Merge pull request #52 from rsmudge/armitage

Armitage 12.12.11
unstable
HD Moore 2011-12-11 20:37:31 -08:00
commit 1ea3075a9b
2 changed files with 25 additions and 0 deletions

Binary file not shown.

View File

@ -1,6 +1,31 @@
Armitage Changelog
==================
12 Dec 11
---------
- Armitage teaming mode now downloads the resulting file for any fileformat
exploit.
- Armitage -> Set Exploit Rank and Set Target View now show a * next to an
item to indicate the current setting.
- Shift+click on Launch in a module launch dialog will not close the module
launch dialog. One use case for this: set up a payload multi/handler,
shift+click Launch to do it, then change output type to exe, click Launch
and you're all set.
- Dynamic Workspace editor now trims whitespace from your entries. Errant
whitespace causes Armitage to reject the entry and your workspace never
acivates.
- Updated the "msfrpcd died" troubleshooting dialog. The new one takes folks
to a website with detailed information.
- Armitage now uses "load" to load a meterpreter module instead of "use"
- Key logger event log announcement now notes the session ID. This is so
your teammates will know not to migrate that session since it's recording
key strokes.
- Right-click X in tab -> Save Screenshot now displays filename without the
path.
- Deconfliction server now detects when database is not available and offers
troubleshooting steps.
- Loot/Downloads viewer now has a right-click menu to Copy selected text.
22 Nov 11 - A big improvement...
---------
- Services refresh is now set to 30s (vs. 60s before)