From 1fd065403897e005dc41c391eca6e2f1a9d6365d Mon Sep 17 00:00:00 2001 From: Metasploit Date: Sat, 27 Apr 2019 10:46:27 -0700 Subject: [PATCH] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 35 +++++++++++++++++++++++++++++++++++ 1 file changed, 35 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index bca1a6b745..b011d13905 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -52093,6 +52093,41 @@ "notes": { } }, + "exploit_linux/local/apt_package_manager_persistence": { + "name": "APT Package Manager Persistence", + "full_name": "exploit/linux/local/apt_package_manager_persistence", + "rank": 600, + "disclosure_date": "1999-03-09", + "type": "exploit", + "author": [ + "Aaron Ringo" + ], + "description": "This module will run a payload when the package manager is used. No\n handler is ran automatically so you must configure an appropriate\n exploit/multi/handler to connect. This module creates a pre-invoke hook\n for APT in apt.conf.d. The hook name syntax is numeric followed by text.", + "references": [ + + ], + "platform": "Linux,Unix", + "arch": "cmd, x86, x64, armle, aarch64, ppc, mipsle, mipsbe", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Automatic" + ], + "mod_time": "2019-04-26 13:11:40 +0000", + "path": "/modules/exploits/linux/local/apt_package_manager_persistence.rb", + "is_install_path": true, + "ref_name": "linux/local/apt_package_manager_persistence", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_linux/local/asan_suid_executable_priv_esc": { "name": "AddressSanitizer (ASan) SUID Executable Privilege Escalation", "full_name": "exploit/linux/local/asan_suid_executable_priv_esc",