joev
681db6cb41
Use fully qualified constant in include.
2013-10-18 11:31:02 -05:00
joev
05bea41458
mkdir -p the dirname, not the file.
2013-10-18 11:27:37 -05:00
joev
7a47059e1d
Fix a couple more shellescapes.
2013-10-18 00:47:22 -05:00
joev
a2e3c6244e
Remove unnecessary Exe::Custom logic.
...
- this is handled by the exe.rb mixin.
- adds support for a RUN_NOW datastore option.
- tested working on java meterpreter and x86 shell session.
2013-10-18 00:41:18 -05:00
joev
ea9235c506
Better whitespace.
2013-10-12 20:53:16 -05:00
joev
78b29b5f20
Bring osx persistence module to the finish line.
2013-10-12 20:50:53 -05:00
joev
5a1b099570
Make osx persistence a local exploit.
2013-10-12 16:47:35 -05:00
joev
4fe407d7ee
Move osx persistence to a local exploit.
2013-10-12 16:08:22 -05:00
Icewall
f94b73a580
Adding persistence module for OSX
2013-10-12 16:06:19 -05:00
Tod Beardsley
49c629be5a
Land #2493 , vbulletin exploit
2013-10-10 22:11:32 -05:00
Tod Beardsley
cad7329f2d
Minor updates to vbulletin admin exploit
2013-10-10 22:09:38 -05:00
Meatballs
378f403fab
Land #2453 , Add stdapi_net_resolve_host(s) to Python Meterpreter.
...
Moves resolve_host post module to multi and depreciates Windows module.
Resolve will now return nil for failed lookups instead of an empty
string.
2013-10-10 20:13:06 +01:00
William Vu
9b96351ba2
Land #2494 , OSVDB ref for flashchat_upload_exec
2013-10-10 12:58:55 -05:00
Spencer McIntyre
be139beb20
Remove windows from title of multi module.
2013-10-09 17:11:47 -04:00
Spencer McIntyre
6c382c8eb7
Return nil on error, and move the module to post/multi.
2013-10-09 16:52:53 -04:00
jvazquez-r7
e3014a1e91
Fix ZDI Reference
2013-10-09 14:56:42 -05:00
jvazquez-r7
4fd599b7e0
Land #2483 , @wchen-r7's patch for [SeeRM #8458 ]
2013-10-09 14:32:26 -05:00
jvazquez-r7
52574b09cb
Add OSVDB reference
2013-10-09 14:13:45 -05:00
jvazquez-r7
4f3bbaffd1
Clean module and add reporting
2013-10-09 13:54:28 -05:00
sinn3r
1e3b84d39b
Update ie_cgenericelement_uaf
2013-10-09 13:40:48 -05:00
jvazquez-r7
5c36533742
Add module for the vbulletin exploit in the wild
2013-10-09 13:12:57 -05:00
Tod Beardsley
c2c6422078
Correct the name of "DynDNS" (not Dyn-DNS)
2013-10-09 09:56:07 -05:00
sinn3r
ef48a4b385
Land #2486 - Fix error message backtrace
2013-10-08 14:55:39 -05:00
sinn3r
199bd20b95
Update CVE-2013-3893's Microsoft reference
...
Official patch is out:
http://technet.microsoft.com/en-us/security/bulletin/MS13-080
2013-10-08 13:00:03 -05:00
David Maloney
7d0cf73af7
Fix multi-meter_inject error msg
...
Was trying to coerce the exception class
to string rather than calling .message
Results in a stacktrace.
FIXRM #8460
2013-10-08 11:11:38 -05:00
Tod Beardsley
8b9ac746db
Land #2481 , deprecate linksys cmd exec module
2013-10-07 20:44:04 -05:00
sinn3r
c10f0253bc
Land #2472 - Clean up the way Apple Safari UXSS aux module does data collection
2013-10-07 15:47:28 -05:00
sinn3r
f7f6abc1dd
Land #2479 - Add Joev to the wolfpack
2013-10-07 15:30:23 -05:00
sinn3r
f4000d35ba
Use RopDb for ms13_069
...
Target tested
2013-10-07 15:24:01 -05:00
sinn3r
7222e3ca49
Use RopDb for ms13_055_canchor.
...
All targets tested.
2013-10-07 15:09:36 -05:00
sinn3r
67228bace8
Use RopDb for ie_cgenericelement_uaf.
...
All targets tested except for Vista, so additional testing will need
to be done during review.
2013-10-07 14:51:34 -05:00
joev
4ba001d6dd
Put my short name to prevent conflicts.
2013-10-07 14:10:47 -05:00
joev
ec6516d87c
Deprecate misnamed module.
...
* Renames to a linux linksys module.
2013-10-07 14:06:13 -05:00
sinn3r
aea63130a4
Use RopDb for ie_cbutton_uaf.
...
All targets tested except for Vista. Will need additional testing
during review.
2013-10-07 14:03:07 -05:00
Tod Beardsley
219bef41a7
Decaps Siemens (consistent with other modules)
2013-10-07 13:12:32 -05:00
Tod Beardsley
4266b88a20
Move author name to just 'joev'
...
[See #2476 ]
2013-10-07 12:50:04 -05:00
sinn3r
e016c9a62f
Use RopDb msvcrt ROP chain. Tested all targets.
2013-10-07 12:27:43 -05:00
Tod Beardsley
293927aff0
msftidy fix for coldfusion exploit
2013-10-07 12:22:48 -05:00
joev
47e7a2de83
Kill stray debugger statement.
2013-10-06 19:32:22 -05:00
joev
c2a81907ba
Clean up the way Apple Safari UXSS aux module does data collection.
...
[FIXRM #7918 ]
2013-10-06 19:28:16 -05:00
trustedsec
0799766faa
Fix UAC is not enabled, no reason to run module when UAC is enabled and vulnerable
...
The new changes when calling uac_level = open_key.query_value('ConsentPromptBehaviorAdmin') breaks UAC on Windows 7 and Windows 8 and shows that UAC is not enabled when it is:
Here is prior to the change on a fully patched Windows 8 machine:
msf exploit(bypassuac) > exploit
[*] Started reverse handler on 172.16.21.156:4444
[*] UAC is Enabled, checking level...
[-] UAC is not enabled, no reason to run module
[-] Run exploit/windows/local/ask to elevate
msf exploit(bypassuac) >
Here's the module when running with the most recent changes that are being proposed:
[*] Started reverse handler on 172.16.21.156:4444
[*] UAC is Enabled, checking level...
[!] Could not determine UAC level - attempting anyways...
[*] Checking admin status...
[+] Part of Administrators group! Continuing...
[*] Uploading the bypass UAC executable to the filesystem...
[*] Meterpreter stager executable 73802 bytes long being uploaded..
[*] Uploaded the agent to the filesystem....
[*] Sending stage (770048 bytes) to 172.16.21.128
[*] Meterpreter session 6 opened (172.16.21.156:4444 -> 172.16.21.128:49394) at 2013-10-05 15:49:23 -0400
meterpreter >
With the new changes and not having a return on when 0 (will not always return 0 - just in certain cases where you cannot query) - it works.
2013-10-05 15:56:55 -04:00
jvazquez-r7
24efb55ba9
Clean flashchat_upload_exec
2013-10-05 14:50:51 -05:00
bcoles
08243b277a
Add FlashChat Arbitrary File Upload exploit module
2013-10-05 22:30:38 +09:30
sinn3r
a8de9d5c8b
Land #2459 - Add HP LoadRunner magentproc.exe Overflow
2013-10-04 19:45:44 -05:00
Tod Beardsley
f9eccae391
Land #2466 , don't try to lockout SMB
2013-10-04 16:47:26 -05:00
James Lee
813013fef5
Make defaults sane for the lockoutable smb_login
...
See #2376
2013-10-04 15:53:16 -05:00
jvazquez-r7
113f89e40f
First set of fixes for gestioip_exec
2013-10-04 13:29:27 -05:00
jvazquez-r7
299dfe73f1
Land #2460 , @xistence's exploit for clipbucket
2013-10-04 12:26:30 -05:00
jvazquez-r7
8e0a4e08a2
Fix author order
2013-10-04 12:25:38 -05:00
Tod Beardsley
ff72f0af62
Land #2461 , GestioIP module
2013-10-04 11:07:08 -05:00