• Stars
    star
    4,932
  • Rank 8,273 (Top 0.2 %)
  • Language
    Python
  • License
    GNU General Publi...
  • Created over 6 years ago
  • Updated about 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Automated Mass Exploiter


As the name might suggest AutoSploit attempts to automate the exploitation of remote hosts. Targets can be collected automatically through Shodan, Censys or Zoomeye. But options to add your custom targets and host lists have been included as well. The available Metasploit modules have been selected to facilitate Remote Code Execution and to attempt to gain Reverse TCP Shells and/or Meterpreter sessions. Workspace, local host and local port for MSF facilitated back connections are configured by filling out the dialog that comes up before the exploit component is started

Operational Security Consideration:

Receiving back connections on your local machine might not be the best idea from an OPSEC standpoint. Instead consider running this tool from a VPS that has all the dependencies required, available.

The new version of AutoSploit has a feature that allows you to set a proxy before you connect and a custom user-agent.

Helpful links

Installation

Installing AutoSploit is very simple, you can find the latest stable release here. You can also download the master branch as a zip or tarball or follow one of the below methods;

Docker Compose

Using Docker Compose is by far the easiest way to get AutoSploit up and running without too much of a hassle.

git clone https://github.com/NullArray/AutoSploit.git
cd Autosploit/Docker
docker-compose run --rm autosploit
Docker

Just using Docker.

git clone https://github.com/NullArray/AutoSploit.git
cd Autosploit/Docker
# If you wish to edit default postgres service details, edit database.yml. Should work out of the box
# nano database.yml
docker network create -d bridge haknet
docker run --network haknet --name msfdb -e POSTGRES_PASSWORD=s3cr3t -d postgres
docker build -t autosploit .
docker run -it --network haknet -p 80:80 -p 443:443 -p 4444:4444 autosploit

Dev team contributor Khast3x recently improved Docker operations as well as add more details to the README.md in the Docker subdirectory. For more information on deploying AutoSploit with Docker please be sure to click here

Cloning

On any Linux system the following should work;

git clone https://github.com/NullArray/AutoSploit
cd AutoSploit
chmod +x install.sh
./install.sh

AutoSploit is compatible with macOS, however, you have to be inside a virtual environment for it to run successfully. In order to accomplish this employ/perform the below operations via the terminal or in the form of a shell script.

sudo -s << '_EOF'
pip2 install virtualenv --user
git clone https://github.com/NullArray/AutoSploit.git
virtualenv <PATH-TO-YOUR-ENV>
source <PATH-TO-YOUR-ENV>/bin/activate
cd <PATH-TO-AUTOSPLOIT>
pip2 install -r requirements.txt
chmod +x install.sh
./install.sh
python autosploit.py
_EOF

Usage

Starting the program with python autosploit.py will open an AutoSploit terminal session. The options for which are as follows.

1. Usage And Legal
2. Gather Hosts
3. Custom Hosts
4. Add Single Host
5. View Gathered Hosts
6. Exploit Gathered Hosts
99. Quit

Choosing option 2 will prompt you for a platform specific search query. Enter IIS or Apache in example and choose a search engine. After doing so the collected hosts will be saved to be used in the Exploit component.

As of version 2.0 AutoSploit can be started with a number of command line arguments/flags as well. Type python autosploit.py -h to display all the options available to you. I've posted the options below as well for reference.

usage: python autosploit.py -[c|z|s|a] -[q] QUERY
                            [-C] WORKSPACE LHOST LPORT [-e] [--whitewash] PATH
                            [--ruby-exec] [--msf-path] PATH [-E] EXPLOIT-FILE-PATH
                            [--rand-agent] [--proxy] PROTO://IP:PORT [-P] AGENT

optional arguments:
  -h, --help            show this help message and exit

search engines:
  possible search engines to use

  -c, --censys          use censys.io as the search engine to gather hosts
  -z, --zoomeye         use zoomeye.org as the search engine to gather hosts
  -s, --shodan          use shodan.io as the search engine to gather hosts
  -a, --all             search all available search engines to gather hosts

requests:
  arguments to edit your requests

  --proxy PROTO://IP:PORT
                        run behind a proxy while performing the searches
  --random-agent        use a random HTTP User-Agent header
  -P USER-AGENT, --personal-agent USER-AGENT
                        pass a personal User-Agent to use for HTTP requests
  -q QUERY, --query QUERY
                        pass your search query

exploits:
  arguments to edit your exploits

  -E PATH, --exploit-file PATH
                        provide a text file to convert into JSON and save for
                        later use
  -C WORKSPACE LHOST LPORT, --config WORKSPACE LHOST LPORT
                        set the configuration for MSF (IE -C default 127.0.0.1
                        8080)
  -e, --exploit         start exploiting the already gathered hosts

misc arguments:
  arguments that don't fit anywhere else

  --ruby-exec           if you need to run the Ruby executable with MSF use
                        this
  --msf-path MSF-PATH   pass the path to your framework if it is not in your
                        ENV PATH
  --whitelist PATH      only exploit hosts listed in the whitelist file

Dependencies

Note: All dependencies should be installed using the above installation method, however, if you find they are not:

AutoSploit depends on the following Python2.7 modules.

requests
psutil

Should you find you do not have these installed get them with pip like so.

pip install requests psutil

or

pip install -r requirements.txt

Since the program invokes functionality from the Metasploit Framework you need to have this installed also. Get it from Rapid7 by clicking here.

Acknowledgements

Special thanks to Ekultek without whoms contributions to the project, the new version would have been a lot less spectacular.

Thanks to Khast3x for setting up Docker support.

Last but certainly not least. Thanks to all who have submitted Pull Requests, bug reports, useful and productive contributions in general.

Active Development

If you would like to contribute to the development of this project please be sure to read CONTRIBUTING.md as it contains our contribution guidelines.

Please, also, be sure to read our contribution standards before sending pull requests

If you need some help understanding the code, or want to chat with some other AutoSploit community members, feel free to join our Discord server.

Note

If you happen to encounter a bug please feel free to Open a Ticket.

Thanks in advance.

Translations

More Repositories

1

RootHelper

A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Shell
477
star
2

DorkNet

Selenium powered Python script to automate searching for vulnerable web apps.
Python
335
star
3

IntRec-Pack

Intelligence and Reconnaissance Package/Bundle installer.
Shell
231
star
4

Cypher

Pythonic ransomware proof of concept.
Python
215
star
5

PyCat

Python network tool, similar to Netcat with custom features.
Python
188
star
6

MIDA-Multitool

Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Shell
160
star
7

NetSet

Operational Security utility and automator.
Shell
130
star
8

Mimir

OSINT Threat Intel Interface - CLI for HoneyDB
Python
112
star
9

Archivist

A ctypes powered python keylogger.
Python
103
star
10

WinKernel-Resources

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.
C++
97
star
11

AmpliSpy

Check local or remote list of DNS servers for suitability in DNS Amplification DoS.
Python
47
star
12

Shogun

Shodan.io Command Line Interface
Python
45
star
13

SysEnum

Simple Bash script to retrieve basic system information.
Shell
31
star
14

QuickScan

Port scanning and domain utility.
Python
30
star
15

SBD

Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.
Shell
29
star
16

PyParser-CVE

Multi source CVE/exploit parser.
Python
28
star
17

MaliciousDLLGen

Malicious DLL Generator in Py3
C
27
star
18

Shellshocker

A Bash script to test a list of URLs for the shellshock vulnerability.
Shell
26
star
19

Shellware

Persistent bind shell via pythonic shellcode execution, and registry tampering.
Python
23
star
20

MS-PS-Installer

Automated PowerShell installer for *Nix with multi Distro support.
Shell
19
star
21

WinBins-Plus

Repo to store Windows PE's and Utilities for easy access.
Assembly
17
star
22

GistList

Repo to host a comprehensive list of all my Public Gists with a short description for each item and a link to the Gist pages in question..
15
star
23

HTTP-Server

Basic HTTP Server with a feature to invoke a shell in the dir the files are being served from.
Python
13
star
24

l0ck3r

Automated encryption utilities and installation
Shell
13
star
25

Ransom

first commit
CSS
11
star
26

vBulBot

A vBulletin bot in python.
Python
9
star
27

VM-Nexus

Multi-platform installer and wrapper for QEMU.
Python
8
star
28

ChromaScope

Pseudo library for python, provides custom colored text formatting in a convenient way.
Python
7
star
29

FormEnum

Simple script to enumerate forms with mechanize lib.
Python
5
star
30

KernMan

Bash script to help with kernel management.
Shell
5
star
31

QuickEnc

OpenSSL Based Quick Crypt
Shell
1
star