Tod Beardsley
|
5c0fb2789f
|
Merge branch 'module-metasploit-pcaplog-privesc' into rapid7-master
|
2012-10-29 11:32:32 -05:00 |
Tod Beardsley
|
65e27ff38a
|
Warn about the potential to jack up /etc/passwd
This needs to be underlined. It's too easy to wang up /etc/passwd by
accident.
This closes PR #632
[Fixes #38593685]
|
2012-10-29 11:28:27 -05:00 |
Tod Beardsley
|
5e80e19a4e
|
Msftidy complaint about EOL spaces
|
2012-10-29 11:08:03 -05:00 |
sinn3r
|
a8d494ce1c
|
Merge branch 'operations_agent_fixes' of git://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-operations_agent_fixes
|
2012-10-29 10:02:47 -05:00 |
sinn3r
|
2664fc83fa
|
Merge branch 'msftidy-loadcheck' of git://github.com/todb-r7/metasploit-framework into todb-r7-msftidy-loadcheck
|
2012-10-29 10:01:15 -05:00 |
jvazquez-r7
|
0e3bc7d060
|
hp operations agent mods: fix use of pattern_create, use ropdb
|
2012-10-29 15:45:40 +01:00 |
Tod Beardsley
|
bd0352de19
|
Delete comment
|
2012-10-29 08:33:01 -05:00 |
Tod Beardsley
|
ac90d21725
|
Msftidy checks for file loads
|
2012-10-29 08:27:22 -05:00 |
HD Moore
|
6ec392c4cf
|
Add Rex::Text.sha1 and Rex::Text.sha1_raw
|
2012-10-28 23:49:21 -05:00 |
jvazquez-r7
|
19920b3275
|
update module titles for hp operation agent vulns
|
2012-10-28 02:38:39 +01:00 |
sinn3r
|
7a1c3e7cf6
|
Merge branch 'dmaloney-r7-WinRM_piecemeal'
|
2012-10-27 18:55:24 -05:00 |
sinn3r
|
4e6b5393c5
|
Merge branch 'manage_engine_sqli' of git://github.com/wchen-r7/metasploit-framework into wchen-r7-manage_engine_sqli
|
2012-10-27 18:53:47 -05:00 |
sinn3r
|
320a23286a
|
Merge branch 'warnings' of git://github.com/wchen-r7/metasploit-framework into wchen-r7-warnings
|
2012-10-27 18:52:34 -05:00 |
sinn3r
|
7db7f1bfdf
|
Merge branch 'turboftp_update' of git://github.com/corelanc0d3r/metasploit-framework into corelanc0d3r-turboftp_update
|
2012-10-27 18:51:41 -05:00 |
sinn3r
|
5c23e0af7b
|
Merge branch 'smbversion-domain-notes' of git://github.com/zombieCraig/metasploit-framework into zombieCraig-smbversion-domain-notes
|
2012-10-27 18:48:48 -05:00 |
sinn3r
|
a996020aed
|
Merge branch 'searchfix' of git://github.com/scriptjunkie/metasploit-framework into scriptjunkie-searchfix
|
2012-10-27 18:46:31 -05:00 |
sinn3r
|
c015372ce0
|
Merge branch 'hp_operations_agent_coda_8c' of git://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-hp_operations_agent_coda_8c
|
2012-10-27 18:45:36 -05:00 |
jvazquez-r7
|
73deeacd7e
|
deleted unnecessary http headers according to my tests
|
2012-10-28 00:52:52 +02:00 |
jvazquez-r7
|
b4b1b77a77
|
deleted unnecessary http headers according to my tests
|
2012-10-28 00:51:18 +02:00 |
scriptjunkie
|
3efa4186df
|
Fix search error when platform not in target name
|
2012-10-27 16:28:38 -05:00 |
jvazquez-r7
|
51bc806014
|
Added module for CVE-2012-2019
|
2012-10-27 22:45:37 +02:00 |
jvazquez-r7
|
bcb80431d6
|
Added module for CVE-2012-2020
|
2012-10-27 22:43:16 +02:00 |
zombieCraig
|
164321a5ed
|
Add Domain notes to smb_version
|
2012-10-26 11:56:14 -04:00 |
David Maloney
|
b15c38f819
|
Fix output to display ip:port
|
2012-10-25 19:57:29 -05:00 |
David Maloney
|
fb7af536d5
|
wtf, bad metadata
Removed extraneous references section
|
2012-10-25 10:16:12 -05:00 |
David Maloney
|
bfbae5fbb7
|
Merge branch 'upstream-master' into WinRM_piecemeal
Conflicts:
lib/msf/core/exploit/winrm.rb
|
2012-10-24 14:12:28 -05:00 |
David Maloney
|
1dcbbdf162
|
changed indent level
|
2012-10-24 13:50:44 -05:00 |
corelanc0d3r
|
b48e355a6d
|
fixed typo and defined badchars
|
2012-10-24 20:04:54 +02:00 |
David Maloney
|
a15c35091d
|
Add the WinRM login module
|
2012-10-24 11:25:39 -05:00 |
0a2940
|
2f0c2d76ea
|
remove load statements
|
2012-10-24 11:01:26 +02:00 |
0a2940
|
32ddd981eb
|
linux_kernel mixin not required
|
2012-10-24 10:58:09 +02:00 |
0a2940
|
6d5da1662b
|
Update modules/post/multi/escalate/metasploit_pcaplog.rb
Stance is now passive
|
2012-10-24 10:55:48 +02:00 |
0a2940
|
d958c93a5b
|
Merge pull request #1 from todb-r7/metasploit-pcaplog
Loop management, timeouts, and verbosity by todb is full of win
|
2012-10-24 01:49:35 -07:00 |
sinn3r
|
ede5d0f46b
|
This is meant to be a warning, so we use print_warning
|
2012-10-24 00:55:54 -05:00 |
sinn3r
|
799c22554e
|
Warn user if a file/permission is being modified during new session
|
2012-10-24 00:54:17 -05:00 |
sinn3r
|
f1423bf0b4
|
If a message is clearly a warning, then use print_warning
|
2012-10-24 00:44:53 -05:00 |
corelanc0d3r
|
f19f3f0f20
|
Merge branch 'master' of git://github.com/rapid7/metasploit-framework
|
2012-10-24 07:05:49 +02:00 |
sinn3r
|
04fd322c99
|
Merge branch 'master' of git://github.com/rapid7/metasploit-framework
|
2012-10-23 22:38:59 -05:00 |
sinn3r
|
b3e02f119c
|
Merge branch 'payload_ambiguity' of git://github.com/bonsaiviking/metasploit-framework into bonsaiviking-payload_ambiguity
|
2012-10-23 22:30:47 -05:00 |
sinn3r
|
8eb790f62c
|
Final touchup
|
2012-10-23 19:46:09 -05:00 |
sinn3r
|
f9bb910c3b
|
Make the check() try SQLI
|
2012-10-23 19:42:36 -05:00 |
sinn3r
|
8c5a73bb7f
|
Change exception handling
|
2012-10-23 19:34:12 -05:00 |
sinn3r
|
90542547c6
|
Add auto-target, and some changes to cleanup
|
2012-10-23 19:07:13 -05:00 |
sinn3r
|
18fb30074a
|
Merge branch 'master' of github.com:rapid7/metasploit-framework
|
2012-10-23 16:33:38 -05:00 |
sinn3r
|
77c8548855
|
Merge branch 'dmaloney-r7-WinRM_piecemeal'
|
2012-10-23 16:33:16 -05:00 |
sinn3r
|
8c1304557f
|
Code cleanup
|
2012-10-23 16:32:26 -05:00 |
Tod Beardsley
|
be9a954405
|
Merge remote branch 'jlee-r7/cleanup/post-requires'
|
2012-10-23 15:08:25 -05:00 |
corelanc0d3r
|
30a504a6eb
|
Merge branch 'master' of git://github.com/rapid7/metasploit-framework
|
2012-10-23 21:55:06 +02:00 |
sinn3r
|
67c46fc97a
|
Merge branch 'WinRM_piecemeal' of git://github.com/dmaloney-r7/metasploit-framework into dmaloney-r7-WinRM_piecemeal
|
2012-10-23 14:03:44 -05:00 |
Michael Schierl
|
910644400d
|
References EDB cleanup
All other types of references use String arguments, but approximately half
of the EDB references use Fixnums. Fix this by using Strings here too.
|
2012-10-23 21:02:09 +02:00 |