massExploitConsole – An Open Source Tool For Exploiting Known Vulnerabilities

MassExploitConsole is a python based easy-to-use cli tool for executing exploits. It has a collection of exploits to execute, built-in scanner for enumeration, built-in crawler and proxychains to hide your ip address.

Installing mEC

Clone the repository, go to the folder and run the install script.

git clone https://github.com/jm33-m0/mec.git

cd mec/

./install.py

Type ‘yes‘ to all and that’s it- installation completed.

Running mEC

Type this to your command prompt;

./mec.py

An interface is opened asking you if you want to use a default ip_target list. Press ‘yes‘ and continue. You can change that accordingly to your needs.

Typing ‘exploits‘, will list all the available exploits. You can add up your own exploits and execute them from inside the framework.

For fast execution simply type ‘attack‘ and the script will start the exploiter with a guide on how you want to perform your attack to the target. You have to choose if you want to use proxychains for anonymity, if you wish to choose between between default exploits or manual configuration. Also it can create a reverse shell to connect back to you, if your attack was successful. In the end, it will ask you if you want to proceed, just type ‘y‘ and that’s it. Below is a simple example attack.

What Bunny rating does it get?

MassExploitConsole is an entry-level script to use. It may help you with some vulnerable servers, but that’s it. For more sophisticated attacks, please consider using more advanced toolkits. For it’s simplicity, I will give it 2.5 out of 5 bunnies.

Want to learn more about ethical hacking?

We have a  networking hacking course that is of a similar level to OSCP, get an exclusive 95% discount HERE

Do you know of another GitHub related hacking tool?

Get in touch with us via the contact form if you would like us to look at any other GitHub ethical hacking tools.

 

Related posts

BruteDum- A network attack bruteforce tool

MHDDoS – A DDoS Attack Script With Over 50 Different Methods

A Review of DNS Enumeration Tool: DNSEnum