Commit Graph

32543 Commits (4c407ce962d372c087dbdaee452ab27aa403cbd5)

Author SHA1 Message Date
James Lee 1b0e3f13c6
Remove unnecessary extra assignment 2015-03-30 13:14:36 -05:00
James Lee 310779d7bf
Death to hashrockets 2015-03-30 13:13:58 -05:00
James Lee 6386289d80
Remove bogus spec
No longer necessary to check that we're instantiating an Msf::Module
because we get the same information by reusing an existing
Mdm::Module::Detail
2015-03-30 13:10:36 -05:00
James Lee e65f4e92ea
Separate the two ways to make `Mdm::Session`s
Failing spec due to reuse of Mdm::Module::Detail instead of also
instantiating an Msf::Module
2015-03-30 13:05:20 -05:00
Tod Beardsley b770f8dca4
Land #5026, #5027, #5028: Doc grammar
This merge covers three PRs. It /should/ autoresolve #5026 and #5028, but
I will have to manually close #5027 with this comment.
2015-03-30 12:55:19 -05:00
Samuel Huckins 18e3a78285
Using latest released MDM 2015-03-30 12:51:12 -05:00
sinn3r 613f4777ce Land #5024, add joomla_ecommercewd_sqli_scanner.rb 2015-03-30 12:45:09 -05:00
James Lee 374db22d5b
Re-enable host lookup for _failure
Again needed when called from exploit_driver because nothing is reported
yet at that point.

Also adds some yardoc
2015-03-30 12:30:52 -05:00
Tod Beardsley f663f39e1f
Bring in #5026 for minor edits 2015-03-30 12:11:29 -05:00
Dillon Korman be7ffc9a0d
Bring in #5027 for only a couple edits
Switching from " to ' is usually more trouble than it's worth, even if
it's more technically correct. The original PR had a great example of
that kind of error, where you accidentally screw up an interior
apostraphe.

[See #5027]
2015-03-30 12:08:52 -05:00
Tod Beardsley 7697ff1295
Revert a couple of the suggested edits
In the main, though, the edits are good. Just disagree with a couple.

[See #5028]
2015-03-30 12:04:15 -05:00
Tod Beardsley ffc9659024
Bring in #5028 for more edits 2015-03-30 11:59:18 -05:00
sinn3r 2181c572b8
Land #5021, nessus.rb "imported" status 2015-03-30 11:33:55 -05:00
sinn3r 8ea1ffc6ff
Land #5030, CVE-2015-0313 Flash Exploit 2015-03-30 11:31:53 -05:00
David Maloney 103373a7eb
add back accidentally remvoed error
accidentally dropped Errno::ETIMEDOUT from the exception
handling

MSP-12389
2015-03-30 11:19:28 -05:00
jvazquez-r7 ee404713f1
Land #5014, @wchen-r7's module for MS14-052
* As auxiliary module to gather info about existent local files
2015-03-30 11:02:56 -05:00
jvazquez-r7 8ff54ff98d
Add msb reference 2015-03-30 10:58:08 -05:00
sinn3r 9af1e76bf7 Obfuscate js 2015-03-30 10:52:01 -05:00
sinn3r c7fa01c5ae Rename file 2015-03-30 10:39:33 -05:00
OJ 6610504b10 Update payload spec 2015-03-30 21:07:30 +10:00
OJ c28cc66398 Add x64 bind_tcp and reverse_ipv6_tcp
Also fix up a couple of modules to use Metasploit4 instead of
Metasploit3.
2015-03-30 18:59:30 +10:00
James Lee f0eeef3cbb
Move copy-pasta into a new method 2015-03-30 01:43:56 -05:00
James Lee 49902a6395
We actually do need the port/proto for failure
Because it is called from lib/msf/core/exploit.rb Exploit#report_failure
with datstore values

Partial revert of e3605aa252
2015-03-30 01:01:34 -05:00
James Lee 7b1ac29788
Fix subject 2015-03-30 00:53:31 -05:00
James Lee 415510ca6a
Fix stupid typo that made vuln_id an Array 2015-03-30 00:52:02 -05:00
James Lee 283e50fd42
Check the case of having no vuln 2015-03-30 00:09:49 -05:00
Joshua Smith 3d2f9b282d
Land #5031, fix ms10_104_sharepoint description 2015-03-30 00:00:21 -05:00
Samuel Huckins 13fc498523
Land #4948, fixes several AppScan import issues 2015-03-29 23:33:01 -05:00
OJ 26792975eb Refactor of code to reduce duplication
Add mixin for the stageless http preparation
2015-03-30 13:18:56 +10:00
OJ f8851551c5 Add initial x64 stageless meterrpeter module 2015-03-30 11:23:51 +10:00
OJ fdcf1297a6 Tweaks to the stageless materpreter x64 payload 2015-03-30 11:09:49 +10:00
OJ 0fa812e5ba Merge upstrea/master 2015-03-30 10:17:17 +10:00
OJ ae86f23b4d
Land #5033: Fix logic in EncodedPayload 2015-03-30 10:16:35 +10:00
HD Moore e65ac57d1b Fix a logic check in EncodedPayload, which unbreaks stageless testing 2015-03-29 19:08:35 -05:00
OJ ce8f6d72e1 More work on x64 stageless
Testing with HD's new changes that allow for generation of larger x64
payloads
2015-03-30 09:51:04 +10:00
h00die 28b9e89963 removed duplicate "uses" from description 2015-03-29 19:40:31 -04:00
OJ 17dc2b184d Merging upstream/master 2015-03-30 09:12:20 +10:00
OJ d3d920b810
Land #5029 : Support large payloads for msfvenom EXE 2015-03-30 08:54:00 +10:00
OJ c0f496197c Rejig code to support http payloads
* Move the uri checksum code to a spot that can be shared with rex.
* Adjust modules to make use of this new location.
* Fix up the tranpsort switcher to add the URI for those payloads.
2015-03-30 07:11:25 +10:00
jvazquez-r7 11c6f3fdca
Do reliable resolution of kernel32 2015-03-29 15:52:13 -05:00
HD Moore a1c755161a Add spec coverage for appender, fix injector 2015-03-29 11:52:06 -05:00
Dillon Korman 6c707c8ad8 Update README.md 2015-03-29 01:08:06 -10:00
HD Moore 607cc8fef6 Remove a stale comment 2015-03-29 01:54:07 -05:00
HD Moore 0a4a72f49d Support templates with small text sections (win32) 2015-03-29 01:51:58 -05:00
HD Moore b9b40edde9 Major speedup, especially for large shellcode (stageless) 2015-03-29 00:44:06 -05:00
Meatballs fd45d92cb7
Add reference for mssql_local_hashdump 2015-03-29 02:14:20 +01:00
Meatballs c430e5fab1
@m7x forgot to put a reference in 2015-03-29 02:13:31 +01:00
Dillon Korman 0d110ad896 Update CONTRIBUTING.md
Grammar and style.
2015-03-28 15:11:05 -10:00
Meatballs 8b622fb7ee
Land #4822, grab MSSQL hashdump a la mssql_local_auth_bypass 2015-03-29 00:54:31 +00:00
Meatballs 9eca3a0ab5
Impersonation spec 2015-03-29 00:52:27 +00:00