0% found this document useful (0 votes)
138 views19 pages

Scripts para Termux

The document provides a comprehensive list of basic Termux commands and various tools for penetration testing and network analysis, including installation instructions for each tool. It covers a wide range of utilities such as Metasploit, SQLMap, and various phishing tools, detailing the necessary commands to set them up and use them effectively. Additionally, it includes commands for managing files and directories within the Termux environment.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
138 views19 pages

Scripts para Termux

The document provides a comprehensive list of basic Termux commands and various tools for penetration testing and network analysis, including installation instructions for each tool. It covers a wide range of utilities such as Metasploit, SQLMap, and various phishing tools, detailing the necessary commands to set them up and use them effectively. Additionally, it includes commands for managing files and directories within the Termux environment.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 19

|~°•°~°•°~°•°~°•°~°•°~°•°~°•°~°•°~°•°~|

~GABRIEL FLOODER

Comandos básicos de Termux:

Comando; apt update


Comando; apt upgrade
Comando; termux-setup-storage
Comando; cd (armazenamento)
Comando; ls
Comando; cd /sdcard/Download/
(Mover arquivo para o Termux)
Comando; cd /sdcard/Download/(arquivo) $HOME
Comando; pwd (indicar a pasta atual)
Comando; cd /data/data/com.termux/files/home/
Comando; descompactar (arquivo)
*(Copiar e mandar)
Comando; cp (arquivo) /data/data/com.termux/usr/bin/
Comando; cd /data/data/com.termux/usr/bin/
Comando; cd /data/data/com.termux/files/home/
(Remover arquivos)
Comando; rm -r (arquivo)
Comando; cd .. (retroceder pasta)
(Voltar à pasta home do Termux)
Comando; cd /data/data/com.termux/files/home/
(Abrir sessão nova)
Comando; [CTRL e ALT+c]
Comando; exit ou [CTRL+d] e enter para ambos (eliminar sessão)
(Instalar pacotes)
Comando; apt install (pacote)
apt list
(abrir pagina com termux)
Comando; termux-open (site)
dpkg --print-architecture
ifconfig
python3 --versão
_____________________________________

Pacote de Ferramentas:

apt install git


apt atualizar
atualização apt
git clone https://github.com/3xploit666/packtermux
cd packtermux
chmod 755 * scriptpack.sh
sh scriptpack.sh

Lazymux

apt install python2


apt install git
atualizar apt
git clone https://github.com/Gameye98/Lazymux
ls
cd lazymux
ls
python2 lazymux.py
_____________________________________

Ferramenta-X:

apt atualizar
apt instalar git
git clone https://github.com/Rajkumrdusad/Tool-X
cd Tool-X
chmod +x install.aex
sh install.aex (se não funcionar, digite) ./install.aex
(y)
Entrar
Limpar
Ferramenta-X
_____________________________________

Setoolkit(phishing)

pkg atualizar
atualização de pacote

pkg instale python


pkg instalar python2
git clone https://github.com/trustedsec/social-engineer-toolkit && cd social-engineer-toolkit

python setup.py install


setoolkit

Atualização:
mestre de origem git pull

sudo ./setup.py instala


setoolkit

_____________________________________

Brutal:

apt atualizar
apt install git
git clone http://github.com/Screetsec/Brutal
ls
cd Brutal
ls
chmod +x Brutal.sh
./Brutal.sh
_____________________________________

HAWK VERMELHO

pkg instalar git


pkg instalar php
pkg atualizar
git clone https://github.com/Tuhinshubhra/RED_HAWK
cd FALCÃO_VERMELHO

chmod +x rhawk.php
php rhawk.php
(site)
1
_____________________________________

NMap

pkg instalar nmap


pacote atualizar

nmap
nmap -v -A (IP da rede,site)
2° ping (site) = (IP da rede)

Xshell:

pkg instalar python


pkg instalar php
pkg instalar Git
atualização de pacotes
atualização do pkg

git clone https://github.com/Ubaii/Xshell


cd Xshell
python xshell.py
_____________________________________

Routersploit:

-apt install python2


-apt install git
-python3 --versão
-apt atualizar
-apt upgrade
-git clone https://github.com/threat9/routersploit.git
-cd routersploit
-pip3 instalar -r requirements.txt
-pip3 install -r requirements-dev.txt
-pip3 instalar solicitações
-pip3 instalar futuro
-python3 rsf.py
rsf> mostrar tudo
rsf> usar (módulo/módulo/módulo_mod)
rsf> voltar (sair do módulo)
_____________________________________

Airgeddon:

-cd termux-ubuntu
-./start-ubuntu.sh
# apt-get atualizar
# apt-get install git
# git clone https://github.com/v1s1t0r1sh3r3/airgeddon
# ls
# cd airgeddon
# ls
# chmod +x airgeddon.sh
Entrar
Entrar
# apt-get install net-tools
# ./airgeddon.sh
# apt-get install aircrack-ng

Martelo de Thor

apt install python2


apt install tor
apt install git
apt atualizar
apt upgrade
git clone https://github.com/dotfighter/torshammer
cd torshammer
python2 torshammer.py
Torshammer: python2 torshammer.py -t (site de destino) -r 256 -p (porta)
_____________________________________

Hunner:

-pkg install python


-pkg install git
-pkg atualizar
-git clone https://github.com/b3-v3r/Hunner
-ls
-cd Hunner
-chmod 777 hunner.py
-python hunner.py
_____________________________________

Localização Geográfica do IP

1- pkg install python


2- pkg install git
3- pkg atualizar
4- git clone https://github.com/maldevel/IPGeolocation
5- cd IPGeoLocation
6- pip2 install -r requirements.txt
7- easy_install-3.6 termcolor
8- ./ipgeolocation.py -t (IP)
9- dar enter

Planetwork-DDOS:

apt install git python2


apt atualizar
(Lazymux)
cd Planetwork-DDOS
python2 pntddos.py
pntddos.py <ip> <porta> <pacote>

Hidra

-apt install hydra


-hidra

Hidra Negra

apt atualizar
apt upgrade
apt install python
apt install python2
apt install git
git clone https://github.com/Gameye98/Black-Hydra
cd Black-Hydra
chmod +x blackhydra.py
python2 blackhydra.py
_____________________________________

Força Bruta do Facebook:

apt atualizar
ls
cd Lazymux
ls
python2 lazymux.py
04
02
ls
cd facebook-brute
ls
pwd (mais pra frente copia e cola em PASSWORD) + (/password.txt)
python2 facebook.py
id da pessoa
copia o diretório
/senha.txt

Caixa-preta

pkg install python2 wget


wget https://raw.githubusercontent.com/jothatron/blackbox/master/blackbox.py
pip2 instalar requests pexpect passlib python2 blackbox.py -h

Netaattack:

-cd termux-ubuntu
-./start-ubuntu.sh
# apt install python
# apt install git
# git clone https://github.com/chrizator/netattack
# cd netattack
# apt-get install python-nmap python-argparse python-scapy iw
# chmod +x netattack.py
# ./netattack.py
_____________________________________

Metasploit

(Metasploit-Framework) 1°
$termux-setup-storage
$apt atualizar
$apt upgrade
$apt install curl então digite o comando $curl -LO
https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh
$ls
$chmod 777 metasploit.sh
$sh metasploit.sh
$cd metasploit-framework
$./msfconsole

(Metasploit.sh) 2°
1° termux-setup-storage
2° apt install update e upgrade
3° apt install curl
4° curl -LO
The provided text is a URL, please provide the text you want to be translated.
5° chmod +x metasploit.sh
6° ./metasploit.sh (instalação)
7°msfconsole

pkg instalar wget


wget https://Auxilus.github.io/metasploit.sh
bash metasploit.sh

SCANNER-INURL:

pkg install git


$ pkg install php
$ git clone https://github.com/googleinurl/SCANNER-INURLBR
$ cd SCANNER-INURLBR
$ ls
$ chmod +x inurlbr.php
limpar
$ php inurlbr.php
$ php inurlbr.php --help
_____________________________________

SQLscan:

pkg instalar php


pkg instalar git
pkg instalar atualização
git clone https://github.com/Cvar1984/sqlscan
cd sqlscan
chmod +x sqlscan.php
php sqlscan.php
_____________________________________

BruteXSS:

apt upgrade
apt atualizar
apt instalar python2
apt install git
git clone https://github.com/shawarkhanethicalhacker/BruteXSS
cd BruteXSS && ls
python2 brutexss.py
_____________________________________

Termux-sudo:

apt instalar git


git clone https://github.com/Bhai4You/Termux-Sudo
cd Termux-Sudo
chmod +x sudo.sh
bash sudo.sh
_____________________________________

A-Rato:

pkg install python2


pkg instalar git
pkg instalar atualização
pkg instalar atualização
git clone https://github.com/Xi4u7/A-Rat
cd A-Rat
Python2 A-Rat.py
ajuda
_____________________________________
Weeman (phishing):

apt atualizar
apt install git
apt install python2
git clone https://github.com/evait-security/weeman
cd weeman
python2 weeman.py
mostrar
defina a url (link do site que deseja clonar)
defina action_url (ex:http://facebook.com/login)
Correr
2° terminal:
./ngrok http 8080
_____________________________________

SqlMap

git clone https://github.com/sqlmapproject/sqlmap


cd sqlmap
ls
chmod +x sqlmap.py
ls
chmod +x sqlmapapi.py
python2 sqlmap.py

Cão de Reconhecimento:

-apt install git


-apt install python2
-apt atualizar
-git clone https://github.com/s0md3v/ReconDog
-cd ReconDog
-chmod +x dog.py
-python2 cachorro.py
_____________________________________

Hakku Framework:

apt-get upgrade
3.apt install python
4.apt instalar python2
5.apt instalar git
6 link do github
git clone https://github.com/4shadoww/hakkuframework
7.ls
8.cd hakkuframework
9.ls
10.python hakku
Hakku: mostrar módulos
Hakku: use mtm
_____________________________________

hacker de wifi

pkg instalar git


pkg atualizar
pacote atualizar
git clone https://github.com/esc0rtd3w/wifi-hacker
cd wifi-hacker
chmod +x wifi-hacker.sh
./wifi-hacker.sh

wifite

pkg instalar python2


pkg instalar git
pkg instalar atualização
pkg instalar atualização
git clone https://github.com/derv82/wifite
cd wifite
python2 wifite.py
_____________________________________

Arch Linux: 3°

-apt install proot


-apt install wget
-apt atualizar
-git clone https://github.com/sdrausty/termux-archlinux
-cd termux-archlinux
-chmod +x setupTermuxArch.sh
-sh setupTermuxArch.sh
_____________________________________

Tor

-apt install tor


-tor
_____________________________________

Ngrok:

-cd /sdcard/download
- descompactar ngrok-stable-linux-arm.zip
-mv ngrok /$HOME
-cd
-ls
-chmod +x ngrok
-ls
-mv ngrok ../usr/bin

(./ngrok authtoken 7RRhX9hin9LZgkL1xffYk_6anhAxfDtBpyquG4LZrKW) - Fezex

-./ngrok http 8080

Xerxes

apt atualizar
apt install git
apt install clang
git clone https://github.com/zanyarjamal/xerxes
ls
cd xerxes
ls
clang xerxes.c -o xerxes
ls
./xerxes (Nome do site do atk) 80aval
_____________________________________

Ubuntu: 2°

$ apt install git


$ apt install proot
$ apt install wget
$apt atualizar
$ git clone https://github.com/Neo-Oli/termux-ubuntu
$ cd termux-ubuntu
$ ls
$ chmod +x ubuntu.sh
$ sh ubuntu.sh
$ ./start-ubuntu.sh
Editor Nano:

-apt install nano


_____________________________________

Clang:

Apt ou pkg install clang


_____________________________________

PHP:

$ apt update
$ apt upgrade
$ apt install php
$ apt install nano
$ nano hello.php
# Para executar o script PHP, digite :-

<?php
echo "Olá Mundo!";
PHP no Android...
?>
CTRL+O (salvar)enter
CTRL+X (sair)
$ php hello.php
_____________________________________

termux-lazysqlmap

apt install python2


apt install git
apt atualizar
git clone https://github.com/verluchie/termux-lazysqlmap
ls
cd termux-lazysqlmap
descompactar lazysqlmap.zip
chmod 777 install.sh
./instalar.sh
_____________________________________

Termux-Fedora: 1°

-apt install proot


-apt install wget
-apt atualizar
-git clone https://github.com/nmilosev/termux-fedora
-cd termux-fedora
-chmod 777 termux-fedora.sh
-sh termux-fedora.sh f26_arm
-iniciarfedora
Fedora@$ dnf atualizar

Ruby(gem): 3°

-apt instalar ruby


_____________________________________

Nokogiri

-cd metasploit.sh
-gem instalar pacote
-gem install bundler
-pip2 instalar bundler
-bundle install -j5
-atualizar bundle
-atualizar pacote nokogiri
-./msfconsole
-gem install nokogiri -- --use-system-libraries
erro nokogiri versão 1.8.2
-gem install nokogiri -v'1.8.2' -- --use-system-libraries
_____________________________________

Carne bovina

apt atualizar
apt install nano
cd $PREFIX/etc/apt
mkdir -p sources.list.d
cd sources.list.d
tocar hax4us.list
nano hax4us.lista
arquitetura arm deb [trusted=yes arch=all,arm] https://hax4us.github.io/termux-tools/ termux
extras
apt install beef-xss
carne bovina
_____________________________________

Lista de Palavras Cupp

apt atualizar
apt instalar python2
apt install git
git clone https://github.com/Mebus/cupp
cd cupp
python2 cupp.py -i

Painel de administração finger:

$apt upgrade
$apt atualizar
$apt instalar git
$apt install python2
$git clone https://github.com/bdblackhat/admin-panel-finder
$ls
$cd painel-admin-finder
$ls
$python2 admin_panel_finder.py
_____________________________________

(MITM)

-apt atualizar
-apt install git
-apt install python2
-git clone https://github.com/websploit/websploit
-cd websploit
-chmod +x websploit wsf-update.py
-pip2 instalar scapy
-python2 websploit
wsf > mostrar módulos ou ajuda

D-tech

apt atualizar
apt install python2
apt install git
git clone https://github.com/shawarkhanethicalhacker/D-TECT
ls
cd D-TECH
pip2 install beautifulSoup
pip2 instalar colorama
python2 d-tech.py
_____________________________________

Recon-NG:
-apt install git
-apt install python2
-apt atualização
-apt upgrade
-git clone https://github.com/Techzindia/recon-ng_termux_by_viral
-cd recon-ng_termux_by_viral
descompactar recon-ng.zip
-cd recon-ng
-chmod +x recon-ng
-python2 recon-ng
-python2 recon-ng --no-check
ajuda
mostrar módulos
use (módulos)
> mostrar opções
> definir FONTE (site)
executar
_____________________________________

Kali-Nethunter:

-apt install git


-apt atualizar
-git clone https://github.com/Hax4us/Nethunter-In-Termux
-cd Nethunter-In-Termux
-chmod +x kalinethunter
-./kalinethunter
_____________________________________

Ataque de touro:

apt instalar python


apt install python2
apt install git
git clone https://github.com/Bhai4You/Bull-Attack
ls
cd Bull-Attack
ls
chmod +x B-attack.py
ls
python2 B-attack.py
_____________________________________

Ataque de IP
apt atualizar
apt atualizar
apt install git
apt instalar python
apt install python2
cd $HOME
git clone https://github.com/Bhai4You/Ip-Attack
cd Ataque-Ip
chmod +x requirement.sh ip-attack.py bash requirement.sh
python2 ataque-ip.py
_____________________________________

Devploit:

apt atualizar
apt instalar git
apt install python2
git clone https://github.com/joker25000/Devploit
cd Devploit
chmod 777 Devploit.py
python2 Devploit.py
_____________________________________

Botnet:

pkg instalar git


pkg instalar php
git clone https://github.com/cvar1984/Kawai-Botnet
cd Kawai-Botnet
php kawai.php
_____________________________________

Weevely (Backdoor):

apt update
apt install python2
apt install git
git clone https://github.com/glides/Weevely
cd Weevely
python2 weevely.py

Tmux-Bunch (Aplicativo backdoor):

git clone https://github.com/Hax4us/Tmux-Bunch


cd Tmux-Bunch
chmod +x setup
chmod +x tmuxbunch
sh setup.sh
sh tmuxbunch.sh
_____________________________________

Shelpy(Backdoor):

git clone https://github.com/yurijuliano11tx/shelpy


python3 --versão
cd shelpy
python3 shelpy
_____________________________________

Peixe Social:

pkg instalar python2 php curl git


pip2 install wget
git clone https://github.com/Lexiie/SocialFish cd SocialFish
chmod +x *
pkg instalar grep
python2 SocialFish.py
_____________________________________

Nikto

git clone https://github.com/sullo/nikto


ls
cd nikto
ls
cd programa
ls
pkg instalar perl
perl nikto.pl
_____________________________________

Shodan:

apt atualizar && apt upgrade


python3 --versão
easy_install shodan
pip3 install shodan request
shodan init (SUA CHAVE DE ATIVAÇÃO) shodan -h
_____________________________________

Linu-packs:
git clone https://github.com/Tioolive/Linu-packs
cd Linu-packs
./linu.py
_____________________________________

Breacher (painel de acesso qqr site):

apt atualizar && apt atualizar


apt install git
apt install python2
git clone https://github.com/s0md3v/Breacher
cd Breacher
python2 breacher.py
-u site.com --type php --fast

TxTool

git clone https://github.com/kuburan/txtool


cd txtool
./install.py
txtool

A2sv(vulnerabilidade SSL):

git clone https://github.com/hahwul/a2sv


cd a2sv
pip2 install -r requisitos.txt
python2 a2sv.py
_____________________________________

Heartbleed(SSL):

git clone https://github.com/TechnicalMujeeb/HeartBleed


cd HeartBleed
chmod +x*
./install.sh
./hbleed

Perpext

git clone https://github.com/pexpect/pexpect.git


2>cd pexpect
3>python setup.py install
_____________________________________

(vírus)

atualização de pacote

pkg instalar python2


pkg install git
git clone https://github.com/LOoLzeC/DarkSploit cd DarkSploit
cd Instalar
sh instalartermux.sh
pip install -r requirements.txt
python2 DrXp.py
_____________________________________

Ghostdroid: (spyware)

apt install git


git clone https://github.com/GhosTmaNHarsh/Ghost-Droid
cd Ghost-Droid
chmod 777 setup.sh
./setup.sh
./fantasma-droid
_____________________________________

Zarp: (Escaneamento, ataque DoS, sniffer)

git clone https://github.com/hatRiot/zarp


cd zarp
pip2 install -r requisitos.txt
pkg instalar tcpdump
sudo python2 zarp.py....

You might also like