diff --git a/README.md b/README.md index 0b22969..d00d4f5 100644 --- a/README.md +++ b/README.md @@ -11,4 +11,11 @@ Erweiterungen und Änderungsvorschläge sind erwünscht! ## Direkter Download in Bash ``` bash wget https://raw.githubusercontent.com/Leetcore/1337-observer/main/1337_file.txt +``` + +## Projekt Downloads +Download.sh hält beliebte PoC-Scripte (Log4Shell, PrintNightmare, PwnKit) auf dem Laufenden. + +``` bash +bash download.sh ``` \ No newline at end of file diff --git a/download.sh b/download.sh new file mode 100644 index 0000000..d2442ef --- /dev/null +++ b/download.sh @@ -0,0 +1,36 @@ +# /bin/bash + +giturls=( + "https://github.com/carlospolop/PEASS-ng.git" + "https://github.com/PowerShellMafia/PowerSploit.git" + "https://github.com/ly4k/PwnKit.git" + "https://github.com/mbechler/marshalsec.git" + "https://github.com/calebstewart/CVE-2021-1675.git" + "https://github.com/AonCyberLabs/Windows-Exploit-Suggester.git" + "https://github.com/ropnop/kerbrute.git" + "https://github.com/SecureAuthCorp/impacket.git" + "https://github.com/openwall/john.git" + "https://github.com/djhohnstein/SharpChromium.git" + "https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC.git" +) + +if [[ -d "git" ]] +then + cd git +else + mkdir git + cd git +fi + +for url in ${giturls[@]}; do + filename=$(echo ${url##*/}) + folder=$(echo ${filename%%.git}) + if [[ -d "${folder}" ]] + then + cd ${folder} + git fetch --all + cd .. + else + git clone ${url} + fi +done \ No newline at end of file