Coder Social home page Coder Social logo

m4lv0id / lare Goto Github PK

View Code? Open in Web Editor NEW
67.0 67.0 32.0 586 KB

[L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your victim machine do not have internet connectivity.

Shell 100.00%

lare's People

Contributors

m4lv0id avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar

lare's Issues

Seems that something got changed in offensive-security git

Seems that something got changed in offensive-security git


###################################################
#            Local Auto-Root Exploiter            #
#               By Enigma Dimitri                 #
#           Inspired by Auto Root Exploit         #
#               By Nilotpal Biswas                #
###################################################

==================================
#   Initiating Arsenal script    #
==================================

Downloading exploits to  /var/www/html/exploits/linux/local 
--2020-04-25 00:47:47--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2031.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:47 ERROR 404: Not Found.

--2020-04-25 00:47:47--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/17391.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:48 ERROR 404: Not Found.

--2020-04-25 00:47:48--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/18411.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:48 ERROR 404: Not Found.

--2020-04-25 00:47:48--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/33321.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:48 ERROR 404: Not Found.

--2020-04-25 00:47:48--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/35161.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:48 ERROR 404: Not Found.

--2020-04-25 00:47:48--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/5092.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:49 ERROR 404: Not Found.

--2020-04-25 00:47:49--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8572.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:49 ERROR 404: Not Found.

--2020-04-25 00:47:49--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/25202.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:49 ERROR 404: Not Found.

--2020-04-25 00:47:49--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/33322.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:49 ERROR 404: Not Found.

--2020-04-25 00:47:49--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/40812.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:49 ERROR 404: Not Found.

--2020-04-25 00:47:49--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/37292.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:50--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2013.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:50--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/5093.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:50--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8673.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:50--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/10613.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:50--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/40003.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:50--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2004.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:50 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15704.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:51 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/25444.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:51 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/30604.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:51 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/33824.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:51 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/41994.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:51 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2005.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:51 ERROR 404: Not Found.

--2020-04-25 00:47:51--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15285.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/41995.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2006.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/40616.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/33336.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/39166.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/41886.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:52 ERROR 404: Not Found.

--2020-04-25 00:47:52--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/1397.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:53 ERROR 404: Not Found.

--2020-04-25 00:47:53--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/27297.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:53 ERROR 404: Not Found.

--2020-04-25 00:47:53--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/39277.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:53 ERROR 404: Not Found.

--2020-04-25 00:47:53--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/718.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:53 ERROR 404: Not Found.

--2020-04-25 00:47:53--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8678.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:53 ERROR 404: Not Found.

--2020-04-25 00:47:53--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/41458.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:53 ERROR 404: Not Found.

--2020-04-25 00:47:53--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/40839.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/35370.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/38390.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/39230.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/42183.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2011.sh
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8478.sh
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:54 ERROR 404: Not Found.

--2020-04-25 00:47:54--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/10018.sh
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/9844.py
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/12130.py
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

Downloading exploits to  /var/www/html/exploits/lin_x86-64/local 
--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/40871.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/15024.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/24746.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/33516.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:55 ERROR 404: Not Found.

--2020-04-25 00:47:55--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/31347.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:56 ERROR 404: Not Found.

--2020-04-25 00:47:56--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/33589.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:56 ERROR 404: Not Found.

--2020-04-25 00:47:56--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86-64/local/40049.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:56 ERROR 404: Not Found.

Downloading exploits to  /var/www/html/exploits/lin_x86/local 
--2020-04-25 00:47:56--  https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_x86/local/9542.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:56 ERROR 404: Not Found.

Downloading exploits to  /var/www/html/exploits/sploits 
--2020-04-25 00:47:56--  https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9191.tgz
Resolving github.com (github.com)... 140.82.118.4
Connecting to github.com (github.com)|140.82.118.4|:443... connected.
HTTP request sent, awaiting response... 301 Moved Permanently
Location: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/9191.tgz [following]
--2020-04-25 00:47:56--  https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/9191.tgz
Reusing existing connection to github.com:443.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:56 ERROR 404: Not Found.

--2020-04-25 00:47:57--  https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39772.zip
Resolving github.com (github.com)... 140.82.118.4
Connecting to github.com (github.com)|140.82.118.4|:443... connected.
HTTP request sent, awaiting response... 301 Moved Permanently
Location: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/39772.zip [following]
--2020-04-25 00:47:57--  https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/39772.zip
Reusing existing connection to github.com:443.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:57 ERROR 404: Not Found.

--2020-04-25 00:47:57--  https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/29714.tgz
Resolving github.com (github.com)... 140.82.118.4
Connecting to github.com (github.com)|140.82.118.4|:443... connected.
HTTP request sent, awaiting response... 301 Moved Permanently
Location: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/29714.tgz [following]
--2020-04-25 00:47:57--  https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/29714.tgz
Reusing existing connection to github.com:443.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:57 ERROR 404: Not Found.

--2020-04-25 00:47:57--  https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9191.tgz
Resolving github.com (github.com)... 140.82.118.4
Connecting to github.com (github.com)|140.82.118.4|:443... connected.
HTTP request sent, awaiting response... 301 Moved Permanently
Location: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/9191.tgz [following]
--2020-04-25 00:47:58--  https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/9191.tgz
Reusing existing connection to github.com:443.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:58 ERROR 404: Not Found.

--2020-04-25 00:47:58--  https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/33395.tgz
Resolving github.com (github.com)... 140.82.118.4
Connecting to github.com (github.com)|140.82.118.4|:443... connected.
HTTP request sent, awaiting response... 301 Moved Permanently
Location: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/33395.tgz [following]
--2020-04-25 00:47:58--  https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/33395.tgz
Reusing existing connection to github.com:443.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:58 ERROR 404: Not Found.

--2020-04-25 00:47:58--  https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40489.zip
Resolving github.com (github.com)... 140.82.118.4
Connecting to github.com (github.com)|140.82.118.4|:443... connected.
HTTP request sent, awaiting response... 301 Moved Permanently
Location: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/40489.zip [following]
--2020-04-25 00:47:58--  https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/sploits/40489.zip
Reusing existing connection to github.com:443.
HTTP request sent, awaiting response... 404 Not Found
2020-04-25 00:47:58 ERROR 404: Not Found.

Downloading exploits to  /var/www/html/exploits/gitex 
--2020-04-25 00:47:58--  https://raw.githubusercontent.com/xairy/kernel-exploits/master/CVE-2016-2384/poc.c
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 11331 (11K) [text/plain]
Saving to: ‘poc.c’

poc.c               100%[===================>]  11,07K  --.-KB/s    in 0s      

2020-04-25 00:47:59 (106 MB/s) - ‘poc.c’ saved [11331/11331]

--2020-04-25 00:47:59--  https://raw.githubusercontent.com/xairy/kernel-exploits/master/CVE-2016-2384/poc.py
Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 151.101.84.133
Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|151.101.84.133|:443... connected.
HTTP request sent, awaiting response... 200 OK
Length: 2238 (2,2K) [text/plain]
Saving to: ‘poc.py’

poc.py              100%[===================>]   2,19K  --.-KB/s    in 0s      

2020-04-25 00:47:59 (30,7 MB/s) - ‘poc.py’ saved [2238/2238]

==========================
#   Local Arsenal Set..  #
==========================

==========================
#   Starting Apache2     #
==========================

[ ok ] Starting apache2 (via systemctl): apache2.service.
● apache2.service - The Apache HTTP Server
   Loaded: loaded (/lib/systemd/system/apache2.service; disabled; vendor preset: enabled)
  Drop-In: /lib/systemd/system/apache2.service.d
           └─apache2-systemd.conf
   Active: active (running) since Sat 2020-04-25 00:47:21 MSK; 40s ago
  Process: 6225 ExecStart=/usr/sbin/apachectl start (code=exited, status=0/SUCCESS)
 Main PID: 6236 (apache2)
   CGroup: /system.slice/apache2.service
           ├─6236 /usr/sbin/apache2 -k start
           ├─6237 /usr/sbin/apache2 -k start
           └─6238 /usr/sbin/apache2 -k start

апр 25 00:47:21 Casual-PC systemd[1]: Starting The Apache HTTP Server...
апр 25 00:47:21 Casual-PC apachectl[6225]: AH00558: apache2: Could not re…age
апр 25 00:47:21 Casual-PC systemd[1]: Started The Apache HTTP Server.
Hint: Some lines were ellipsized, use -l to show in full.
==================================
#    Run Exploiter on Victim     #
==================================

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.