File tree Expand file tree Collapse file tree 1 file changed +4
-3
lines changed Expand file tree Collapse file tree 1 file changed +4
-3
lines changed Original file line number Diff line number Diff line change 1
1
#! /bin/bash
2
2
# -Metadata----------------------------------------------------#
3
- # Filename: mpc.sh (v1.4) (Update: 2015-12-03 ) #
3
+ # Filename: mpc.sh (v1.4.1 ) (Update: 2016-01-11 ) #
4
4
# -Info--------------------------------------------------------#
5
5
# Quickly generate Metasploit payloads using msfvenom. #
6
6
# -Author(s)---------------------------------------------------#
167
167
168
168
echo -e " ${YELLOW} [i]${RESET} MSF handler file: '${FILEHANDLE} '"
169
169
echo -e " ${YELLOW} [i]${RESET} Run: msfconsole -q -r '${FILEHANDLE} '"
170
+ # echo -e " ${YELLOW}[i]${RESET} MSF command: msfconsole -x \"use exploit/multi/handler; \\\\\n set PAYLOAD ${PAYLOAD}; \\\\\n set ${HOST} ${IP}; \\\\\n set LPORT ${PORT}; \\\\\n set ExitOnSession false; \\\\\n run -j\""
170
171
SUCCESS=true
171
172
return
172
173
}
@@ -242,7 +243,7 @@ function doHelp {
242
243
243
244
244
245
# # Banner
245
- echo -e " ${BLUE} [*]${RESET} ${BLUE} M${RESET} sfvenom ${BLUE} P${RESET} ayload ${BLUE} C${RESET} reator (${BLUE} MPC${RESET} v${BLUE} 1.4${RESET} )"
246
+ echo -e " ${BLUE} [*]${RESET} ${BLUE} M${RESET} sfvenom ${BLUE} P${RESET} ayload ${BLUE} C${RESET} reator (${BLUE} MPC${RESET} v${BLUE} 1.4.1 ${RESET} )"
246
247
247
248
248
249
# # Check system
@@ -288,7 +289,7 @@ if [[ "$DARWIN" = "true" ]]; then # OSX users
288
289
IPs=(); for (( i= 0 ; i< ${# IFACE[@]} ; ++ i )) ; do IPs+=( $( \i fconfig " ${IFACE[${i}]} " | \g rep inet | \g rep -E ' ([[:digit:]]{1,2}.){4}' | \s ed -e ' s_[:|addr|inet]__g; s_^[ \t]*__' | \a wk ' {print $1}' ) ); done
289
290
else # nix users
290
291
IFACE=( $( \a wk ' /:/ {print $1}' /proc/net/dev | \s ed ' s_:__' ) )
291
- IPs=(); for (( i= 0 ; i< ${# IFACE[@]} ; ++ i )) ; do IPs+=( $( \i fconfig " ${IFACE[${i}]} " | \g rep ' inet addr: ' | \c ut -d' : ' -f2 | \c ut -d' ' -f1) ); done
292
+ IPs=(); for (( i= 0 ; i< ${# IFACE[@]} ; ++ i )) ; do IPs+=( $( \i p addr list " ${IFACE[${i}]} " | \g rep ' inet ' | \c ut -d' ' -f6 | \c ut -d ' / ' -f1) ); done
292
293
fi
293
294
294
295
# # Define TYPEs/FORMATs
You can’t perform that action at this time.
0 commit comments