_________ | 2 floor | \033[1;36m**************************** All Categories *****************************\033[1;m 1) Information Gathering 8) Exploitation Tools 2) Vulnerability Analysis 9) Forensics Tools 3) Wireless Attacks 10) Stress Testing 4) Web Applications 11) Password Attacks 5) Sniffing & Spoofing 12) Reverse Engineering 6) Maintaining Access 13) Hardware Hacking 7) Reporting Tools 14) Extra 0) All plus) Remove all kali tool ''') print ("\033[1;32mSelect a category or press (0) to install all Kali linux tools .\n\033[1;m")
option1 = raw_input("\033[1;36mkat > \033[1;m") if option1 == "back": inicio1()
elif option1 == "gohome": inicio1()
elif option1 == "plus": kalitool = ["acccheck", "ace-voip", "amap", "automater", "braa", "casefile", "cdpsnarf", "cisco-torch", "cookie-cadger", "copy-router-config", "dmitry", "dnmap", "dnsenum", "dnsmap", "dnsrecon", "dnstracer", "dnswalk", "dotdotpwn", "enum4linux", "enumiax", "exploitdb", "fierce", "firewalk", "fragroute", "fragrouter", "ghost-phisher", "golismero", "goofile", "lbd", "maltego-teeth", "masscan", "miranda", "nmap", "parsero", "recon-ng", "smtp-user-enum", "snmpcheck", "sslcaudit", "sslsplit", "sslyze", "theharvester", "tlssled", "twofi", "urlcrazy", "wol-e", "intrace", "hping3", "bbqsql", "bed", "cisco-auditing-tool", "cisco-global-exploiter", "cisco-ocs", "doona", "greenbone-security-assistant", "hexorbase", "jsql", "lynis", "openvas-cli", "openvas-manager", "openvas-scanner", "oscanner", "powerfuzzer", "sfuzz", "sidguesser", "siparmyknife", "sqlmap", "sqlninja", "sqlsus", "tnscmd10g", "unix-privesc-check", "yersinia", "aircrack-ng", "asleap", "bluelog", "blueranger", "bluesnarfer", "bully", "cowpatty", "crackle", "eapmd5pass", "fern-wifi-cracker", "giskismet", "gqrx", "kalibrate-rtl", "killerbee", "kismet", "mdk3", "mfcuk", "mfoc", "mfterm", "multimon-ng", "pixiewps", "reaver", "redfang", "spooftooph", "wifi-honey", "wifitap", "wifite", "apache-users", "arachni", "blindelephant", "burpsuite", "cutycapt", "davtest", "deblaze", "dirb", "dirbuster", "fimap", "funkload", "grabber", "jboss-autopwn", "joomscan", "padbuster", "paros", "plecost", "proxystrike", "skipfish", "ua-tester", "uniscan", "vega", "w3af", "webscarab", "websploit", "wfuzz", "wpscan", "xsser", "zaproxy", "dnschef", "fiked", "hamster-sidejack", "hexinject", "iaxflood", "inviteflood", "ismtp", "mitmproxy", "ohrwurm", "protos-sip", "rebind", "responder", "rtpbreak", "rtpinsertsound", "rtpmixsound", "sctpscan", "sipp", "sipvicious", "sniffjoke", "sslstrip", "thc-ipv6", "voiphopper", "wireshark", "xspy", "cryptcat", "cymothoa", "dbd", "dns2tcp", "http-tunnel", "httptunnel", "intersect", "nishang", "polenum", "powersploit", "pwnat", "ridenum", "sbd", "u3-pwn", "webshells", "weevely", "dos2unix", "dradis", "keepnote", "magictree", "metagoofil", "nipper-ng", "pipal", "armitage", "backdoor-factory", "linux-exploit-suggester", "set", "shellnoob", "beef-xss", "binwalk", "bulk-extractor", "chntpw", "cuckoo", "dc3dd", "ddrescue", "dumpzilla", "extundelete", "foremost", "galleta", "guymager", "iphone-backup-analyzer", "p0f", "pdf-parser", "pdfid", "pdgmail", "peepdf", "volatility", "xplico", "dhcpig", "ipv6-toolkit", "rtpflood", "slowhttptest", "t50", "termineter", "thc-ssl-dos", "cewl", "cmospwd", "creddump", "crunch", "findmyhash", "gpp-decrypt", "hash-identifier", "john", "johnny", "keimpx", "maskprocessor", "multiforcer", "ncrack", "oclgausscrack", "pack", "patator", "rainbowcrack", "rcracki-mt", "rsmangler", "statsprocessor", "thc-pptp-bruter", "truecrack", "wordlists", "apktool", "dex2jar", "python-distorm3", "edb-debugger", "jad", "javasnoop", "jd", "ollydbg", "smali", "valgrind", "yara", "android-sdk", "arduino", "sakis3g"] for k_remove in kalitool: print ("\033[1;36mRemove\033[1;m \033[1;32m%s\033[1;m" % k_remove) cmd = os.system("apt-get -y autoremove %s" % k_remove)
elif option1 == "0": kalitool = ["acccheck", "ace-voip", "amap", "automater", "braa", "casefile", "cdpsnarf", "cisco-torch", "cookie-cadger", "copy-router-config", "dmitry", "dnmap", "dnsenum", "dnsmap", "dnsrecon", "dnstracer", "dnswalk", "dotdotpwn", "enum4linux", "enumiax", "exploitdb", "fierce", "firewalk", "fragroute", "fragrouter", "ghost-phisher", "golismero", "goofile", "lbd", "maltego-teeth", "masscan", "miranda", "nmap", "parsero", "recon-ng", "smtp-user-enum", "snmpcheck", "sslcaudit", "sslsplit", "sslyze", "theharvester", "tlssled", "twofi", "urlcrazy", "wol-e", "intrace", "hping3", "bbqsql", "bed", "cisco-auditing-tool", "cisco-global-exploiter", "cisco-ocs", "doona", "greenbone-security-assistant", "hexorbase", "jsql", "lynis", "openvas-cli", "openvas-manager", "openvas-scanner", "oscanner", "powerfuzzer", "sfuzz", "sidguesser", "siparmyknife", "sqlmap", "sqlninja", "sqlsus", "tnscmd10g", "unix-privesc-check", "yersinia", "aircrack-ng", "asleap", "bluelog", "blueranger", "bluesnarfer", "bully", "cowpatty", "crackle", "eapmd5pass", "fern-wifi-cracker", "giskismet", "gqrx", "kalibrate-rtl", "killerbee", "kismet", "mdk3", "mfcuk", "mfoc", "mfterm", "multimon-ng", "pixiewps", "reaver", "redfang", "spooftooph", "wifi-honey", "wifitap", "wifite", "apache-users", "arachni", "blindelephant", "burpsuite", "cutycapt", "davtest", "deblaze", "dirb", "dirbuster", "fimap", "funkload", "grabber", "jboss-autopwn", "joomscan", "padbuster", "paros", "plecost", "proxystrike", "skipfish", "ua-tester", "uniscan", "vega", "w3af", "webscarab", "websploit", "wfuzz", "wpscan", "xsser", "zaproxy", "dnschef", "fiked", "hamster-sidejack", "hexinject", "iaxflood", "inviteflood", "ismtp", "mitmproxy", "ohrwurm", "protos-sip", "rebind", "responder", "rtpbreak", "rtpinsertsound", "rtpmixsound", "sctpscan", "sipp", "sipvicious", "sniffjoke", "sslstrip", "thc-ipv6", "voiphopper", "wireshark", "xspy", "cryptcat", "cymothoa", "dbd", "dns2tcp", "http-tunnel", "httptunnel", "intersect", "nishang", "polenum", "powersploit", "pwnat", "ridenum", "sbd", "u3-pwn", "webshells", "weevely", "dos2unix", "dradis", "keepnote", "magictree", "metagoofil", "nipper-ng", "pipal", "armitage", "backdoor-factory", "linux-exploit-suggester", "set", "shellnoob", "beef-xss", "binwalk", "bulk-extractor", "chntpw", "cuckoo", "dc3dd", "ddrescue", "dumpzilla", "extundelete", "foremost", "galleta", "guymager", "iphone-backup-analyzer", "p0f", "pdf-parser", "pdfid", "pdgmail", "peepdf", "volatility", "xplico", "dhcpig", "ipv6-toolkit", "rtpflood", "slowhttptest", "t50", "termineter", "thc-ssl-dos", "cewl", "cmospwd", "creddump", "crunch", "findmyhash", "gpp-decrypt", "hash-identifier", "john", "johnny", "keimpx", "maskprocessor", "multiforcer", "ncrack", "oclgausscrack", "pack", "patator", "rainbowcrack", "rcracki-mt", "rsmangler", "statsprocessor", "thc-pptp-bruter", "truecrack", "wordlists", "apktool", "dex2jar", "python-distorm3", "edb-debugger", "jad", "javasnoop", "jd", "ollydbg", "smali", "valgrind", "yara", "android-sdk", "arduino", "sakis3g"] kt_count = 1 kt_len = len(kalitool) for kt in kalitool: print ("\033[1;36mInstall\033[1;m \033[1;32m%s %d / %d\033[1;m" % (kt, kt_count, kt_len)) cmd = os.system("apt-get -f -y install %s" % kt) if not cmd: print ("The system return \033[1;31m%d\033[1;m" % cmd) kt_count += 1 cmd = os.system("wget http://www.morningstarsecurity.com/downloads/bing-ip2hosts-0.4.tar.gz && tar -xzvf bing-ip2hosts-0.4.tar.gz && cp bing-ip2hosts-0.4/bing-ip2hosts /usr/local/bin/")
while option1 == "1": print ('''
|