Giter Club home page Giter Club logo

Penetration_Testing_POC related contents

  • cnhack3r / penetration_poc

    Penetration_Testing_POC, FROM:@Mr-xn 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

    From user cnhack3r

  • crackercat / myhktools

    Penetration_Testing_POC, https://51pwn.com,Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

    From user crackercat

  • do0dl3 / myhktools

    Penetration_Testing_POC, https://51pwn.com,Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

    From user do0dl3

  • iqrok / myhktools

    Penetration_Testing_POC, Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script,online to https://51pwn.com, or https://exploit-poc.com

    From user iqrok

  • juanhacker051 / fotosploit-

    Penetration_Testing_POC, *FotoSploit* $ git clone https://github.com/Cesar-Hack-Gray/FotoSploit $ cd FotoSploit $ chmod +x * $ bash install sh $ ./FotoSploit $ show options ================================================= *instalar metasploit no termux(Facilmente)* comandos para instalar metasploit no termux 1:   apt update && apt upgrade 2:   apt install curl 3:    curl -LO https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh 4:     ls 5:     chmod 777 metasploit.sh 6:     ls 7:     ./metasploit.sh (Carregandooooo) 8:    msfconsole ================================================= *EchoPwn* Instalação git clone https://github.com/hackerspider1/EchoPwn.git cd EchoPwn chmod +x install.sh EchoPwn.sh ./install.sh EchoPwn.sh ================================================= *DarkFly-Tool* Instalação apt update && apt upgrade apt install git git clone https://github.com/Ranginang67/DarkFly-Tool cd DarkFly-Tool chmod +x * python2 install.py ================================================= *Tool-x* Instalação apt update apt install git git clone https://github.com/rajkumardusad/Tool-X.git cd Tool-X chmod +x install.aex sh install.aex ou  ./install.aex ================================================= *Multi_Phish* pkg instalar droplet pkg instalar openssh pkg instalar git pkg instalar curl pkg instalar wget apt instalar git php -y git clone https://github.com/perjayro/MultiPhish.git cd phish chmod 777 phish.sh bash phish.sh ================================================= *Pentest Tools Framework* git clone https://github.com/pikpikcu/Pentest-Tools-Framework.git cd Pentest-Tools-Framework pip install -r require.txt python install.py python ptf.py ================================================= *Destroyer-framework* ⭕️LINUX git clone https://github.com/Cesar-Hack-Gray/Destroyer-framework cd Destroyer-framework ls bash install.sh ./Destroyer ⭕️TERMUX apt upgrede -y && pkg update -y apt install -y apt install -y curl apt install git git clone https://github.com/Cesar-Hack-Gray/Destroyer-framework cd Destroyer-framework ls bash install.sh ./Destroyer ================================================= *NIKTO* Instalação git clone https://github.com/sullo/nikto apt-get install openssl libcrypt-ssleay-perl Uso de proxys: perl nikto.pl -h localhost -p 8080 -useproxy proxyIp Atualizando Nikto: perl nikto.pl -update ================================================= *SocialFish* Instalação $ apt update && upgrade $ apt install git $ apt install python2 $ git clone https://github.com/UndeadSec/SocialFish.git $ cd SocialFish $ chmod +x * $ pip2 install -r requirements.txt ================================================= *Opal [ATUALIZADO]* git clone https://github.com/shadowlabscc/ProjectOpal.git cd ProjectOpal python opal.py python Injector.py ================================================= *Kit de ferramentas para bugbounty. #CVEs* https://github.com/Medicean/VulApps https://github.com/qazbnm456/awesome-cve-poc https://github.com/tunz/js-vuln-db https://github.com/cve-search/cve-search https://github.com/nixawk/labs https://github.com/Coalfire-Research/java-deserialization-exploits https://github.com/Metnew/uxss-db https://github.com/TH3xACE/SUDO_KILLER https://github.com/Mr-xn/Penetration_Testing_POC https://github.com/toolswatch/vFeed ================================================= *Para pegar informações* 1️⃣ Phone In Foga https://github.com/sundowndev/PhoneInfoga 2️⃣ In Foga - Email https://github.com/m4ll0k/Infoga 3️⃣ Angry Fuzz3r https://github.com/ihebski/angryFuzzer 4️⃣ Hakku Framework https://github.com/4shadoww/hakkuframework 5️⃣ Knock Mail https://github.com/4w4k3/KnockMail 6️⃣ Santet Online https://github.com/Gameye98/santet-online 7️⃣ The Harvester https://github.com/laramies/theHarvester 8️⃣ Optiva Framework https://github.com/joker25000/Optiva-Framework 9️⃣ Cyber Scan https://github.com/medbenali/CyberScan 🔟 Gloom Framework https://github.com/StreetSec/Gloom-Framework ================================================= *OXID Tools* git clone https://github.com/oxyda-fox/OXIDTools.git cd OXIDTools chmod +x * . /setup.sh . /run.sh ================================================= *xShock* Instalação git clone https://github.com/capture0x/xShock/ cd xShock pip3 install -r requirements.txt Executar python3 main.py ================================================= *Web Pentest* Instalação apt update && apt upgrade apt install git apt install python2 apt install python git clone https://github.com/cr4shcod3/pureblood cd pureblood chmod +x * pip install -r requirements.txt Uso python2 pureblood.py ================================================= *Quack* Requisitos apt update && apt upgrade -y termux-setup-storage pkg install -y git pkg install -y python pip install --upgrade pip pip install requests Instalação git clone https://github.com/entynetproject/quack cd quack pip install -r requirements.txt chmod +x quack ================================================= *Thoron Framework* git clone https://github.com/entynetproject/thoron.git cd thoron chmod + x install.sh ./install.sh ================================================= *BlackPhish* git clone https://github.com/Ahmedmahmed8a/BlackPhish cd BlackPhish bash installer.sh ================================================= *RapidPayload* git clone https://github.com/AngelSecurityTeam/RapidPayload cd RapidPayload bash install.sh python3 RapidPayload.py ================================================= *Termux_ExtraKeys* apt update && apt upgrade -y apt install git -y git clone https://github.com/Fabrix07Hack/Termux_ExtraKeys.git cd Termux_ExtraKeys chmod 777 * ./extrakeys_Termux ================================================= *PyReconExSploit* apt-get update apt-get upgrade apt-get install exploitdb netcat nmap perl php git clone https://github.com/AkutoSai/PyReconExSploit cd PyReconExSploit/ python3 setup.py install cp -r /home/user/Desktop/PyReconExSploit/pyreconexsploit /usr/local/lib/python3.7/dist-packages pyreconexsploit ================================================= *Evil Framework* apt update apt upgrade pip2 install requests git clone https://github.com/LOoLzeC/Evil-create-framework cd Evil-create-framework python2 vcrt.py show android help Escolha um virus create virus"seu virus" SET OUTPUT cd /sdcard SET VIRUS NAME "nome do seu virus" run ================================================= *Wifite* apt update && apt upgrade apt install git apt install python2 git clone https://github.com/derv82/wifite2 ls cd wifite ls python2 wifite.py ================================================= *MALICIOUS* $ termux-setup-storage $ cd /sdcard $ apt install git $ apt install python2 $ apt install ruby $ gem install lolcat $ git clone https://github.com/Hider5/Malicious $ cd Malicious $ pip2 install -r requirements.txt $ python2 malicious.py ================================================= *Hammer* apt update apt-get install python -y apt install git apt install python3 git clone https://github.com/cyweb/hammer ls cd hammer chmod +x hammer.py python3 hammer.py  -s (alvo) -p 80 -t 150 ================================================= *VIRUS X* $ apt update && apt upgrade $ apt install git $ apt install python $ git clone https://github.com/TSMaitry/VirusX.git $ cd VirusX $ chmod +x VirusX.py $ python2 VirusX.py ================================================= *INFECT* $ apt-get update -y $ apt-get upgrade -y $ apt install python -y $ apt install python2 -y $ apt install git -y $ pip install lolcat $ git clone https://github.com/noob-hackers/Infect $ ls $ cd infect $ ls $ bash infect.sh ================================================= *F-Society Framework* (Instalação) apt install git apt install python2 (Instalação do pacote) git clone https://github.com/Manisso/fsociety ls cd fsociety ls chmod +x fsociety.py ./install.sh python2 fsociety.py ================================================= *MyServer* Abra o termux e digite os seguintes comandos. apt update apt install git git clone https://github.com/rajkumardusad/MyServer cd MyServer chmod +x install ./install ================================================= *AirCrack-ng* apt update apt install root-repo apt install aircrack-ng ================================================= *RouterSploit* apt update && apt upgrade apt install python -y pip2 install apt install git git clone https://github.com/threat9/routersploit ls cd routersploit pip2 install -r requirements -dev.txt pip install future ls python rsf.py ================================================= *Shell Phish* apt update apt upgrade -y termux-setup-storage apt installl git git clone https://github.com/thelinuxchoice/shellphish cd shellphish apt installl php apt install curl git clone https://github.com/PSecurity/ps.ngrok cd ps.ngrok mv ngrok /data/data/com.termux/files/home/shellphish/ cd .. rm -rf ps.ngrok chmod +x ngrok chmod +x shellphish.sh bash shellphish.sh # Ao Iniciar: cd shellphish bash shellphish.sh comandos : pkg install clang git clone https://github.com/XCHADXFAQ77X/XERXES ls cd XERXES ls chmod +x * ls clang xerxes.c -o xerxes ./xerxes exemplo: website.com.br 80 galera lembrando nao bote HTTPS nem www so o nome do site exemplo : website.com.br ``` ALGUNS COMANDOS DO TERMUX BY: BAN``` apt update && apt upgrade termux-setup-storage apt install git apt install net-tools apt install termux-tools apt install neofetch apt install ncurses-utils apt install curl curl -LO https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh chmod +x metasploit.sh ./metasploit.sh msfconsole ____________________________________________ https://github.com/PSecurity/ps.ngrok termux-setup-storage apt update && apt upgrade -y pkg update && pkg upgrade -y apt install curl pkg install git git clone https://github.com/PSecurity/ps.ngrok cd ps.ngrok mv ngrok /data/data/com.termux/files/home cd .. chmod +x ngrok ./ngrok ( chave de ativação NGROK) ./ngrok http 80 ________________________________________________ apt update Apt install python2 Apt install git Git clone https://github.com/evait-security/weeman ls cd weeman chmod +x * python2 weeman.py Set url (url) set action_url (url) run (→Abra outra página←) cd .. ./ngrok http 8080 ____________________________________________ apt update apt upgrade apt git git clone https://github.com/liorvh/hammer-1 cd hammer-1 chmod +x * python hammer.py python hammer.py -s (site + www) -t 256 -p 80 ___________________________________________________ apt install git Pkg install clang Faça a instalação do Script git clone https://github.com/zanyarjamal/xerxes Entre no diretório cd xerxes Digite o comando clang xerxes.c -o xerxes Agora e só inicia o Ataque ./xerxes website.com 80 ____________________________________________ apt update && apt upgrade apt install php apt install python2 apt install toilet apt install git git clone https://github.com/4L13199/LITESPAM cd LITESPAM ls sh LITESPAM.sh As opções aparecerão como mostrado abaixo, você apenas escolhe qual bomba de spam SMS será executada ____________________________________________ $ pkg update $ pkg upgrade $ pkg install git $ pkg install php $ pkg install toilet $ pkg install python2 $ gem install lolcat $ pip2 install requests $ pip2 install termcolor $ git clone https://github.com/mbest99/MIXINGS.git $ cd MIXINGS $ bash 0ppay.sh Features:- [ 1] PHISING V1 [ 2] PHISING V2 [ 3] PHISING V3 [ 4] PHISING V4 [ 5] PHISING GAME [ 6] Hack fb target [ 7] Hack fb massal [ 8] Hack fb Target+Massal [ 9] Hack FB ans (#root) [10] Hack Instagram (#root) [11] Hack Twitter (#root) [12] Hack Gmail (#root) [13] Fb Info [14] Santet Online [15] Spam IG [16] Spam WA [17] Spam Sms [18] Youtube AutoView (#root) ____________________________________________ No termux, pra adiantar... pkg install nodejs Em seguida, crie um aplicativo e guarde o nome dele https://www.heroku.com/ $ pkg install git -y $ termux-setup-storage $ ls $ git clone -b herooku https://github.com/XploitWizer/XploitSPY $ cd XploitSPY $ ls $ pkg install nodejs $ npm install heroku -g $ heroku login -i $ heroku git:remote -a nomedoapp $ heroku buildpacks:add heroku/jvm $ heroku buildpacks:add heroku/nodejs $ git push heroku herooku:master ____________________________________________ PERSONALIZAR TERMUX apt update && apt upgrade -y pkg install nano pkg install vim cd ../usr/etc ls vim bash.bashrc Precione a letra (I) para editar o texto Depois vc apaga a seguinte mensagem que aparece no termux " PS1='\$ ' " E cola isso → PS1="\033[1;32m ╔\033[0m""\033[1;31m[ \033m""\033[1;32m SEU NOME AKI\033[0m""\033[1;31m @\033[0m""\033[1;32m║\033[0m""\033[1;37m ≡≡≡≡≡≡≡≡≡≡≡≡≡≡≡\033[0m""\033[1;32m ╚▶ " Coloca o seu nome onde tá escrito " seu nome aqui" Para sair vc clica no ESC + : + x aí você dê enter. Depois de o comando exit e dê enter, dps é só abrir dnovo ;> ____________________________________________ pkg update && pkg upgrade $pkg install python2 $pip2 install requests $pip2 install mechanize $pkg install git $git clone https://github.com/ARIYA-CYBER/NEW $cd NEW $python2 FbNew.py ____________________________________________ https://github.com/Paxv28/CrusherDDoS apt install git apt install python cd CrusherDDoS chmod +x Setup.sh ./Setup.sh python CSDDoS.py

    From user juanhacker051

  • lions2012 / penetration_testing_poc

    Penetration_Testing_POC, 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

    From user lions2012

  • mr-xn / penetration_testing_poc

    Penetration_Testing_POC, 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

    From user mr-xn

    Home Page: https://mrxn.net

  • mrastra96 / anwar-ganz

    Penetration_Testing_POC, #TOOL INSTALLER V.1.0 #CODED BY : Mr.Astra96 #CODENAME : DheMell bi='\033[34;1m' #biru ij='\033[32;1m' #ijo pr='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning or='\033[1;38;5;208m' #Orange echo "-----------------------------------------------------------" toilet -f pagga " Kalsel{Z}Tool"|lolcat echo "-----------------------------------------------------------" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo $ij" | •••••••••• |Kalsel[E]Xploit| •••••••••••• |" echo $ij" | ───────────────────────────────────────────────────── |" echo $ij" | VERSION TOOL: INSTALLER V.1.0 |" echo $ij" | Author : Mr.Astra |" echo $ij" | CodeName : IY×TraCode |" echo $ij" | Instagram : mr_astra96 |" echo $ij" | Telegram : htttps://t.me/RabbitCL4Y |" echo $ij" | Github : https://github.com/RabbitCL4Y |" echo $ij" | Thanks To : •Santri Pasuruan• |" echo $ij" | COPYRIGHT : 2K19 Kalsel[E]Xploit |" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo echo $pu"───────────────────────────────────────────" echo $or"[00]" $pu"About" $ku"Tool" $ij"Program" echo $pu"───────────────────────────────────────────" echo $pu"───────────────────────────────────────────" echo $me" Kalsel[E]Xploit×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[01]" $ku"SPAM-CALL |" echo $cy"[02]" $pu"Yt-Downloader |" echo $cy"[03]" $me"DORK-SCANNER |" echo $cy"[04]" $pr"REV-IP |" echo $cy"[05]" $ij"CHECK-IP |" echo $cy"[06]" $bi"INSTAHACK |" echo $cy"[07]" $or"AdminFinder |" echo $cy"[08]" $ku"DDoS |" echo $cy"[09]" $pu"MD5-CRACKER |" echo $cy"[10]" $me"CAPING-BOT |" echo $cy"[11]" $pr"MAIL-SPAMMER |" echo $cy"[12]" $ij"Im3-Spammer |" echo $cy"[13]" $bi"Create-Bot-SSH |" echo $cy"[14]" $or"ghoul |" echo $cy"[15]" $ku"SQLI-Vuln-Checker |" echo $cy"[16]" $pu"Wp-Scan |" echo $cy"[17]" $me"NAS |" echo $cy"[18]" $pr"Mp4-Convert |" echo $cy"[19]" $ij"Exploit-LokoMedia |" echo $cy"[20]" $bi"DDoS-With-Perl |" echo $cy"[21]" $or"ApkPure-Downloader |" echo $cy"[22]" $ku"GitHub-Info |" echo $cy"[23]" $pu"Proxy-Checker |" echo $cy"[24]" $me"PenKEX [Penetration Testing] |" echo $cy"[25]" $pr"Ysub-Checker |" echo $cy"[26]" $ij"Text-To-Hex |" echo $cy"[27]" $bi"Apk-Webdav (By :Kalsel[E]Xploit) |" echo $cy"[28]" $or"Pentester |" echo $cy"[29]" $ku"ASWPLOIT |" echo $cy"[30]" $pu"InFoGa {Information-Gathering} |" echo $pu"───────────────────────────────────────────" echo $me" ZseCc0de-Crew.ID×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[31]" $ku"ParrotSec |" echo $cy"[32]" $pu"GrabGithub |" echo $cy"[33]" $me"SubFinder |" echo $cy"[34]" $pr"RoliSpam |" echo $cy"[35]" $ij"Mail-Filter |" echo $cy"[36]" $bi"AdminScan |" echo $cy"[37]" $or"IPinfo |" echo $cy"[38]" $ku"CardGen |" echo $cy"[39]" $pu"CardValidator |" echo $cy"[40]" $me"BlogGrab |" echo $cy"[41]" $pr"IgStalker |" echo $cy"[42]" $ij"GpsTrack |" echo $cy"[43]" $bi"UrlDecode |" echo $cy"[44]" $or"Checker |" echo $cy"[45]" $ku"FbBot |" echo $cy"[46]" $pu"YtSub |" echo $pu"───────────────────────────────────────────" echo $me" I.T.A×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[47]" $ku"TOOLINSTALLERv1 |" echo $cy"[48]" $pu"TOOLINSTALLERv2 |" echo $cy"[49]" $me"TOOLINSTALLERv3 |" echo $cy"[50]" $pr"TOOLINSTALLERv4 |" echo $cy"[51]" $ij"DIR |" echo $cy"[52]" $bi"REVERSEIP |" echo $cy"[53]" $or"TRACKIP |" echo $cy"[54]" $ku"DNSLOOKUP |" echo $cy"[55]" $pu"WHOIS |" echo $cy"[56]" $me"REVESEDNS |" echo $cy"[57]" $pr"WEBDAV |" echo $cy"[58]" $ij"DIRHUNT |" echo $cy"[59]" $bi"SUBDO |" echo $cy"[60]" $or"HTTPHEADERS |" echo $cy"[61]" $ku"YOUTUBE-DOWNLOADER |" echo $cy"[62]" $pu"ADLOG (ADMIN LOGIN) |" echo $cy"[63]" $me"JADWAL-SHOLAT |" echo $cy"[64]" $pr"TOOLKIT |" echo $cy"[65]" $ij"BASH-ENCRYPT |" echo $cy"[66]" $bi"ENCRYPT-PYTHON |" echo $cy"[67]" $or"Facebook-BruteForce |" echo $cy"[68]" $ku"VULNSCANNING |" echo $cy"[69]" $pu"SHORTENERLINKS |" echo $cy"[70]" $me"PERKIRAANCUACA |" echo $cy"[71]" $pr"ARITMATIKA |" echo $pu"───────────────────────────────────────────" echo $me" Black Coder Crush×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[72]" $ku"Shortlink |" echo $cy"[73]" $pu"404GitHub |" echo $cy"[74]" $me"X-Caping |" echo $cy"[75]" $pr"ScriptCreator |" echo $cy"[76]" $ij"LinkChatGen |" echo $cy"[77]" $bi"BulkMailSpam |" echo $cy"[78]" $or"BinCon |" echo $cy"[79]" $ku"DfvAscii |" echo $cy"[80]" $pu"DfvXploit |" echo $pu"───────────────────────────────────────────" echo $me" BlackWare Coders Team×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[81]" $ku"Dorking |" echo $cy"[82]" $pu"Scanning |" echo $cy"[83]" $me"Reverse-Ip |" echo $cy"[84]" $pr"CBT-Vuln-Scanner |" echo $pu"───────────────────────────────────────────" echo $me" INSTALL BAHANNYA DULU GAN" echo $pu"───────────────────────────────────────────" echo $cy"[99]" $or"PILIH AKU SENPAI😍😍" echo $pu"───────────────────────────────────────────" echo $me"┌==="$bi"["$i"Mr.Astra code"$bi"]"$me"======"$bi"["$i""SELECT THE NUMBER""$bi"]" echo $me"¦" read -p"└──# " kaex if [ $kaex = 1 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SPAM-CALL cd SPAM-CALL bash CaLL.sh fi if [ $kaex = 2 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/YOUTUBE-DOWNLOADER cd YOUTUBE-DOWNLOADER python2 youtube.py fi if [ $kaex = 3 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DORK-SCANNER cd DORK-SCANNER php scan.php fi if [ $kaex = 4 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/REV-IP cd REV-IP python3 rev.io fi if [ $kaex = 5 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CHECK-IP cd CHECK-IP python2 checkip.py fi if [ $kaex = 6 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/INSTAHACK cd INSTAHACK python2 insta.py fi if [ $kaex = 7 ] then clear figlet -f slant "[PLEASE WAIT"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/AdminFinder cd AdminFinder python2 admin.py fi if [ $kaex = 8 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS cd DDoS python2 ddos.py fi if [ $kaex = 9 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MD5-CRACKER cd MD5-CRACKER python2 md5.py fi if [ $kaex = 10 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CAPING-BOT cd CAPING-BOT php bot.php fi if [ $kaex = 11 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MAIL-SPAMMER cd MAIL-SPAMMER php mail.php fi if [ $kaex = 12 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Im3-Spammer cd Im3-Spammer php im3.php fi if [ $kaex = 13 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CREATE-BOT-SSH cd CREATE-BOT-SSH python2 ssh.py fi if [ $kaex = 14 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ghoul cd ghoul python3 ghoul.py fi if [ $kaex = 15 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SQLI-Vuln-Checker cd SQLI-Vuln-Checker python3 sqli.py fi if [ $kaex = 16 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Wp-Scan cd Wp-Scan python2 auto.py fi if [ $kaex = 17 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/NAS cd NAS python3 sabyan.chan fi if [ $kaex = 18 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Mp4-Convert cd Mp4-Convert python2 tube.py fi if [ $kaex = 19 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Exploit-Lokomedia cd Exploit-Lokomedia python2 Loko.py fi if [ $kaex = 20 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS-With-Perl cd DDoS-With-Perl perl dos.pl fi if [ $kaex = 21 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Apkpure-Downloader cd Apkpure-Downloader pip2 install -r requirements.txt python2 apk.py fi if [ $kaex = 22 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/GitHub-Info cd GitHub-Info python3 github.py -h fi if [ $kaex = 23 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PROXY-CHECKER cd PROXY-CHECKER python3 proxy.py fi if [ $kaex = 24 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PenKEX cd PenKEX python2 PenKex.py fi if [ $kaex = 25 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Ysub-Checker cd Ysub-Checker php ysub.php fi if [ $kaex = 26 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Text-To-Hex cd Text-To-Hex python2 hextex.py fi if [ $kaex = 27 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Webdav-Apk mv -f Webdav-Apk /sdcard cd /sdcard/Webdav-Apk echo $cy"APLIKASI WEBDAV NYA ADA DI DIRECTORY SDCARD/INTERNAL KALIAN" sleep 9 ls fi if [ $kaex = 28 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Pentester cd Pentester python2 pentest.py fi if [ $kaex = 29 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ASWPLOIT cd ASWPLOIT sh install.sh fi if [ $kaex = 30 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/InFoGa cd InFoGa python infoga.py fi if [ $kaex = 31 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ParrotSec cd ParrotSec bash parrot.sh fi if [ $kaex = 32 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/grabgithub cd grabgithub bash github.sh fi if [ $kaex = 33 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/subfinder cd subfinder bash subdocheck.sh fi if [ $kaex = 34 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/rolispam cd rolispam bash rolispam.sh fi if [ $kaex = 35 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/mail-filter cd mail-filter bash filter.sh fi if [ $kaex = 36 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/adminscan cd adminscan bash admin.sh fi if [ $kaex = 37 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/Ipinfo cd Ipinfo bash ipinfo.sh fi if [ $kaex = 38 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardgen cd cardgen bash cc.sh fi if [ $kaex = 39 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardvalidator cd cardvalidator bash card.sh fi if [ $kaex = 40 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/bloggrab cd bloggrab bash bloggrab.sh fi if [ $kaex = 41 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/igstalker cd igstalker bash igstalker.sh fi if [ $kaex = 42 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/gpstrack cd gpstrack bash gpstrack.sh fi if [ $kaex = 43 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/urldecode cd urldecode bash urldecode.sh fi if [ $kaex = 44 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/checker cd checker bash yahoo.sh fi if [ $kaex = 45 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/fbbot cd fbbot bash bot.sh fi if [ $kaex = 46 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ytsubs cd ytsubs bash ytsubs.sh fi if [ $kaex = 47 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv1 cd TOOLSINSTALLERv1 sh Tuanb4dut.sh fi if [ $kaex = 48 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv2 cd TOOLSINSTALLERv2 sh Tuanb4dut.sh fi if [ $kaex = 49 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv3 cd TOOLSINSTALLERv3 sh TUANB4DUT.sh fi if [ $kaex = 50 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv4 cd TOOLSINSTALLERv4 chmod +x TUANB4DUT..sh ./TUANB4DUT..sh fi if [ $kaex = 51 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIR cd DIR sh dir.sh fi if [ $kaex = 52 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEIP sh REVERSEIP.sh fi if [ $kaex = 53 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TRACKIP cd TRACKIP sh TRACKIP.sh fi if [ $kaex = 54 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DNSLOOKUP cd DNSLOOKUP sh DNSLOOKUP.sh fi if [ $kaex = 55 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WHOIS cd WHOIS sh WHOIS.sh fi if [ $kaex = 56 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEDNS cd REVERSEDNS sh REVERSEDNS.sh fi if [ $kaex = 57 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WEBDAV cd WEBDAV echo $or"LIVE TARGET DEFACE POC WEBDAV" cat WebLiveTarget.txt sleep 7 sh webdav.sh fi if [ $kaex = 58 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIRHUNT cd DIRHUNT sh DIRHUNT.sh fi if [ $kaex = 59 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SUBDO cd SUBDO sh subdo.sh fi if [ $kaex = 60 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/HTTPHEADERS cd HTTPHEADERS sh httpheaders.sh fi if [ $kaex = 61 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/YOUTUBE cd YOUTUBE sh install.sh chmod +x YOUTUBE.sh ./YOUTUBE.sh fi if [ $kaex = 62 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ADLOG cd ADLOG python2 adlog.py fi if [ $kaex = 63 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/JADWALSHOLAT cd JADWALSHOLAT sh jadwal.sh fi if [ $kaex = 64 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLKIT cd TOOLKIT sh TUANB4DUT.sh fi if [ $kaex = 65 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/BASH-ENCRYPT cd BASH-ENCRYPT sh setup.sh sh encrypt.sh fi if [ $kaex = 66 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ENCRYPT-PYTHON cd ENCRYPT-PYTHON python2 compile.py fi if [ $kaex = 67 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/FACEBOOK-BRUTEFORCE cd FACEBOOK-BRUTEFORCE python2 bruteforce.py fi if [ $kaex = 68 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/VULNSCANNING cd VULNSCANNING python2 testvuln.py fi if [ $kaex = 69 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SHORTNERLINKS cd SHORTNERLINKS sh URL.sh fi if [ $kaex = 70 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/PERKIRAAN-CUACA cd PERKIRAAN-CUACA sh CUACA.sh fi if [ $kaex = 71 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ARITMATIKA cd ARITMATIKA sh aritmatika.sh fi if [ $kaex = 72 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/shortlink cd shortlink python2 shortlink.py fi if [ $kaex = 73 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/404Github cd 404Github python2 404Github.py fi if [ $kaex = 74 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/X-Caping cd X-Caping python2 Scaping.py fi if [ $kaex = 75 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/ScriptCreator cd ScriptCreator python2 Screator.py fi if [ $kaex = 76 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/LinkChatGen cd LinkChatGen sh chat.wa fi if [ $kaex = 77 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BulkMailSpam cd BulkMailSpam python2 BulkMailSpam.py exit fi if [ $kaex = 78 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BinCon cd BinCon pythob2 bin.con exit fi if [ $kaex = 79 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvAscii cd DfvAscii sh dfv.ascii fi if [ $kaex = 80 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvXploit cd DfvXploit pip install -r modul.txt python dfv.xploit fi if [ $kaex = 81 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Dorking cd Dorking sh Dork.sh fi if [ $kaex = 82 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/scanning cd scanning sh vuln-scanner.sh fi if [ $kaex = 83 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Reverse-Ip cd Reverse-Ip python2 github.py fi if [ $kaex = 84 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/CBT-Vuln_scanner cd CBT-Vuln_scanner python2 cbt-scanner.py fi if [ $kaex = 99 ] then clear pkg update && pkg upgrade pkg install git pkg install python2 && pkg install python pip2 install lolcat pip2 install requests pip2 install mechanize pip2 install dirhunt pip2 install youtube-dl pkg install curl pkg install php pip2 install termcolor pip2 install bs4 pip2 install beautifulsoup pip2 install colorama pkg install perl pkg install ruby pip install requests pkg install figlet fi if [ $kaex = 00 ] then clear echo $pu"───────────────────────────────────────────" echo $or"CEO" $ku"AND" $bi"FOUNDER" $ij"Kalsel" $pu"[" $pr"E" $pu"]" $cy"Xploit" echo $pu"───────────────────────────────────────────" echo $ij"CEO & FOUNDER" $or"Kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $cy"NAME : ARDHO AINULLAH" echo $or"CODENAME : MUH4K3M0S" echo $pu"SCHOOL : DARUSSALLAM" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $or"NAME : MUHAMMAD RAFLI" echo $ij"CODENAME : IY×RafCode" echo $cy"SCHOOL : NURUL HIDAYAH" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"CO-LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $ku"NAME : M.WIDHI SATRIO" echo $ij"CODENAME : WIDHISEC" echo $pu"SCHOOL : ----" echo $cy"REGION : KALIMANTAN BARAT" echo $pu"───────────────────────────────────────────" echo $ij"ADMIN" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $pr"NAME : --------" echo $or"CODENAME : MR_MSDV" echo $pu"SCHOOL : -------" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────"

    From user mrastra96

  • mrastra96 / kingstar

    Penetration_Testing_POC, #TOOL INSTALLER V.1.0 #CODED BY : Mr.Astra96 #CODENAME : DheMell bi='\033[34;1m' #biru ij='\033[32;1m' #ijo pr='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning or='\033[1;38;5;208m' #Orange echo "-----------------------------------------------------------" toilet -f pagga " Kalsel{Z}Tool"|lolcat echo "-----------------------------------------------------------" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo $ij" | •••••••••• |Kalsel[E]Xploit| •••••••••••• |" echo $ij" | ───────────────────────────────────────────────────── |" echo $ij" | VERSION TOOL: INSTALLER V.1.0 |" echo $ij" | Author : Mr.Astra |" echo $ij" | CodeName : DheMell |" echo $ij" | Instagram : mr_astra96 |" echo $ij" | Telegram : htttps://t.me/RabbitCL4Y |" echo $ij" | Github : https://github.com/RabbitCL4Y |" echo $ij" | Thanks To : •Santri Pasuruan• |" echo $ij" | COPYRIGHT : 2K19 Kalsel[E]Xploit |" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo echo $pu"───────────────────────────────────────────" echo $or"[00]" $pu"About" $ku"Tool" $ij"Program" echo $pu"───────────────────────────────────────────" echo $pu"───────────────────────────────────────────" echo $me" Kalsel[E]Xploit×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[01]" $ku"SPAM-CALL |" echo $cy"[02]" $pu"Yt-Downloader |" echo $cy"[03]" $me"DORK-SCANNER |" echo $cy"[04]" $pr"REV-IP |" echo $cy"[05]" $ij"CHECK-IP |" echo $cy"[06]" $bi"INSTAHACK |" echo $cy"[07]" $or"AdminFinder |" echo $cy"[08]" $ku"DDoS |" echo $cy"[09]" $pu"MD5-CRACKER |" echo $cy"[10]" $me"CAPING-BOT |" echo $cy"[11]" $pr"MAIL-SPAMMER |" echo $cy"[12]" $ij"Im3-Spammer |" echo $cy"[13]" $bi"Create-Bot-SSH |" echo $cy"[14]" $or"ghoul |" echo $cy"[15]" $ku"SQLI-Vuln-Checker |" echo $cy"[16]" $pu"Wp-Scan |" echo $cy"[17]" $me"NAS |" echo $cy"[18]" $pr"Mp4-Convert |" echo $cy"[19]" $ij"Exploit-LokoMedia |" echo $cy"[20]" $bi"DDoS-With-Perl |" echo $cy"[21]" $or"ApkPure-Downloader |" echo $cy"[22]" $ku"GitHub-Info |" echo $cy"[23]" $pu"Proxy-Checker |" echo $cy"[24]" $me"PenKEX [Penetration Testing] |" echo $cy"[25]" $pr"Ysub-Checker |" echo $cy"[26]" $ij"Text-To-Hex |" echo $cy"[27]" $bi"Apk-Webdav (By :Kalsel[E]Xploit) |" echo $cy"[28]" $or"Pentester |" echo $cy"[29]" $ku"ASWPLOIT |" echo $cy"[30]" $pu"InFoGa {Information-Gathering} |" echo $pu"───────────────────────────────────────────" echo $me" ZseCc0de-Crew.ID×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[31]" $ku"ParrotSec |" echo $cy"[32]" $pu"GrabGithub |" echo $cy"[33]" $me"SubFinder |" echo $cy"[34]" $pr"RoliSpam |" echo $cy"[35]" $ij"Mail-Filter |" echo $cy"[36]" $bi"AdminScan |" echo $cy"[37]" $or"IPinfo |" echo $cy"[38]" $ku"CardGen |" echo $cy"[39]" $pu"CardValidator |" echo $cy"[40]" $me"BlogGrab |" echo $cy"[41]" $pr"IgStalker |" echo $cy"[42]" $ij"GpsTrack |" echo $cy"[43]" $bi"UrlDecode |" echo $cy"[44]" $or"Checker |" echo $cy"[45]" $ku"FbBot |" echo $cy"[46]" $pu"YtSub |" echo $pu"───────────────────────────────────────────" echo $me" I.T.A×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[47]" $ku"TOOLINSTALLERv1 |" echo $cy"[48]" $pu"TOOLINSTALLERv2 |" echo $cy"[49]" $me"TOOLINSTALLERv3 |" echo $cy"[50]" $pr"TOOLINSTALLERv4 |" echo $cy"[51]" $ij"DIR |" echo $cy"[52]" $bi"REVERSEIP |" echo $cy"[53]" $or"TRACKIP |" echo $cy"[54]" $ku"DNSLOOKUP |" echo $cy"[55]" $pu"WHOIS |" echo $cy"[56]" $me"REVESEDNS |" echo $cy"[57]" $pr"WEBDAV |" echo $cy"[58]" $ij"DIRHUNT |" echo $cy"[59]" $bi"SUBDO |" echo $cy"[60]" $or"HTTPHEADERS |" echo $cy"[61]" $ku"YOUTUBE-DOWNLOADER |" echo $cy"[62]" $pu"ADLOG (ADMIN LOGIN) |" echo $cy"[63]" $me"JADWAL-SHOLAT |" echo $cy"[64]" $pr"TOOLKIT |" echo $cy"[65]" $ij"BASH-ENCRYPT |" echo $cy"[66]" $bi"ENCRYPT-PYTHON |" echo $cy"[67]" $or"Facebook-BruteForce |" echo $cy"[68]" $ku"VULNSCANNING |" echo $cy"[69]" $pu"SHORTENERLINKS |" echo $cy"[70]" $me"PERKIRAANCUACA |" echo $cy"[71]" $pr"ARITMATIKA |" echo $pu"───────────────────────────────────────────" echo $me" Black Coder Crush×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[72]" $ku"Shortlink |" echo $cy"[73]" $pu"404GitHub |" echo $cy"[74]" $me"X-Caping |" echo $cy"[75]" $pr"ScriptCreator |" echo $cy"[76]" $ij"LinkChatGen |" echo $cy"[77]" $bi"BulkMailSpam |" echo $cy"[78]" $or"BinCon |" echo $cy"[79]" $ku"DfvAscii |" echo $cy"[80]" $pu"DfvXploit |" echo $pu"───────────────────────────────────────────" echo $me" BlackWare Coders Team×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[81]" $ku"Dorking |" echo $cy"[82]" $pu"Scanning |" echo $cy"[83]" $me"Reverse-Ip |" echo $cy"[84]" $pr"CBT-Vuln-Scanner |" echo $pu"───────────────────────────────────────────" echo $me" INSTALL BAHANNYA DULU GAN" echo $pu"───────────────────────────────────────────" echo $cy"[99]" $or"PILIH AKU SENPAI😍😍" echo $pu"───────────────────────────────────────────" echo $me"┌==="$bi"["$i"Mr.Astra code"$bi"]"$me"======"$bi"["$i""SELECT THE NUMBER""$bi"]" echo $me"¦" read -p"└──# " kaex if [ $kaex = 1 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SPAM-CALL cd SPAM-CALL bash CaLL.sh fi if [ $kaex = 2 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/YOUTUBE-DOWNLOADER cd YOUTUBE-DOWNLOADER python2 youtube.py fi if [ $kaex = 3 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DORK-SCANNER cd DORK-SCANNER php scan.php fi if [ $kaex = 4 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/REV-IP cd REV-IP python3 rev.io fi if [ $kaex = 5 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CHECK-IP cd CHECK-IP python2 checkip.py fi if [ $kaex = 6 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/INSTAHACK cd INSTAHACK python2 insta.py fi if [ $kaex = 7 ] then clear figlet -f slant "[PLEASE WAIT"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/AdminFinder cd AdminFinder python2 admin.py fi if [ $kaex = 8 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS cd DDoS python2 ddos.py fi if [ $kaex = 9 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MD5-CRACKER cd MD5-CRACKER python2 md5.py fi if [ $kaex = 10 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CAPING-BOT cd CAPING-BOT php bot.php fi if [ $kaex = 11 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MAIL-SPAMMER cd MAIL-SPAMMER php mail.php fi if [ $kaex = 12 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Im3-Spammer cd Im3-Spammer php im3.php fi if [ $kaex = 13 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CREATE-BOT-SSH cd CREATE-BOT-SSH python2 ssh.py fi if [ $kaex = 14 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ghoul cd ghoul python3 ghoul.py fi if [ $kaex = 15 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SQLI-Vuln-Checker cd SQLI-Vuln-Checker python3 sqli.py fi if [ $kaex = 16 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Wp-Scan cd Wp-Scan python2 auto.py fi if [ $kaex = 17 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/NAS cd NAS python3 sabyan.chan fi if [ $kaex = 18 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Mp4-Convert cd Mp4-Convert python2 tube.py fi if [ $kaex = 19 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Exploit-Lokomedia cd Exploit-Lokomedia python2 Loko.py fi if [ $kaex = 20 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS-With-Perl cd DDoS-With-Perl perl dos.pl fi if [ $kaex = 21 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Apkpure-Downloader cd Apkpure-Downloader pip2 install -r requirements.txt python2 apk.py fi if [ $kaex = 22 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/GitHub-Info cd GitHub-Info python3 github.py -h fi if [ $kaex = 23 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PROXY-CHECKER cd PROXY-CHECKER python3 proxy.py fi if [ $kaex = 24 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PenKEX cd PenKEX python2 PenKex.py fi if [ $kaex = 25 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Ysub-Checker cd Ysub-Checker php ysub.php fi if [ $kaex = 26 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Text-To-Hex cd Text-To-Hex python2 hextex.py fi if [ $kaex = 27 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Webdav-Apk mv -f Webdav-Apk /sdcard cd /sdcard/Webdav-Apk echo $cy"APLIKASI WEBDAV NYA ADA DI DIRECTORY SDCARD/INTERNAL KALIAN" sleep 9 ls fi if [ $kaex = 28 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Pentester cd Pentester python2 pentest.py fi if [ $kaex = 29 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ASWPLOIT cd ASWPLOIT sh install.sh fi if [ $kaex = 30 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/InFoGa cd InFoGa python infoga.py fi if [ $kaex = 31 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ParrotSec cd ParrotSec bash parrot.sh fi if [ $kaex = 32 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/grabgithub cd grabgithub bash github.sh fi if [ $kaex = 33 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/subfinder cd subfinder bash subdocheck.sh fi if [ $kaex = 34 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/rolispam cd rolispam bash rolispam.sh fi if [ $kaex = 35 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/mail-filter cd mail-filter bash filter.sh fi if [ $kaex = 36 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/adminscan cd adminscan bash admin.sh fi if [ $kaex = 37 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/Ipinfo cd Ipinfo bash ipinfo.sh fi if [ $kaex = 38 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardgen cd cardgen bash cc.sh fi if [ $kaex = 39 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardvalidator cd cardvalidator bash card.sh fi if [ $kaex = 40 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/bloggrab cd bloggrab bash bloggrab.sh fi if [ $kaex = 41 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/igstalker cd igstalker bash igstalker.sh fi if [ $kaex = 42 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/gpstrack cd gpstrack bash gpstrack.sh fi if [ $kaex = 43 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/urldecode cd urldecode bash urldecode.sh fi if [ $kaex = 44 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/checker cd checker bash yahoo.sh fi if [ $kaex = 45 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/fbbot cd fbbot bash bot.sh fi if [ $kaex = 46 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ytsubs cd ytsubs bash ytsubs.sh fi if [ $kaex = 47 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv1 cd TOOLSINSTALLERv1 sh Tuanb4dut.sh fi if [ $kaex = 48 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv2 cd TOOLSINSTALLERv2 sh Tuanb4dut.sh fi if [ $kaex = 49 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv3 cd TOOLSINSTALLERv3 sh TUANB4DUT.sh fi if [ $kaex = 50 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv4 cd TOOLSINSTALLERv4 chmod +x TUANB4DUT..sh ./TUANB4DUT..sh fi if [ $kaex = 51 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIR cd DIR sh dir.sh fi if [ $kaex = 52 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEIP sh REVERSEIP.sh fi if [ $kaex = 53 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TRACKIP cd TRACKIP sh TRACKIP.sh fi if [ $kaex = 54 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DNSLOOKUP cd DNSLOOKUP sh DNSLOOKUP.sh fi if [ $kaex = 55 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WHOIS cd WHOIS sh WHOIS.sh fi if [ $kaex = 56 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEDNS cd REVERSEDNS sh REVERSEDNS.sh fi if [ $kaex = 57 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WEBDAV cd WEBDAV echo $or"LIVE TARGET DEFACE POC WEBDAV" cat WebLiveTarget.txt sleep 7 sh webdav.sh fi if [ $kaex = 58 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIRHUNT cd DIRHUNT sh DIRHUNT.sh fi if [ $kaex = 59 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SUBDO cd SUBDO sh subdo.sh fi if [ $kaex = 60 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/HTTPHEADERS cd HTTPHEADERS sh httpheaders.sh fi if [ $kaex = 61 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/YOUTUBE cd YOUTUBE sh install.sh chmod +x YOUTUBE.sh ./YOUTUBE.sh fi if [ $kaex = 62 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ADLOG cd ADLOG python2 adlog.py fi if [ $kaex = 63 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/JADWALSHOLAT cd JADWALSHOLAT sh jadwal.sh fi if [ $kaex = 64 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLKIT cd TOOLKIT sh TUANB4DUT.sh fi if [ $kaex = 65 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/BASH-ENCRYPT cd BASH-ENCRYPT sh setup.sh sh encrypt.sh fi if [ $kaex = 66 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ENCRYPT-PYTHON cd ENCRYPT-PYTHON python2 compile.py fi if [ $kaex = 67 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/FACEBOOK-BRUTEFORCE cd FACEBOOK-BRUTEFORCE python2 bruteforce.py fi if [ $kaex = 68 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/VULNSCANNING cd VULNSCANNING python2 testvuln.py fi if [ $kaex = 69 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SHORTNERLINKS cd SHORTNERLINKS sh URL.sh fi if [ $kaex = 70 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/PERKIRAAN-CUACA cd PERKIRAAN-CUACA sh CUACA.sh fi if [ $kaex = 71 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ARITMATIKA cd ARITMATIKA sh aritmatika.sh fi if [ $kaex = 72 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/shortlink cd shortlink python2 shortlink.py fi if [ $kaex = 73 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/404Github cd 404Github python2 404Github.py fi if [ $kaex = 74 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/X-Caping cd X-Caping python2 Scaping.py fi if [ $kaex = 75 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/ScriptCreator cd ScriptCreator python2 Screator.py fi if [ $kaex = 76 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/LinkChatGen cd LinkChatGen sh chat.wa fi if [ $kaex = 77 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BulkMailSpam cd BulkMailSpam python2 BulkMailSpam.py exit fi if [ $kaex = 78 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BinCon cd BinCon pythob2 bin.con exit fi if [ $kaex = 79 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvAscii cd DfvAscii sh dfv.ascii fi if [ $kaex = 80 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvXploit cd DfvXploit pip install -r modul.txt python dfv.xploit fi if [ $kaex = 81 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Dorking cd Dorking sh Dork.sh fi if [ $kaex = 82 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/scanning cd scanning sh vuln-scanner.sh fi if [ $kaex = 83 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Reverse-Ip cd Reverse-Ip python2 github.py fi if [ $kaex = 84 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/CBT-Vuln_scanner cd CBT-Vuln_scanner python2 cbt-scanner.py fi if [ $kaex = 99 ] then clear pkg update && pkg upgrade pkg install git pkg install python2 && pkg install python pip2 install lolcat pip2 install requests pip2 install mechanize pip2 install dirhunt pip2 install youtube-dl pkg install curl pkg install php pip2 install termcolor pip2 install bs4 pip2 install beautifulsoup pip2 install colorama pkg install perl pkg install ruby pip install requests pkg install figlet fi if [ $kaex = 00 ] then clear echo $pu"───────────────────────────────────────────" echo $or"CEO" $ku"AND" $bi"FOUNDER" $ij"Kalsel" $pu"[" $pr"E" $pu"]" $cy"Xploit" echo $pu"───────────────────────────────────────────" echo $ij"CEO & FOUNDER" $or"Kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $cy"NAME : ARDHO AINULLAH" echo $or"CODENAME : MUH4K3M0S" echo $pu"SCHOOL : DARUSSALLAM" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $or"NAME : MUHAMMAD RAFLI" echo $ij"CODENAME : IY×RafCode" echo $cy"SCHOOL : NURUL HIDAYAH" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"CO-LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $ku"NAME : M.WIDHI SATRIO" echo $ij"CODENAME : WIDHISEC" echo $pu"SCHOOL : ----" echo $cy"REGION : KALIMANTAN BARAT" echo $pu"───────────────────────────────────────────" echo $ij"ADMIN" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $pr"NAME : --------" echo $or"CODENAME : MR_MSDV" echo $pu"SCHOOL : -------" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────"

    From user mrastra96

  • mrastra96 / my-tools

    Penetration_Testing_POC, #TOOL INSTALLER V.1.0 #CODED BY : Mr.Astra96 #CODENAME : IY×TraCode bi='\033[34;1m' #biru ij='\033[32;1m' #ijo pr='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning or='\033[1;38;5;208m' #Orange echo "-----------------------------------------------------------" toilet -f pagga " Kalsel{Z}Tool"|lolcat echo "-----------------------------------------------------------" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo $ij" | •••••••••• |Kalsel[E]Xploit| •••••••••••• |" echo $ij" | ───────────────────────────────────────────────────── |" echo $ij" | VERSION TOOL: INSTALLER V.1.0 |" echo $ij" | Author : Mr.Astra |" echo $ij" | CodeName : IY×TraCode |" echo $ij" | Instagram : mr_astra96 |" echo $ij" | Telegram : htttps://t.me/RabbitCL4Y |" echo $ij" | Github : https://github.com/RabbitCL4Y |" echo $ij" | Thanks To : •Santri Pasuruan• |" echo $ij" | COPYRIGHT : 2K19 Kalsel[E]Xploit |" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo echo $pu"───────────────────────────────────────────" echo $or"[00]" $pu"About" $ku"Tool" $ij"Program" echo $pu"───────────────────────────────────────────" echo $pu"───────────────────────────────────────────" echo $me" Kalsel[E]Xploit×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[01]" $ku"SPAM-CALL |" echo $cy"[02]" $pu"Yt-Downloader |" echo $cy"[03]" $me"DORK-SCANNER |" echo $cy"[04]" $pr"REV-IP |" echo $cy"[05]" $ij"CHECK-IP |" echo $cy"[06]" $bi"INSTAHACK |" echo $cy"[07]" $or"AdminFinder |" echo $cy"[08]" $ku"DDoS |" echo $cy"[09]" $pu"MD5-CRACKER |" echo $cy"[10]" $me"CAPING-BOT |" echo $cy"[11]" $pr"MAIL-SPAMMER |" echo $cy"[12]" $ij"Im3-Spammer |" echo $cy"[13]" $bi"Create-Bot-SSH |" echo $cy"[14]" $or"ghoul |" echo $cy"[15]" $ku"SQLI-Vuln-Checker |" echo $cy"[16]" $pu"Wp-Scan |" echo $cy"[17]" $me"NAS |" echo $cy"[18]" $pr"Mp4-Convert |" echo $cy"[19]" $ij"Exploit-LokoMedia |" echo $cy"[20]" $bi"DDoS-With-Perl |" echo $cy"[21]" $or"ApkPure-Downloader |" echo $cy"[22]" $ku"GitHub-Info |" echo $cy"[23]" $pu"Proxy-Checker |" echo $cy"[24]" $me"PenKEX [Penetration Testing] |" echo $cy"[25]" $pr"Ysub-Checker |" echo $cy"[26]" $ij"Text-To-Hex |" echo $cy"[27]" $bi"Apk-Webdav (By :Kalsel[E]Xploit) |" echo $cy"[28]" $or"Pentester |" echo $cy"[29]" $ku"ASWPLOIT |" echo $cy"[30]" $pu"InFoGa {Information-Gathering} |" echo $pu"───────────────────────────────────────────" echo $me" ZseCc0de-Crew.ID×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[31]" $ku"ParrotSec |" echo $cy"[32]" $pu"GrabGithub |" echo $cy"[33]" $me"SubFinder |" echo $cy"[34]" $pr"RoliSpam |" echo $cy"[35]" $ij"Mail-Filter |" echo $cy"[36]" $bi"AdminScan |" echo $cy"[37]" $or"IPinfo |" echo $cy"[38]" $ku"CardGen |" echo $cy"[39]" $pu"CardValidator |" echo $cy"[40]" $me"BlogGrab |" echo $cy"[41]" $pr"IgStalker |" echo $cy"[42]" $ij"GpsTrack |" echo $cy"[43]" $bi"UrlDecode |" echo $cy"[44]" $or"Checker |" echo $cy"[45]" $ku"FbBot |" echo $cy"[46]" $pu"YtSub |" echo $pu"───────────────────────────────────────────" echo $me" I.T.A×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[47]" $ku"TOOLINSTALLERv1 |" echo $cy"[48]" $pu"TOOLINSTALLERv2 |" echo $cy"[49]" $me"TOOLINSTALLERv3 |" echo $cy"[50]" $pr"TOOLINSTALLERv4 |" echo $cy"[51]" $ij"DIR |" echo $cy"[52]" $bi"REVERSEIP |" echo $cy"[53]" $or"TRACKIP |" echo $cy"[54]" $ku"DNSLOOKUP |" echo $cy"[55]" $pu"WHOIS |" echo $cy"[56]" $me"REVESEDNS |" echo $cy"[57]" $pr"WEBDAV |" echo $cy"[58]" $ij"DIRHUNT |" echo $cy"[59]" $bi"SUBDO |" echo $cy"[60]" $or"HTTPHEADERS |" echo $cy"[61]" $ku"YOUTUBE-DOWNLOADER |" echo $cy"[62]" $pu"ADLOG (ADMIN LOGIN) |" echo $cy"[63]" $me"JADWAL-SHOLAT |" echo $cy"[64]" $pr"TOOLKIT |" echo $cy"[65]" $ij"BASH-ENCRYPT |" echo $cy"[66]" $bi"ENCRYPT-PYTHON |" echo $cy"[67]" $or"Facebook-BruteForce |" echo $cy"[68]" $ku"VULNSCANNING |" echo $cy"[69]" $pu"SHORTENERLINKS |" echo $cy"[70]" $me"PERKIRAANCUACA |" echo $cy"[71]" $pr"ARITMATIKA |" echo $pu"───────────────────────────────────────────" echo $me" Black Coder Crush×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[72]" $ku"Shortlink |" echo $cy"[73]" $pu"404GitHub |" echo $cy"[74]" $me"X-Caping |" echo $cy"[75]" $pr"ScriptCreator |" echo $cy"[76]" $ij"LinkChatGen |" echo $cy"[77]" $bi"BulkMailSpam |" echo $cy"[78]" $or"BinCon |" echo $cy"[79]" $ku"DfvAscii |" echo $cy"[80]" $pu"DfvXploit |" echo $pu"───────────────────────────────────────────" echo $me" BlackWare Coders Team×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[81]" $ku"Dorking |" echo $cy"[82]" $pu"Scanning |" echo $cy"[83]" $me"Reverse-Ip |" echo $cy"[84]" $pr"CBT-Vuln-Scanner |" echo $pu"───────────────────────────────────────────" echo $me" INSTALL BAHANNYA DULU GAN" echo $pu"───────────────────────────────────────────" echo $cy"[99]" $or"PILIH AKU SENPAI😍😍" echo $pu"───────────────────────────────────────────" echo $me"┌==="$bi"["$i"IY×RafCode"$bi"]"$me"======"$bi"["$i""SELECT THE NUMBER""$bi"]" echo $me"¦" read -p"└──# " kaex if [ $kaex = 1 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SPAM-CALL cd SPAM-CALL bash CaLL.sh fi if [ $kaex = 2 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/YOUTUBE-DOWNLOADER cd YOUTUBE-DOWNLOADER python2 youtube.py fi if [ $kaex = 3 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DORK-SCANNER cd DORK-SCANNER php scan.php fi if [ $kaex = 4 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/REV-IP cd REV-IP python3 rev.io fi if [ $kaex = 5 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CHECK-IP cd CHECK-IP python2 checkip.py fi if [ $kaex = 6 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/INSTAHACK cd INSTAHACK python2 insta.py fi if [ $kaex = 7 ] then clear figlet -f slant "[PLEASE WAIT"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/AdminFinder cd AdminFinder python2 admin.py fi if [ $kaex = 8 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS cd DDoS python2 ddos.py fi if [ $kaex = 9 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MD5-CRACKER cd MD5-CRACKER python2 md5.py fi if [ $kaex = 10 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CAPING-BOT cd CAPING-BOT php bot.php fi if [ $kaex = 11 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MAIL-SPAMMER cd MAIL-SPAMMER php mail.php fi if [ $kaex = 12 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Im3-Spammer cd Im3-Spammer php im3.php fi if [ $kaex = 13 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CREATE-BOT-SSH cd CREATE-BOT-SSH python2 ssh.py fi if [ $kaex = 14 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ghoul cd ghoul python3 ghoul.py fi if [ $kaex = 15 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SQLI-Vuln-Checker cd SQLI-Vuln-Checker python3 sqli.py fi if [ $kaex = 16 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Wp-Scan cd Wp-Scan python2 auto.py fi if [ $kaex = 17 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/NAS cd NAS python3 sabyan.chan fi if [ $kaex = 18 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Mp4-Convert cd Mp4-Convert python2 tube.py fi if [ $kaex = 19 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Exploit-Lokomedia cd Exploit-Lokomedia python2 Loko.py fi if [ $kaex = 20 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS-With-Perl cd DDoS-With-Perl perl dos.pl fi if [ $kaex = 21 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Apkpure-Downloader cd Apkpure-Downloader pip2 install -r requirements.txt python2 apk.py fi if [ $kaex = 22 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/GitHub-Info cd GitHub-Info python3 github.py -h fi if [ $kaex = 23 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PROXY-CHECKER cd PROXY-CHECKER python3 proxy.py fi if [ $kaex = 24 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PenKEX cd PenKEX python2 PenKex.py fi if [ $kaex = 25 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Ysub-Checker cd Ysub-Checker php ysub.php fi if [ $kaex = 26 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Text-To-Hex cd Text-To-Hex python2 hextex.py fi if [ $kaex = 27 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Webdav-Apk mv -f Webdav-Apk /sdcard cd /sdcard/Webdav-Apk echo $cy"APLIKASI WEBDAV NYA ADA DI DIRECTORY SDCARD/INTERNAL KALIAN" sleep 9 ls fi if [ $kaex = 28 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Pentester cd Pentester python2 pentest.py fi if [ $kaex = 29 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ASWPLOIT cd ASWPLOIT sh install.sh fi if [ $kaex = 30 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/InFoGa cd InFoGa python infoga.py fi if [ $kaex = 31 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ParrotSec cd ParrotSec bash parrot.sh fi if [ $kaex = 32 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/grabgithub cd grabgithub bash github.sh fi if [ $kaex = 33 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/subfinder cd subfinder bash subdocheck.sh fi if [ $kaex = 34 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/rolispam cd rolispam bash rolispam.sh fi if [ $kaex = 35 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/mail-filter cd mail-filter bash filter.sh fi if [ $kaex = 36 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/adminscan cd adminscan bash admin.sh fi if [ $kaex = 37 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/Ipinfo cd Ipinfo bash ipinfo.sh fi if [ $kaex = 38 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardgen cd cardgen bash cc.sh fi if [ $kaex = 39 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardvalidator cd cardvalidator bash card.sh fi if [ $kaex = 40 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/bloggrab cd bloggrab bash bloggrab.sh fi if [ $kaex = 41 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/igstalker cd igstalker bash igstalker.sh fi if [ $kaex = 42 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/gpstrack cd gpstrack bash gpstrack.sh fi if [ $kaex = 43 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/urldecode cd urldecode bash urldecode.sh fi if [ $kaex = 44 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/checker cd checker bash yahoo.sh fi if [ $kaex = 45 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/fbbot cd fbbot bash bot.sh fi if [ $kaex = 46 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ytsubs cd ytsubs bash ytsubs.sh fi if [ $kaex = 47 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv1 cd TOOLSINSTALLERv1 sh Tuanb4dut.sh fi if [ $kaex = 48 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv2 cd TOOLSINSTALLERv2 sh Tuanb4dut.sh fi if [ $kaex = 49 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv3 cd TOOLSINSTALLERv3 sh TUANB4DUT.sh fi if [ $kaex = 50 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv4 cd TOOLSINSTALLERv4 chmod +x TUANB4DUT..sh ./TUANB4DUT..sh fi if [ $kaex = 51 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIR cd DIR sh dir.sh fi if [ $kaex = 52 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEIP sh REVERSEIP.sh fi if [ $kaex = 53 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TRACKIP cd TRACKIP sh TRACKIP.sh fi if [ $kaex = 54 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DNSLOOKUP cd DNSLOOKUP sh DNSLOOKUP.sh fi if [ $kaex = 55 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WHOIS cd WHOIS sh WHOIS.sh fi if [ $kaex = 56 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEDNS cd REVERSEDNS sh REVERSEDNS.sh fi if [ $kaex = 57 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WEBDAV cd WEBDAV echo $or"LIVE TARGET DEFACE POC WEBDAV" cat WebLiveTarget.txt sleep 7 sh webdav.sh fi if [ $kaex = 58 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIRHUNT cd DIRHUNT sh DIRHUNT.sh fi if [ $kaex = 59 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SUBDO cd SUBDO sh subdo.sh fi if [ $kaex = 60 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/HTTPHEADERS cd HTTPHEADERS sh httpheaders.sh fi if [ $kaex = 61 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/YOUTUBE cd YOUTUBE sh install.sh chmod +x YOUTUBE.sh ./YOUTUBE.sh fi if [ $kaex = 62 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ADLOG cd ADLOG python2 adlog.py fi if [ $kaex = 63 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/JADWALSHOLAT cd JADWALSHOLAT sh jadwal.sh fi if [ $kaex = 64 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLKIT cd TOOLKIT sh TUANB4DUT.sh fi if [ $kaex = 65 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/BASH-ENCRYPT cd BASH-ENCRYPT sh setup.sh sh encrypt.sh fi if [ $kaex = 66 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ENCRYPT-PYTHON cd ENCRYPT-PYTHON python2 compile.py fi if [ $kaex = 67 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/FACEBOOK-BRUTEFORCE cd FACEBOOK-BRUTEFORCE python2 bruteforce.py fi if [ $kaex = 68 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/VULNSCANNING cd VULNSCANNING python2 testvuln.py fi if [ $kaex = 69 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SHORTNERLINKS cd SHORTNERLINKS sh URL.sh fi if [ $kaex = 70 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/PERKIRAAN-CUACA cd PERKIRAAN-CUACA sh CUACA.sh fi if [ $kaex = 71 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ARITMATIKA cd ARITMATIKA sh aritmatika.sh fi if [ $kaex = 72 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/shortlink cd shortlink python2 shortlink.py fi if [ $kaex = 73 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/404Github cd 404Github python2 404Github.py fi if [ $kaex = 74 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/X-Caping cd X-Caping python2 Scaping.py fi if [ $kaex = 75 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/ScriptCreator cd ScriptCreator python2 Screator.py fi if [ $kaex = 76 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/LinkChatGen cd LinkChatGen sh chat.wa fi if [ $kaex = 77 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BulkMailSpam cd BulkMailSpam python2 BulkMailSpam.py exit fi if [ $kaex = 78 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BinCon cd BinCon pythob2 bin.con exit fi if [ $kaex = 79 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvAscii cd DfvAscii sh dfv.ascii fi if [ $kaex = 80 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvXploit cd DfvXploit pip install -r modul.txt python dfv.xploit fi if [ $kaex = 81 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Dorking cd Dorking sh Dork.sh fi if [ $kaex = 82 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/scanning cd scanning sh vuln-scanner.sh fi if [ $kaex = 83 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Reverse-Ip cd Reverse-Ip python2 github.py fi if [ $kaex = 84 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/CBT-Vuln_scanner cd CBT-Vuln_scanner python2 cbt-scanner.py fi if [ $kaex = 99 ] then clear pkg update && pkg upgrade pkg install git pkg install python2 && pkg install python pip2 install lolcat pip2 install requests pip2 install mechanize pip2 install dirhunt pip2 install youtube-dl pkg install curl pkg install php pip2 install termcolor pip2 install bs4 pip2 install beautifulsoup pip2 install colorama pkg install perl pkg install ruby pip install requests pkg install figlet fi if [ $kaex = 00 ] then clear echo $pu"───────────────────────────────────────────" echo $or"CEO" $ku"AND" $bi"FOUNDER" $ij"Kalsel" $pu"[" $pr"E" $pu"]" $cy"Xploit" echo $pu"───────────────────────────────────────────" echo $ij"CEO & FOUNDER" $or"Kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $cy"NAME : ARDHO AINULLAH" echo $or"CODENAME : MUH4K3M0S" echo $pu"SCHOOL : DARUSSALLAM" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $or"NAME : MUHAMMAD RAFLI" echo $ij"CODENAME : IY×RafCode" echo $cy"SCHOOL : NURUL HIDAYAH" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"CO-LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $ku"NAME : M.WIDHI SATRIO" echo $ij"CODENAME : WIDHISEC" echo $pu"SCHOOL : ----" echo $cy"REGION : KALIMANTAN BARAT" echo $pu"───────────────────────────────────────────" echo $ij"ADMIN" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $pr"NAME : --------" echo $or"CODENAME : MR_MSDV" echo $pu"SCHOOL : -------" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────"

    From user mrastra96

  • mrastra96 / mytools

    Penetration_Testing_POC, #TOOL INSTALLER V.1.0 #CODED BY : Mr.Astra96 #CODENAME : DheMell bi='\033[34;1m' #biru ij='\033[32;1m' #ijo pr='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning or='\033[1;38;5;208m' #Orange echo "-----------------------------------------------------------" toilet -f pagga " Kalsel{Z}Tool"|lolcat echo "-----------------------------------------------------------" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo $ij" | •••••••••• |Kalsel[E]Xploit| •••••••••••• |" echo $ij" | ───────────────────────────────────────────────────── |" echo $ij" | VERSION TOOL: INSTALLER V.1.0 |" echo $ij" | Author : Mr.Astra |" echo $ij" | CodeName : IY×TraCode |" echo $ij" | Instagram : mr_astra96 |" echo $ij" | Telegram : htttps://t.me/RabbitCL4Y |" echo $ij" | Github : https://github.com/RabbitCL4Y |" echo $ij" | Thanks To : •Santri Pasuruan• |" echo $ij" | COPYRIGHT : 2K19 Kalsel[E]Xploit |" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo echo $pu"───────────────────────────────────────────" echo $or"[00]" $pu"About" $ku"Tool" $ij"Program" echo $pu"───────────────────────────────────────────" echo $pu"───────────────────────────────────────────" echo $me" Kalsel[E]Xploit×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[01]" $ku"SPAM-CALL |" echo $cy"[02]" $pu"Yt-Downloader |" echo $cy"[03]" $me"DORK-SCANNER |" echo $cy"[04]" $pr"REV-IP |" echo $cy"[05]" $ij"CHECK-IP |" echo $cy"[06]" $bi"INSTAHACK |" echo $cy"[07]" $or"AdminFinder |" echo $cy"[08]" $ku"DDoS |" echo $cy"[09]" $pu"MD5-CRACKER |" echo $cy"[10]" $me"CAPING-BOT |" echo $cy"[11]" $pr"MAIL-SPAMMER |" echo $cy"[12]" $ij"Im3-Spammer |" echo $cy"[13]" $bi"Create-Bot-SSH |" echo $cy"[14]" $or"ghoul |" echo $cy"[15]" $ku"SQLI-Vuln-Checker |" echo $cy"[16]" $pu"Wp-Scan |" echo $cy"[17]" $me"NAS |" echo $cy"[18]" $pr"Mp4-Convert |" echo $cy"[19]" $ij"Exploit-LokoMedia |" echo $cy"[20]" $bi"DDoS-With-Perl |" echo $cy"[21]" $or"ApkPure-Downloader |" echo $cy"[22]" $ku"GitHub-Info |" echo $cy"[23]" $pu"Proxy-Checker |" echo $cy"[24]" $me"PenKEX [Penetration Testing] |" echo $cy"[25]" $pr"Ysub-Checker |" echo $cy"[26]" $ij"Text-To-Hex |" echo $cy"[27]" $bi"Apk-Webdav (By :Kalsel[E]Xploit) |" echo $cy"[28]" $or"Pentester |" echo $cy"[29]" $ku"ASWPLOIT |" echo $cy"[30]" $pu"InFoGa {Information-Gathering} |" echo $pu"───────────────────────────────────────────" echo $me" ZseCc0de-Crew.ID×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[31]" $ku"ParrotSec |" echo $cy"[32]" $pu"GrabGithub |" echo $cy"[33]" $me"SubFinder |" echo $cy"[34]" $pr"RoliSpam |" echo $cy"[35]" $ij"Mail-Filter |" echo $cy"[36]" $bi"AdminScan |" echo $cy"[37]" $or"IPinfo |" echo $cy"[38]" $ku"CardGen |" echo $cy"[39]" $pu"CardValidator |" echo $cy"[40]" $me"BlogGrab |" echo $cy"[41]" $pr"IgStalker |" echo $cy"[42]" $ij"GpsTrack |" echo $cy"[43]" $bi"UrlDecode |" echo $cy"[44]" $or"Checker |" echo $cy"[45]" $ku"FbBot |" echo $cy"[46]" $pu"YtSub |" echo $pu"───────────────────────────────────────────" echo $me" I.T.A×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[47]" $ku"TOOLINSTALLERv1 |" echo $cy"[48]" $pu"TOOLINSTALLERv2 |" echo $cy"[49]" $me"TOOLINSTALLERv3 |" echo $cy"[50]" $pr"TOOLINSTALLERv4 |" echo $cy"[51]" $ij"DIR |" echo $cy"[52]" $bi"REVERSEIP |" echo $cy"[53]" $or"TRACKIP |" echo $cy"[54]" $ku"DNSLOOKUP |" echo $cy"[55]" $pu"WHOIS |" echo $cy"[56]" $me"REVESEDNS |" echo $cy"[57]" $pr"WEBDAV |" echo $cy"[58]" $ij"DIRHUNT |" echo $cy"[59]" $bi"SUBDO |" echo $cy"[60]" $or"HTTPHEADERS |" echo $cy"[61]" $ku"YOUTUBE-DOWNLOADER |" echo $cy"[62]" $pu"ADLOG (ADMIN LOGIN) |" echo $cy"[63]" $me"JADWAL-SHOLAT |" echo $cy"[64]" $pr"TOOLKIT |" echo $cy"[65]" $ij"BASH-ENCRYPT |" echo $cy"[66]" $bi"ENCRYPT-PYTHON |" echo $cy"[67]" $or"Facebook-BruteForce |" echo $cy"[68]" $ku"VULNSCANNING |" echo $cy"[69]" $pu"SHORTENERLINKS |" echo $cy"[70]" $me"PERKIRAANCUACA |" echo $cy"[71]" $pr"ARITMATIKA |" echo $pu"───────────────────────────────────────────" echo $me" Black Coder Crush×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[72]" $ku"Shortlink |" echo $cy"[73]" $pu"404GitHub |" echo $cy"[74]" $me"X-Caping |" echo $cy"[75]" $pr"ScriptCreator |" echo $cy"[76]" $ij"LinkChatGen |" echo $cy"[77]" $bi"BulkMailSpam |" echo $cy"[78]" $or"BinCon |" echo $cy"[79]" $ku"DfvAscii |" echo $cy"[80]" $pu"DfvXploit |" echo $pu"───────────────────────────────────────────" echo $me" BlackWare Coders Team×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[81]" $ku"Dorking |" echo $cy"[82]" $pu"Scanning |" echo $cy"[83]" $me"Reverse-Ip |" echo $cy"[84]" $pr"CBT-Vuln-Scanner |" echo $pu"───────────────────────────────────────────" echo $me" INSTALL BAHANNYA DULU GAN" echo $pu"───────────────────────────────────────────" echo $cy"[99]" $or"PILIH AKU SENPAI😍😍" echo $pu"───────────────────────────────────────────" echo $me"┌==="$bi"["$i"Mr.Astra code"$bi"]"$me"======"$bi"["$i""SELECT THE NUMBER""$bi"]" echo $me"¦" read -p"└──# " kaex if [ $kaex = 1 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SPAM-CALL cd SPAM-CALL bash CaLL.sh fi if [ $kaex = 2 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/YOUTUBE-DOWNLOADER cd YOUTUBE-DOWNLOADER python2 youtube.py fi if [ $kaex = 3 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DORK-SCANNER cd DORK-SCANNER php scan.php fi if [ $kaex = 4 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/REV-IP cd REV-IP python3 rev.io fi if [ $kaex = 5 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CHECK-IP cd CHECK-IP python2 checkip.py fi if [ $kaex = 6 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/INSTAHACK cd INSTAHACK python2 insta.py fi if [ $kaex = 7 ] then clear figlet -f slant "[PLEASE WAIT"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/AdminFinder cd AdminFinder python2 admin.py fi if [ $kaex = 8 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS cd DDoS python2 ddos.py fi if [ $kaex = 9 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MD5-CRACKER cd MD5-CRACKER python2 md5.py fi if [ $kaex = 10 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CAPING-BOT cd CAPING-BOT php bot.php fi if [ $kaex = 11 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MAIL-SPAMMER cd MAIL-SPAMMER php mail.php fi if [ $kaex = 12 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Im3-Spammer cd Im3-Spammer php im3.php fi if [ $kaex = 13 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CREATE-BOT-SSH cd CREATE-BOT-SSH python2 ssh.py fi if [ $kaex = 14 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ghoul cd ghoul python3 ghoul.py fi if [ $kaex = 15 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SQLI-Vuln-Checker cd SQLI-Vuln-Checker python3 sqli.py fi if [ $kaex = 16 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Wp-Scan cd Wp-Scan python2 auto.py fi if [ $kaex = 17 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/NAS cd NAS python3 sabyan.chan fi if [ $kaex = 18 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Mp4-Convert cd Mp4-Convert python2 tube.py fi if [ $kaex = 19 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Exploit-Lokomedia cd Exploit-Lokomedia python2 Loko.py fi if [ $kaex = 20 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS-With-Perl cd DDoS-With-Perl perl dos.pl fi if [ $kaex = 21 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Apkpure-Downloader cd Apkpure-Downloader pip2 install -r requirements.txt python2 apk.py fi if [ $kaex = 22 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/GitHub-Info cd GitHub-Info python3 github.py -h fi if [ $kaex = 23 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PROXY-CHECKER cd PROXY-CHECKER python3 proxy.py fi if [ $kaex = 24 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PenKEX cd PenKEX python2 PenKex.py fi if [ $kaex = 25 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Ysub-Checker cd Ysub-Checker php ysub.php fi if [ $kaex = 26 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Text-To-Hex cd Text-To-Hex python2 hextex.py fi if [ $kaex = 27 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Webdav-Apk mv -f Webdav-Apk /sdcard cd /sdcard/Webdav-Apk echo $cy"APLIKASI WEBDAV NYA ADA DI DIRECTORY SDCARD/INTERNAL KALIAN" sleep 9 ls fi if [ $kaex = 28 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Pentester cd Pentester python2 pentest.py fi if [ $kaex = 29 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ASWPLOIT cd ASWPLOIT sh install.sh fi if [ $kaex = 30 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/InFoGa cd InFoGa python infoga.py fi if [ $kaex = 31 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ParrotSec cd ParrotSec bash parrot.sh fi if [ $kaex = 32 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/grabgithub cd grabgithub bash github.sh fi if [ $kaex = 33 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/subfinder cd subfinder bash subdocheck.sh fi if [ $kaex = 34 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/rolispam cd rolispam bash rolispam.sh fi if [ $kaex = 35 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/mail-filter cd mail-filter bash filter.sh fi if [ $kaex = 36 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/adminscan cd adminscan bash admin.sh fi if [ $kaex = 37 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/Ipinfo cd Ipinfo bash ipinfo.sh fi if [ $kaex = 38 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardgen cd cardgen bash cc.sh fi if [ $kaex = 39 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardvalidator cd cardvalidator bash card.sh fi if [ $kaex = 40 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/bloggrab cd bloggrab bash bloggrab.sh fi if [ $kaex = 41 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/igstalker cd igstalker bash igstalker.sh fi if [ $kaex = 42 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/gpstrack cd gpstrack bash gpstrack.sh fi if [ $kaex = 43 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/urldecode cd urldecode bash urldecode.sh fi if [ $kaex = 44 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/checker cd checker bash yahoo.sh fi if [ $kaex = 45 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/fbbot cd fbbot bash bot.sh fi if [ $kaex = 46 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ytsubs cd ytsubs bash ytsubs.sh fi if [ $kaex = 47 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv1 cd TOOLSINSTALLERv1 sh Tuanb4dut.sh fi if [ $kaex = 48 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv2 cd TOOLSINSTALLERv2 sh Tuanb4dut.sh fi if [ $kaex = 49 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv3 cd TOOLSINSTALLERv3 sh TUANB4DUT.sh fi if [ $kaex = 50 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv4 cd TOOLSINSTALLERv4 chmod +x TUANB4DUT..sh ./TUANB4DUT..sh fi if [ $kaex = 51 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIR cd DIR sh dir.sh fi if [ $kaex = 52 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEIP sh REVERSEIP.sh fi if [ $kaex = 53 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TRACKIP cd TRACKIP sh TRACKIP.sh fi if [ $kaex = 54 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DNSLOOKUP cd DNSLOOKUP sh DNSLOOKUP.sh fi if [ $kaex = 55 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WHOIS cd WHOIS sh WHOIS.sh fi if [ $kaex = 56 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEDNS cd REVERSEDNS sh REVERSEDNS.sh fi if [ $kaex = 57 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WEBDAV cd WEBDAV echo $or"LIVE TARGET DEFACE POC WEBDAV" cat WebLiveTarget.txt sleep 7 sh webdav.sh fi if [ $kaex = 58 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIRHUNT cd DIRHUNT sh DIRHUNT.sh fi if [ $kaex = 59 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SUBDO cd SUBDO sh subdo.sh fi if [ $kaex = 60 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/HTTPHEADERS cd HTTPHEADERS sh httpheaders.sh fi if [ $kaex = 61 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/YOUTUBE cd YOUTUBE sh install.sh chmod +x YOUTUBE.sh ./YOUTUBE.sh fi if [ $kaex = 62 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ADLOG cd ADLOG python2 adlog.py fi if [ $kaex = 63 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/JADWALSHOLAT cd JADWALSHOLAT sh jadwal.sh fi if [ $kaex = 64 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLKIT cd TOOLKIT sh TUANB4DUT.sh fi if [ $kaex = 65 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/BASH-ENCRYPT cd BASH-ENCRYPT sh setup.sh sh encrypt.sh fi if [ $kaex = 66 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ENCRYPT-PYTHON cd ENCRYPT-PYTHON python2 compile.py fi if [ $kaex = 67 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/FACEBOOK-BRUTEFORCE cd FACEBOOK-BRUTEFORCE python2 bruteforce.py fi if [ $kaex = 68 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/VULNSCANNING cd VULNSCANNING python2 testvuln.py fi if [ $kaex = 69 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SHORTNERLINKS cd SHORTNERLINKS sh URL.sh fi if [ $kaex = 70 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/PERKIRAAN-CUACA cd PERKIRAAN-CUACA sh CUACA.sh fi if [ $kaex = 71 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ARITMATIKA cd ARITMATIKA sh aritmatika.sh fi if [ $kaex = 72 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/shortlink cd shortlink python2 shortlink.py fi if [ $kaex = 73 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/404Github cd 404Github python2 404Github.py fi if [ $kaex = 74 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/X-Caping cd X-Caping python2 Scaping.py fi if [ $kaex = 75 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/ScriptCreator cd ScriptCreator python2 Screator.py fi if [ $kaex = 76 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/LinkChatGen cd LinkChatGen sh chat.wa fi if [ $kaex = 77 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BulkMailSpam cd BulkMailSpam python2 BulkMailSpam.py exit fi if [ $kaex = 78 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BinCon cd BinCon pythob2 bin.con exit fi if [ $kaex = 79 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvAscii cd DfvAscii sh dfv.ascii fi if [ $kaex = 80 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvXploit cd DfvXploit pip install -r modul.txt python dfv.xploit fi if [ $kaex = 81 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Dorking cd Dorking sh Dork.sh fi if [ $kaex = 82 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/scanning cd scanning sh vuln-scanner.sh fi if [ $kaex = 83 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Reverse-Ip cd Reverse-Ip python2 github.py fi if [ $kaex = 84 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/CBT-Vuln_scanner cd CBT-Vuln_scanner python2 cbt-scanner.py fi if [ $kaex = 99 ] then clear pkg update && pkg upgrade pkg install git pkg install python2 && pkg install python pip2 install lolcat pip2 install requests pip2 install mechanize pip2 install dirhunt pip2 install youtube-dl pkg install curl pkg install php pip2 install termcolor pip2 install bs4 pip2 install beautifulsoup pip2 install colorama pkg install perl pkg install ruby pip install requests pkg install figlet fi if [ $kaex = 00 ] then clear echo $pu"───────────────────────────────────────────" echo $or"CEO" $ku"AND" $bi"FOUNDER" $ij"Kalsel" $pu"[" $pr"E" $pu"]" $cy"Xploit" echo $pu"───────────────────────────────────────────" echo $ij"CEO & FOUNDER" $or"Kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $cy"NAME : ARDHO AINULLAH" echo $or"CODENAME : MUH4K3M0S" echo $pu"SCHOOL : DARUSSALLAM" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $or"NAME : MUHAMMAD RAFLI" echo $ij"CODENAME : IY×RafCode" echo $cy"SCHOOL : NURUL HIDAYAH" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"CO-LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $ku"NAME : M.WIDHI SATRIO" echo $ij"CODENAME : WIDHISEC" echo $pu"SCHOOL : ----" echo $cy"REGION : KALIMANTAN BARAT" echo $pu"───────────────────────────────────────────" echo $ij"ADMIN" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $pr"NAME : --------" echo $or"CODENAME : MR_MSDV" echo $pu"SCHOOL : -------" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────"

    From user mrastra96

  • zzszmyf / super-guacamole

    Penetration_Testing_POC, 渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

    From user zzszmyf

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.