Hacking tool for amateurs' skillfull with lots of content | General Hacking | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Hacking tool for amateurs' skillfull with lots of content

Hacking tool for amateurs' skillfull with lots of content

LV
0
 

jfree

Member
Joined
Dec 30, 2022
Threads
1
Likes
0
Credits
221©
Cash
0$
##!/usr/bin/env python3
# -*- coding: UTF-8 -*-
# Version 1.1.0
import os
import webbrowser
from platform import system
from time import sleep
from core import HackingToolsCollection
from tools.anonsurf import AnonSurfTools
from tools.ddos import DDOSTools
from tools.exploit_frameworks import ExploitFrameworkTools
from tools.forensic_tools import ForensicTools
from tools.information_gathering_tools import InformationGatheringTools
from tools.other_tools import OtherTools
from tools.payload_creator import PayloadCreatorTools
from tools.phising_attack import PhishingAttackTools
from tools.post_exploitation import PostExploitationTools
from tools.remote_administration import RemoteAdministrationTools
from tools.reverse_engineering import ReverseEngineeringTools
from tools.sql_tools import SqlInjectionTools
from tools.steganography import SteganographyTools
from tools.tool_manager import ToolManager
from tools.webattack import WebAttackTools
from tools.wireless_attack_tools import WirelessAttackTools
from tools.wordlist_generator import WordlistGeneratorTools
from tools.xss_attack import XSSAttackTools
logo = """\033[33m
▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█
███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███
███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███
▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███
▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███
███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███
███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄
███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██
▀ ▀
\033[34m[✔] https://github.com/Z4nzu/hackingtool [✔]
\033[34m[✔] Version 1.1.0 [✔]
\033[91m[X] Please Don't Use For illegal Activity [X]
\033[97m """
all_tools = [
AnonSurfTools(),
InformationGatheringTools(),
WordlistGeneratorTools(),
WirelessAttackTools(),
SqlInjectionTools(),
PhishingAttackTools(),
WebAttackTools(),
PostExploitationTools(),
ForensicTools(),
PayloadCreatorTools(),
ExploitFrameworkTools(),
ReverseEngineeringTools(),
DDOSTools(),
RemoteAdministrationTools(),
XSSAttackTools(),
SteganographyTools(),
OtherTools(),
ToolManager()
]
class AllTools(HackingToolsCollection):
TITLE = "All tools"
TOOLS = all_tools
def show_info(self):
print(logo + '\033[0m \033[97m')
if __name__ == "__main__":
try:
if system() == 'Linux':
fpath = "/home/hackingtoolpath.txt"
if not os.path.exists(fpath):
os.system('clear')
# run.menu()
print("""
[@] Set Path (All your tools will be installed in that directory)
[1] Manual
[2] Default
""")
choice = input("Z4nzu =>> ")
if choice == "1":
inpath = input("Enter Path (with Directory Name) >> ")
with open(fpath, "w") as f:
f.write(inpath)
print("Successfully Set Path to: {}".format(inpath))
elif choice == "2":
autopath = "/home/hackingtool/"
with open(fpath, "w") as f:
f.write(autopath)
print("Your Default Path Is: {}".format(autopath))
sleep(3)
else:
print("Try Again..!!")
exit(0)
with open(fpath) as f:
archive = f.readline()
if not os.path.exists(archive):
os.mkdir(archive)
os.chdir(archive)
AllTools().show_options()
# If not Linux and probably Windows
elif system() == "Windows":
print(
r"\033[91m Please Run This Tool On A Debian System For Best Results\e[00m"
)
sleep(2)
webbrowser.open_new_tab("https://tinyurl.com/y522modc")
else:
print("Please Check Your System or Open New Issue ...")
except KeyboardInterrupt:
print("\nExiting ..!!!")
sleep(2)
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom