedora" + print " [06] Kali Nethunter" + print " [07] VCRT" + print " [08] E-Code" + print " [09] Termux-Styling" + print " [10] PassGen" + print " [11] xl-py" + print " [12] BeanShell" + print " [13] WebConn" + print " [14] Crunch" + print " [15] Textr" + print " [16] AutoVisitor" + print " [17] RShell" + print " [18] TermPyter" + print " [19] jadx" + print " [20] F4K3\n" + print " [00] Back to main menu\n" + moretool = raw_input("lzmx > ") + + if moretool == "01" or moretool == "1": + spiderbot() + elif moretool == "02" or moretool == "2": + ngrok() + elif moretool == "03" or moretool == "3": + sudo() + elif moretool == "04" or moretool == "4": + ubuntu() + elif moretool == "05" or moretool == "5": + fedora() + elif moretool == "06" or moretool == "6": + nethunter() + elif moretool == "07" or moretool == "7": + vcrt() + elif moretool == "08" or moretool == "8": + ecode() + elif moretool == "09" or moretool == "9": + stylemux() + elif moretool == "10": + passgencvar() + elif moretool == "11": + xlPy() + elif moretool == "12": + beanshell() + elif moretool == "13": + webconn() + elif moretool == "14": + crunch() + elif moretool == "15": + textr() + elif moretool == "16": + autovisitor() + elif moretool == "17": + rshell() + elif moretool == "18": + termpyter() + elif moretool == "19": + jadx() + elif moretool == "20": + f4k3() + elif moretool == "00" or moretool == "0": + restart_program() + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + + elif lazymux == "10": + sys.exit() + + else: + print "\nERROR: Wrong Input" + timeout(2) + restart_program() + +if __name__ == "__main__": + main() \ No newline at end of file