Ali Attacker

#!/system/xbin/bash # Bersihkan Layar clear blue='\033[34;1m' green='\033[32;1m' purple='\033[35;1m' cyan='\033[36;1m' red='\033[31;1m' white='\033[37;1m' yellow='\033[33;1m' ################################################## # MR. DRAG Tamvan ################################################## trap ctrl_c INT ctrl_c() { clear echo $red"[#]> (Ctrl + C ) Detected, Trying To Exit ... " sleep 1 echo "" echo $yellow"[#]> Thank You For Using My Tools ... " sleep 1 echo "" echo $white"[#]> BlackHat Hacker Indonesia Was Here ... " read enter exit } ================================================= echo $white"Author : MR. DRAG And MR.JACK " echo $white"Team : ALI ATTACKER" echo $white"Thanks To :Mr. Cl4Y | Kandol | Mr. Sat24 | Mr. Khintil | Mr. 5ton3 | Its_iCn | Inyours3rv3r | Tu4n N1cn4m4 | Cy#B3root | Mr. Rm19 | Anarki_420 | Hmei7 | Bh3not | Mr. Kapra| AW4K3" echo $white"Thanks To :Intect" echo $white"thanks To : W3LL Squad Offical" echo $white"thanks To : Sora Cyber Team" echo $white"thanks To : Blackhat Hacker Indonesia" echo $white"thanks To : RABIT CYBER TEAM" echo $white"thanks To : Curut Cyber Team " echo $white"thanks To: Indonesia Hacker Rules" echo $white"thanks to: Jakarta Cyber Army" ================================================= echo $yellow" 01) Red Hawk" echo $yellow" 02) D-Tect" echo $yellow" 03) Top Up Ilegal ML" echo $yellow" 04) Top Up Ilegal FF" echo $yellow" 05) Webdav" echo $yellow" 06) Metasploit" echo $yellow" 07) Pulsa Gratis" echo $yellow" 08) Ubuntu" echo $yellow" 09) Youtube Dl" echo $yellow" 10) viSQL " echo $yellow" 11) multi-brute-webdav " echo $yellow" 12) Bajinganv6 " echo $yellow" 13) Tools RCT" echo $yellow" 14) cc fresh Amazon Dan Untung Carding" echo $red" 15) Exit " echo $white"" read -p "[Mr.DRAG]> " bro; if [ $bro = 1 ] || [ $bro = 01 ] then clear echo $red" Installing Red Hawk " sleep 1 apt update && apt upgrade apt install php apt install git git clone https://github.com/Tuhinshubhra/RED_HAWK echo $red" T E R I N S T A L L " exit fi if [ $bro = 2 ] || [ $bro = 02 ] then clear echo $red" Installing D-Tect " sleep 1 apt-get update && apt-get upgrade apt-get install git apt-get install python2 git clone https://github.com/shawarkhanethicalhacker/D-TECT echo $red" T E R I N S T A L L " exit fi if [ $bro = 3 ] || [ $bro = 03 ] then clear echo $red" TOP UP ILEGAL ML " sleep 1 echo $white " Kode :5448adq35 | Kode 5644864y36 | Kode : 3158art6455 | Kode : 90426dka656 | Kode : 6456745hkw54 | Kode :2642x655843 " echo $red" Masukin Kode Itu Ke Top Up Kalian ^_^" exit fi if [ $bro = 4 ] || [ $bro = 04 ] then clear echo $red" TOP UP ILEGAL FF " sleep 1 echo $white" Kode 5458453pr9 |Kode :260446i5m4 |Kode : 9705465d54 | Kode : 3455b623 | Kode : 84238y548 | Kode 862158t3944" echo $red" Masukin Kode Itu Ke Top Up Kalian ^_^" exit fi if [ $bro = 5 ] || [ $bro = 05 ] then clear echo $red" Installing Webdav " sleep 1 apt update && apt upgrade apt install python2 pip2 install urllib3 chardet certifi idna requests apt install openssl curl pkg install libcurl mkdir webdav cd ~/webdav wget https://pastebin.com/raw/HnVyQPtR -O webdav.py chmod 777 webdav.py cd ~/ echo $red" T E R I N S T A L L " exit fi if [ $bro = 06 ] || [ $bro = 6 ] then clear echo $red" Installing Metasploit " sleep 1 apt update && apt upgrade apt install git apt install wget wget https://raw.githubusercontent.com/verluchie/termux chmod 777 install.sh sh install.sh echo $red" T E R I N S T A L L " exit fi if [ $bro = 07 ] || [ $bro = 7 ] then clear echo $red" PULSA GRATIS " sleep 1 echo $white" Inviet Kode :2bk340dk94 | Inviet Kode 154d955b9 |Inviet Kode : 9p54k644as5 | Inviet Kode 844ipps456 | Inviet Kode : 5qdk548239 | Inviet Kode :19ip9405" echo $red" Masukin Kode Itu Ke Rendemm Pulsa Kalian ^_^" exit fi if [ $bro = 08 ] || [ $bro = 8 ] then clear echo $red" Installing Ubuntu " sleep 1 apt update && apt upgrade apt install git apt install wget apt install proot git clone https://github.com/Neo-Oli/termux-ubuntu.git cd ~/termux-ubuntu chmod +x ubuntu.sh sh ubuntu.sh echo " Fix network please wait " sleep 1 echo "nameserver 8.8.8.8" >/data/data/com.termux/files/home/termux-ubuntu/ub echo $red" T E R I N S T A L L " exit fi if [ $bro = 09 ] || [ $bro = 9 ] then clear echo $red" Installing Youtube DL " sleep 1 apt update && apt upgrade apt install python pip3 install mps_youtube pip3 install youtube_dl apt install mpv echo " Untuk menjalankannya ketik "mpsyt" tanpa tanda petik " echo $red" T E R I N S T A L L " exit fi if [ $bro = 10 ] || [ $bro = 10 ] then clear echo $red" Installing viSQL " sleep 1 apt update && apt upgrade pkg install git pkg install python2 git clone https://github.com/blackvkng/viSQL.git cd ~/viSQL chmod 777 viSQL.py cd ~/ echo $red" T E R I N S T A L L " exit fi if [ $bro = 11 ] || [ $bro = 11 ] then clear echo $red" Installing Multi-Brute-Webdav " apt update && apt upgrade pkg install toilet pkg install sh pkg install git git clone https://github.com/INYOURS3RV3R/Multi-Brute-Webdav cd ~/Multi-Brute-Webdav echo $red" T E R I N S T A L L " exit fi if [ $bro = 12 ] || [ $bro = 12 ] then clear echo $red"installing bajinganv6" pkg install php pkg install figlet pkg install python2 pip2 install requests pip2 install termcolor git clone https://github.com/DarknessCyberTeam/BAJINGANv6.gi cd ~/BAJINGANv6 echo $red" T E R I N S T A L L " exit fi if [ $bro = 13 ] || [ $bro = 13 ] then clear echo $red"installing tools RCT" apt update && apt upgrade pkg install git git clone https://github.com/RabCT/rct cd ~/rct chmod +x rct echo $red" T E R I N S T A L L " exit fi if [ $bro = 14 ] || [ $bro = 14 ] then clear echo $red" Tobat Anjing Jangan Carding Trus Kasian Orang Tua Lu" sleep 1 echo $white" Name:Lita |Number Card : 2748074115574 Exp 2-2024 | Name : Dio |Number Card : 1264460632468 Exp -9-2021 | Name :Zaki |Number Card :541687450045 Exp : 4-2019 |Name : Panca |Number Card : 980412158457 Exp -8-2023 | Name : Rio | Number Card : 29045625807524 Exp -9 - 2020 | Name : Jessica | Number Card : 15507611507459 Exp -1 - 2024 | Name : Gilang | Number Card : 6878541334804 Exp -9-2026 |Name : Tia |Number Card :2087468412546 Exp -3-2021" echo $red" Bila Ingin Lebih Lanjut Tunggu Peng Update an Selanjut nya" exit fi if [ $bro = 15 ] || [ $bro = 15 ] then echo " Thanks To BlackHat Hacker Indonesia " sleep 1 echo " Mr. Drag was Here " sleep 1 echo " Bay-Bay " sleep 1 echo " Para Hacker" sleep 1 echo " Jangan Lupa Colii Yahh " sleep 1 echo " Semoga Lu Besok Mati ea Budjank" sleep 1 exit fi
Alternatives To Ali Attacker
Select To Compare


Popular Programming Languages Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Shell