Skip to content

Commit

Permalink
Findsploit by 1N3@CrowdShield
Browse files Browse the repository at this point in the history
  • Loading branch information
root committed Oct 21, 2017
1 parent 17dfd86 commit 714c7dc
Show file tree
Hide file tree
Showing 5 changed files with 24 additions and 39 deletions.
4 changes: 2 additions & 2 deletions README.md
Expand Up @@ -6,7 +6,7 @@ https://crowdshield.com
### ABOUT
Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes "copysploit" to copy any exploit-db exploit to the current directory and "compilesploit" to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c).

For updates to this script, use git clone https://github.com/1N3/Findsploit.git
For updates to this script, type `findsploit update`

### INSTALLATION
```
Expand All @@ -19,7 +19,7 @@ Search for all exploits and modules using a single search term:
root@kali:/# findsploit <search_term_1> (ie. findsploit apache)
Search multiple search terms:
root@kali:/# findsploit <search_term_1> <search_term_2> <search_term_3> (ie. findsploit microsoft iis 7.5)
root@kali:/# findsploit <search_term_1> <search_term_2> <search_term_3> ... (ie. findsploit microsoft iis 7.5)
Show all NMap scripts:
root@kali:/# findsploit nmap
Expand Down
15 changes: 7 additions & 8 deletions compilesploit
Expand Up @@ -7,15 +7,19 @@ COLOR1='\033[1m\033[91m'
COLOR2='\033[1m\033[92m'
COLOR3='\033[1m'

if [ -z "$1" ];
then
function logo {
echo -e "$COLOR3 ___ _ _ _ _ _ "
echo -e "$COLOR3 / __(_)_ __ __| |___ _ __ | | ___ (_) |_ "
echo -e "$COLOR3 / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|"
echo -e "$COLOR3/ / | | | | | (_| \__ \ |_) | | (_) | | |_ "
echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|"
echo -e "$COLOR3 |_| "
echo ""
}

if [ -z "$1" ];
then
logo
echo -e "$COLOR1+ -- --=[compilesploit by 1N3"
echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET"
echo -e "$COLOR1+ -- --=[Usage: compilesploit <filename>"
Expand All @@ -24,12 +28,7 @@ then
exit;
else
DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )
echo -e "$COLOR3 ___ _ _ _ _ _ "
echo -e "$COLOR3 / __(_)_ __ __| |___ _ __ | | ___ (_) |_ "
echo -e "$COLOR3 / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|"
echo -e "$COLOR3/ / | | | | | (_| \__ \ |_) | | (_) | | |_ "
echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|"
echo -e "$COLOR3 |_| "
logo
echo ""
echo -e "$COLOR1+ -- --=[compilesploit by 1N3"
echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET"
Expand Down
23 changes: 8 additions & 15 deletions copysploit
Expand Up @@ -8,39 +8,32 @@ COLOR1='\033[1m\033[91m'
COLOR2='\033[1m\033[92m'
COLOR3='\033[1m'

if [ -z "$1" ];
then
function logo {
echo -e "$COLOR3 ___ _ _ _ _ _ "
echo -e "$COLOR3 / __(_)_ __ __| |___ _ __ | | ___ (_) |_ "
echo -e "$COLOR3 / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|"
echo -e "$COLOR3/ / | | | | | (_| \__ \ |_) | | (_) | | |_ "
echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|"
echo -e "$COLOR3 |_| "
echo ""
echo -e "$COLOR1+ -- --=[copysploit by 1N3"
echo -e "$COLOR1+ -- --=[findsploit by 1N3"
echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET"
echo -e "$COLOR1+ -- --=[Usage: copysploit <filename>"
echo ""
}

if [ -z "$1" ];
then
logo
echo ""
exit;
else
DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )
echo -e "$COLOR3 ___ _ _ _ _ _ "
echo -e "$COLOR3 / __(_)_ __ __| |___ _ __ | | ___ (_) |_ "
echo -e "$COLOR3 / _\ | | '_ \ / _\` / __| '_ \| |/ _ \| | __|"
echo -e "$COLOR3/ / | | | | | (_| \__ \ |_) | | (_) | | |_ "
echo -e "$COLOR3\/ |_|_| |_|\__,_|___/ .__/|_|\___/|_|\__|"
echo -e "$COLOR3 |_| "
echo ""
echo -e "$COLOR1+ -- --=[findsploit by 1N3"
echo -e "$COLOR1+ -- --=[https://crowdshield.com$RESET"
echo ""
logo
echo -e "$COLOR1+ -- --=[COPYING:$COLOR2 $1 $COLOR1 TO $COLOR2 `pwd` $RESET"
echo ""
find /pentest/exploits/ -name $1 -exec cp -f {} . \;
echo -e "$COLOR1"
ls -lahtr $1
#$EDITOR $1 & #UNCOMMENT TO VIEW FILES IN TEXT EDITOR AFTER COPYING...
fi
exit

19 changes: 6 additions & 13 deletions findsploit
Expand Up @@ -4,25 +4,18 @@
#
# Finsploit is a simple bash script to quickly and easily search both local and online exploit databases.
#
# INSTALLATION
# run ./install.sh
#
# This script uses the local exploit-db database for exploits. To install this database locally, use the update.sh script under the exploitdb folder first. You will also need to install nmaps script database locally in /usr/share/nmap/scripts/ for the script to work.
#
# For updates to this script, use git clone https://github.com/1N3/Findsploit.git
#

clear

VER='1.6' #stable versions should be named [0-9].[0-9] unstable versions should be labeled [0-9].[0-9][a-Z] the latter will not come up as an update to Findsploit
SEARCHSPLOIT_SCRIPT='/usr/share/exploitdb/searchsploit' # PATH TO THE EXPLOITDB SEARCH SCRIPT
NMAP_SCRIPTS='/usr/share/findsploit/nmap/nmap' # PATH TO NMAP SCRIPTS
MSF_SEARCH_DIR='/usr/share/findsploit/msf_search' # PATH TO THE FILE CONTAINING METASPLOIT EXPLOITS
BROWSER_CMD='xdg-open' # SET THE BROWSER COMMAND HERE
VER='1.6'
SEARCHSPLOIT_SCRIPT='/usr/share/exploitdb/searchsploit'
NMAP_SCRIPTS='/usr/share/findsploit/nmap/nmap'
MSF_SEARCH_DIR='/usr/share/findsploit/msf_search'
BROWSER_CMD='xdg-open'
VAR1=$1;
VAR2=$2;
VAR3=$3;
VARS="$1 $2 $3";
VARS="$*"
COLOR1='\033[91m'
COLOR2='\033[1m\033[92m'
COLOR3='\033[1m'
Expand Down
2 changes: 1 addition & 1 deletion install.sh
Expand Up @@ -2,7 +2,7 @@
# Install script for Findsploit by 1N3@CrowdShield
# https://crowdshield.com
#
# VARS

FINDSPLOIT_INSTALL_DIR=/usr/share/findsploit
COLOR1='\033[91m'
COLOR2='\033[92m'
Expand Down

0 comments on commit 714c7dc

Please sign in to comment.