Commit Graph

2344 Commits (16b8cf705994aaa04a9fc7925585cd5a695583f3)

Author SHA1 Message Date
Jacob Robles 16b8cf7059
Land #11148, Adding Module MailCleaner RCE 2019-01-08 14:10:31 -06:00
Jacob Robles 5f8d8c3637
Update doc 2019-01-08 13:25:13 -06:00
Matthew Kienow d117e6a1d1
Land #11142, use POST for API token generation 2019-01-08 11:59:30 -05:00
James Barnett 466b0004e1
Land #11163, add API endpoint for retrieving Mdm::Events 2019-01-08 09:26:53 -06:00
Jacob Robles c2da3dbbd3
Land #11052, Add gather chrome cookies post module 2019-01-08 07:32:16 -06:00
Jacob Robles 8ca8206303
Update docs 2019-01-08 07:15:50 -06:00
James Barnett f23142c19c
Land #11183, add authentication to LoginServlet endpoints 2019-01-07 17:02:31 -06:00
William Vu f96514528b
Land #10648, auth bypass for couchdb_enum 2019-01-07 12:53:11 -06:00
William Vu 3a726554e9 Fix review comments 2019-01-07 12:51:52 -06:00
James Barnett 101fbb7aa5
Address code review comments 2019-01-04 15:23:24 -06:00
James Barnett 60681e4385
Use POST for token generation 2019-01-04 15:22:32 -06:00
James Barnett 81f877ad09
Remove doc references to Mdm::Module::Ref
It doesnt look like this ever gets set anywhere. Mdm::Vuln.refs
seems to have replaced it
2019-01-04 15:10:20 -06:00
James Barnett 0281ddf78c
Remove vuln_refs from Vuln JSON schema
This object is just a pointer between Vulns and refs. We don't need to surface it
2019-01-04 15:10:20 -06:00
Alex 811605a9b8 Cleanup headless Chrome process for meterpreter sessions 2018-12-30 18:05:41 +11:00
Matthew Kienow 66d0ffd602
Correct documentation error 2018-12-28 16:30:23 -05:00
Shelby Pace 29e7c49332
Land #10444, add Consul rexec RCE module 2018-12-28 09:14:28 -06:00
Shelby Pace b1ad271cb8
fixed link 2018-12-28 09:12:31 -06:00
Shelby Pace fb8f06b2f5
Land #10443, add Consul service RCE module 2018-12-28 08:33:56 -06:00
Quentin Kaiser 53a3caba2b List the vulnerable application and versions affected + cleaner cleanup script. 2018-12-24 13:54:02 +01:00
Quentin Kaiser b9d4a46972 And the output that corresponds to the new script. 2018-12-24 13:42:25 +01:00
Quentin Kaiser 46ee2a6c94 Add vulnerable version information + new reference regarding this exact vulnerability. 2018-12-24 13:40:12 +01:00
@shellfail e6b2b6cee5
Update documentation/modules/exploit/linux/http/mailcleaner_exec.md
Co-Authored-By: mmetince <mmetince@users.noreply.github.com>
2018-12-22 23:16:51 +03:00
@shellfail 9a43507416
Update documentation/modules/exploit/linux/http/mailcleaner_exec.md
Co-Authored-By: mmetince <mmetince@users.noreply.github.com>
2018-12-22 23:16:43 +03:00
Matthew Kienow bad8176548
Change event info example specification
Allows API documentation to display the event model example correctly.
2018-12-21 22:24:59 -05:00
Matthew Kienow e9d40248f4
Add OpenAPI documentation for events GET operation 2018-12-21 22:24:20 -05:00
Brent Cook b9742802aa
Land #11137, Clean up linux/local/vmware_alsa_config exploit module 2018-12-21 17:04:11 -06:00
Quentin Kaiser 594103e7c3 Update documentation to set up testing environment with Docker. 2018-12-20 13:52:06 +01:00
Mehmet İnce 9481ad04f2 Adding support for ARCH_CMD and updating docs 2018-12-20 12:12:01 +03:00
asoto-r7 d601837e03
Land #10401, java_jmx_server scanner for Java JMX MBean servers 2018-12-19 13:12:03 -06:00
asoto-r7 b52a4f91ac
java_jmx_scanner: Final draft of documentation 2018-12-19 13:10:21 -06:00
Mehmet İnce e5c8c18ded Adding Mailcleaner exec 2018-12-19 17:35:40 +03:00
Jacob Robles 6921b79890
Land #11089, Erlang cookie rce exploit module 2018-12-19 08:02:40 -06:00
Jacob Robles 5bfdc7009c
Minor Doc Changes 2018-12-19 07:58:32 -06:00
Milton-Valencia bb758f9a61 I didn't forget msftidy I swear 2018-12-18 14:55:12 -06:00
Milton-Valencia 8a2a605a99 added targets 2018-12-18 14:50:57 -06:00
Quentin Kaiser 0acdcd98f2 Merge branch 'master' into consul_service_exec 2018-12-18 16:27:08 +01:00
Quentin Kaiser 08541cd7b9 Merge branch 'master' into consul_exec 2018-12-18 16:07:08 +01:00
Shelby Pace 2fc501d260
Land #11112, Fix bpf_priv_esc exploit module 2018-12-17 10:00:50 -06:00
Jacob Robles 7839add2fd
Land #11123, Add module windows persistent service 2018-12-17 09:07:21 -06:00
Jacob Robles 80e70b29ef
Doc Formatting 2018-12-17 07:34:52 -06:00
Brendan Coles d973a58052 Clean up linux/local/vmware_alsa_config 2018-12-17 08:01:34 +00:00
Brendan Coles cba195b7d8 Update tested versions 2018-12-15 05:44:32 +00:00
Brendan Coles a7b5737980 Update documentation 2018-12-15 05:41:40 +00:00
Brent Cook 673cfe6889
Land #11119, Add WEBUI_PORT to hp_van_sdn_cmd_inject exploit 2018-12-13 16:15:53 -06:00
Wei Chen cc7cb7302e
Land #10944, Add macOS Safari exploit from pwn2own2018 2018-12-13 13:50:19 -06:00
William Vu cb5648a1c7 Add WEBUI_PORT to hp_van_sdn_cmd_inject exploit 2018-12-13 12:22:36 -06:00
Milton-Valencia 2e26ceac8f added comments 2018-12-13 10:55:09 -06:00
Wei Chen 8ffd9e47b0 Up to date PR10429 2018-12-12 13:30:58 -06:00
Wei Chen 96c281daef Add send_not_found and module documentation for webdav_delivery 2018-12-12 13:26:46 -06:00
Jacob Robles ea724dec46
Merge in upstream/master 2018-12-12 11:00:31 -06:00