Commit Graph

7148 Commits (62f9766e6309909f03e8223e47500c6ecd3461b3)

Author SHA1 Message Date
sinn3r c11779a144 Merge branch 'post-pgpass_creds' of git://github.com/403labs/metasploit-framework into 403labs-post-pgpass_creds 2012-11-01 22:50:17 -05:00
Tod Beardsley b1b85bee44 Actually require PhpEXE mixin. 2012-11-01 14:53:18 -05:00
David Maloney f843740fcb more fixes 2012-11-01 11:59:18 -05:00
jvazquez-r7 22fbfb3601 cleanup 2012-11-01 17:38:04 +01:00
jvazquez-r7 e720769747 Added module for ZDI-12-171 2012-11-01 17:17:45 +01:00
David Maloney aeb837838f typo 2012-11-01 11:03:50 -05:00
David Maloney 84c8660c96 Fix targets to be more specific 2012-11-01 11:00:45 -05:00
David Maloney 0eccfaf1bb Add a disclosure date 2012-11-01 10:24:28 -05:00
David Maloney 59f5d9bc5d Man i'm rusty at writing for framework
Fixes up all sinn3r's findings so far
2012-11-01 08:37:21 -05:00
David Maloney 00b9fb3c90 Switc smart mgirate to post mod as it should be 2012-10-31 17:03:49 -05:00
David Maloney dd7ab11e38 Minor cleanup 2012-10-31 16:14:34 -05:00
David Maloney 86f6d59d2e Adding the winrm powershell exploit
also adds the smart_migrate meterp script for autorun purposes
2012-10-31 15:46:11 -05:00
David Maloney 86bf3d63b7 Updated Encryption comments 2012-10-31 15:25:33 -05:00
David Maloney 7cf7563a87 Merge branch 'upstream-master' into WinRM_piecemeal 2012-10-31 15:23:32 -05:00
sinn3r 9736d35230 Fix syntax error 2012-10-31 15:14:46 -05:00
sinn3r 98c1272b92 Update the description about AllowUnencrypted 2012-10-31 15:14:46 -05:00
David Maloney 8711484438 minor fixups 2012-10-31 15:14:46 -05:00
David Maloney 09195ad9a7 Adds the WQL execution module 2012-10-31 15:14:46 -05:00
David Maloney d2d137ce68 adds the WinRM CMD execution module 2012-10-31 15:10:45 -05:00
jvazquez-r7 ef0f415c51 related to #980 adds support for HttpClient 2012-10-31 17:46:57 +01:00
jvazquez-r7 91e6b7cd28 added ie8 target 2012-10-31 11:57:38 +01:00
jvazquez-r7 a3358a471f Merge branch 'aladdin_bof' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-aladdin_bof 2012-10-31 11:57:20 +01:00
sinn3r ec8a2955e1 Add OSVDB-86723 Aladdin Knowledge System ChooseFilePath Bof 2012-10-31 03:32:43 -05:00
jvazquez-r7 a2fd377326 module cleanup 2012-10-31 09:20:00 +01:00
jvazquez-r7 38a9761d6e Merge branch 'ntp_readvars' of https://github.com/crashbrz/metasploit-framework into crashbrz-ntp_readvars 2012-10-31 09:06:31 +01:00
Ewerson Guimaraes (Crash) ffe8a980f4 NTP Module - Remove [WARNING] Carriage return EOL 2012-10-30 22:25:23 -02:00
Ewerson Guimaraes (Crash) b085e8ed73 Revert "Update NTP Module"
This reverts commit 8fd34a4475.
2012-10-30 21:43:21 -02:00
Ewerson Guimaraes (Crash) 8fd34a4475 Update NTP Module
Changed the branche and remove CR
2012-10-30 21:08:01 -02:00
jvazquez-r7 357fd1b955 add peer info to print_error message 2012-10-30 17:47:17 +01:00
jvazquez-r7 201f7766d8 Merge branch 'clansphere_lfi_read' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-clansphere_lfi_read 2012-10-30 17:45:45 +01:00
sinn3r a636971b71 Change error message 2012-10-30 11:39:25 -05:00
David Maloney d3bb2b4891 minor fixups 2012-10-30 11:08:57 -05:00
sinn3r 3f3e6814a3 Make sure no extra '/' in there 2012-10-30 10:40:56 -05:00
jvazquez-r7 26808093d8 Merge branch 'nil_res_bug_fixes' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-nil_res_bug_fixes 2012-10-30 16:18:05 +01:00
David Maloney 736b8354d8 Merge branch 'upstream-master' into WinRM_piecemeal 2012-10-30 09:15:36 -05:00
David Maloney c91f0ca535 Adds the WQL execution module 2012-10-30 09:13:55 -05:00
jvazquez-r7 5e873d0697 adding peer information to error message 2012-10-30 12:15:01 +01:00
jvazquez-r7 196d53aee4 Merge branch 'manageengine_traversal' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-manageengine_traversal 2012-10-30 12:12:04 +01:00
Zach Grace 5c27c9c953 Added a print_good from the results of store_loot 2012-10-29 15:18:13 -05:00
Zach Grace eda5e8a12f Changed platform type from windows to win and fixed an indentation error. 2012-10-29 14:23:50 -05:00
sagishahar 53c7479d70 Add Windows 8 support
Verified with Windows 8 Enterprise Evaluation
2012-10-29 20:12:47 +02:00
sagishahar 8c46c59142 Add support to Windows 8
Verified with Windows 8 Enterprise Evaluation
2012-10-29 20:11:27 +02:00
sinn3r c878b9077b Rename the DeviceExpert module to avoid confusion 2012-10-29 12:25:07 -05:00
sinn3r 2a202e9035 Add OSVDB-86563 ManageEngine SecurityManager dir traversal 2012-10-29 12:23:48 -05:00
Tod Beardsley 5c0fb2789f Merge branch 'module-metasploit-pcaplog-privesc' into rapid7-master 2012-10-29 11:32:32 -05:00
Tod Beardsley 65e27ff38a Warn about the potential to jack up /etc/passwd
This needs to be underlined. It's too easy to wang up /etc/passwd by
accident.

This closes PR #632
[Fixes #38593685]
2012-10-29 11:28:27 -05:00
Tod Beardsley 5e80e19a4e Msftidy complaint about EOL spaces 2012-10-29 11:08:03 -05:00
jvazquez-r7 0e3bc7d060 hp operations agent mods: fix use of pattern_create, use ropdb 2012-10-29 15:45:40 +01:00
sinn3r 2c4273e478 Correct some modules with res nil 2012-10-29 04:41:30 -05:00
sinn3r 34731c3e0a Add OSVDB-86720 - Clansphere dir traversarl 2012-10-29 03:44:22 -05:00
HD Moore 3a42eb3f73 New modules and library for the ADDP protocol 2012-10-28 23:04:18 -05:00
sinn3r 9f9ee8a29e Merge branch 'post-pgpass_creds' of git://github.com/403labs/metasploit-framework into 403labs-post-pgpass_creds 2012-10-28 18:18:15 -05:00
jvazquez-r7 19920b3275 update module titles for hp operation agent vulns 2012-10-28 02:38:39 +01:00
sinn3r 7a1c3e7cf6 Merge branch 'dmaloney-r7-WinRM_piecemeal' 2012-10-27 18:55:24 -05:00
sinn3r 4e6b5393c5 Merge branch 'manage_engine_sqli' of git://github.com/wchen-r7/metasploit-framework into wchen-r7-manage_engine_sqli 2012-10-27 18:53:47 -05:00
sinn3r 320a23286a Merge branch 'warnings' of git://github.com/wchen-r7/metasploit-framework into wchen-r7-warnings 2012-10-27 18:52:34 -05:00
sinn3r 7db7f1bfdf Merge branch 'turboftp_update' of git://github.com/corelanc0d3r/metasploit-framework into corelanc0d3r-turboftp_update 2012-10-27 18:51:41 -05:00
sinn3r 5c23e0af7b Merge branch 'smbversion-domain-notes' of git://github.com/zombieCraig/metasploit-framework into zombieCraig-smbversion-domain-notes 2012-10-27 18:48:48 -05:00
sinn3r c015372ce0 Merge branch 'hp_operations_agent_coda_8c' of git://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-hp_operations_agent_coda_8c 2012-10-27 18:45:36 -05:00
jvazquez-r7 73deeacd7e deleted unnecessary http headers according to my tests 2012-10-28 00:52:52 +02:00
jvazquez-r7 b4b1b77a77 deleted unnecessary http headers according to my tests 2012-10-28 00:51:18 +02:00
jvazquez-r7 51bc806014 Added module for CVE-2012-2019 2012-10-27 22:45:37 +02:00
jvazquez-r7 bcb80431d6 Added module for CVE-2012-2020 2012-10-27 22:43:16 +02:00
zombieCraig 164321a5ed Add Domain notes to smb_version 2012-10-26 11:56:14 -04:00
Zach Grace 3746a3ef64 adding pgpass_creds post module 2012-10-25 21:30:54 -05:00
David Maloney b15c38f819 Fix output to display ip:port 2012-10-25 19:57:29 -05:00
David Maloney fb7af536d5 wtf, bad metadata
Removed extraneous references section
2012-10-25 10:16:12 -05:00
David Maloney bfbae5fbb7 Merge branch 'upstream-master' into WinRM_piecemeal
Conflicts:
	lib/msf/core/exploit/winrm.rb
2012-10-24 14:12:28 -05:00
corelanc0d3r b48e355a6d fixed typo and defined badchars 2012-10-24 20:04:54 +02:00
David Maloney a15c35091d Add the WinRM login module 2012-10-24 11:25:39 -05:00
0a2940 2f0c2d76ea remove load statements 2012-10-24 11:01:26 +02:00
0a2940 32ddd981eb linux_kernel mixin not required 2012-10-24 10:58:09 +02:00
0a2940 6d5da1662b Update modules/post/multi/escalate/metasploit_pcaplog.rb
Stance is now passive
2012-10-24 10:55:48 +02:00
sinn3r ede5d0f46b This is meant to be a warning, so we use print_warning 2012-10-24 00:55:54 -05:00
sinn3r 799c22554e Warn user if a file/permission is being modified during new session 2012-10-24 00:54:17 -05:00
sinn3r f1423bf0b4 If a message is clearly a warning, then use print_warning 2012-10-24 00:44:53 -05:00
sinn3r b3e02f119c Merge branch 'payload_ambiguity' of git://github.com/bonsaiviking/metasploit-framework into bonsaiviking-payload_ambiguity 2012-10-23 22:30:47 -05:00
sinn3r 8eb790f62c Final touchup 2012-10-23 19:46:09 -05:00
sinn3r f9bb910c3b Make the check() try SQLI 2012-10-23 19:42:36 -05:00
sinn3r 8c5a73bb7f Change exception handling 2012-10-23 19:34:12 -05:00
sinn3r 90542547c6 Add auto-target, and some changes to cleanup 2012-10-23 19:07:13 -05:00
sinn3r 18fb30074a Merge branch 'master' of github.com:rapid7/metasploit-framework 2012-10-23 16:33:38 -05:00
sinn3r 77c8548855 Merge branch 'dmaloney-r7-WinRM_piecemeal' 2012-10-23 16:33:16 -05:00
Tod Beardsley be9a954405 Merge remote branch 'jlee-r7/cleanup/post-requires' 2012-10-23 15:08:25 -05:00
Michael Schierl 910644400d References EDB cleanup
All other types of references use String arguments, but approximately half
of the EDB references use Fixnums. Fix this by using Strings here too.
2012-10-23 21:02:09 +02:00
sinn3r 22223d5d81 Better cleanup abilities 2012-10-23 13:58:19 -05:00
Michael Schierl 21f6127e29 Platform windows cleanup
Change all Platform 'windows' to 'win', as it internally is an alias
anyway and only causes unnecessary confusion to have two platform names
that mean the same.
2012-10-23 20:33:01 +02:00
James Lee 9c95c7992b Require's for all the include's 2012-10-23 13:24:05 -05:00
sinn3r 4c41319c7c Remove unused vars 2012-10-23 12:55:43 -05:00
sinn3r bef4539915 Update description 2012-10-23 12:47:46 -05:00
sinn3r 3ff888a5c0 Move to 'multi' because it supports windows and linux 2012-10-23 12:41:51 -05:00
sinn3r 5f088fa718 Remove default platform 2012-10-23 12:41:17 -05:00
sinn3r e05d353e8a Add Linux support 2012-10-23 12:40:13 -05:00
Daniel Miller 8deead3bd2 Fix payload ambiguity with php/bind_tcp_ipv6 stager
Was seeing this in framework.log:

[w(0)] core: The module php/meterpreter/bind_tcp is ambiguous with
php/meterpreter/bind_tcp.

Added handler_type_alias based on windows/bind_ipv6_tcp stager.
2012-10-23 12:31:14 -05:00
sinn3r bc3472a9b9 Randomize variable names 2012-10-23 11:41:53 -05:00
sinn3r 923ffe277d Write EXE to JSP instead of using a TCPServer 2012-10-23 11:32:09 -05:00
sinn3r 33ce74fe8c Merge branch 'msftidy-1' of git://github.com/schierlm/metasploit-framework into schierlm-msftidy-1 2012-10-23 02:10:56 -05:00
sinn3r e5ec51a780 Rename file for consistency 2012-10-23 02:05:55 -05:00
sinn3r 669d22c917 Final improvements 2012-10-23 02:05:08 -05:00
David Maloney 2335c582c3 Null response handling 2012-10-23 00:25:31 -05:00