Commit Graph

12288 Commits (760defd218157ccc8a7a56d0a2f6cc47ee3f4b81)

Author SHA1 Message Date
William Vu 0c8b260737 Revert ARCH_CMD payload to cmd/unix/generic
There is no telnetd, so cmd/unix/bind_busybox_telnetd won't work.
2019-02-19 13:23:25 -06:00
William Vu bad53aeaf1 Genericize exploit (less Crock-Pot verbiage) 2019-02-19 12:13:08 -06:00
William Vu 1be838d1fd Add Belkin Wemo UPnP RCE (tested on Crock-Pot) 2019-02-14 12:45:36 -06:00
Wei Chen c5bff76dc7 Cosmetic changes for office_exel_slk module and documentation 2019-02-11 12:37:17 -06:00
Wei Chen 18afc8f546
Bring PR 11249 up to date with upstream master 2019-02-11 12:19:21 -06:00
Tim W f589db6831
Land #11152, add macOS adobe flash player type confusion RCE 2019-02-09 18:46:48 +08:00
Tim W 5c1f4a4703 fix include -> include? 2019-02-09 18:46:35 +08:00
Wei Chen a380bb6df1
Land #11239, Add check for writable and nosuid WritableDir 2019-02-08 19:14:54 -06:00
Wei Chen 18a4af1d1d
Land #11279, improve imap_open exploit to be more robust 2019-02-08 18:28:08 -06:00
Brent Cook 5fc7167beb Merge remote-tracking branch 'upstream/master' into land-10812- 2019-02-07 09:31:02 -06:00
Wei Chen 3a12592976
Land #11072, Add nuuo_nvrmini_upgrade_rce 2019-02-06 22:30:45 -06:00
Wei Chen c8d79cb7c0 Make minor changes for nuuo module 2019-02-06 22:26:31 -06:00
Pearce Barry 0dbad5d2e3
Land #11349, Add Evince CBT File Command Injection module 2019-02-06 17:54:07 -06:00
Jacob Robles 15f624b745
Land #11304, Add CVE-2018-1000999 to MailCleaner module 2019-02-05 07:19:32 -06:00
Brent Cook ac94557a15
Land #11347, add version check to Safari RCE exploit 2019-02-04 05:22:01 -06:00
Brendan Coles 6f31b1a110 Change default payload to reverse_bash 2019-02-03 06:18:31 +00:00
Brendan Coles 9c3368f325 Add Evince CBT File Command Injection module 2019-02-03 05:38:56 +00:00
William Vu b7bc52d20b Fix HTTP/SMB mixin order to restore SSL option
Mixin order matters. Mixins kinda suck.
2019-01-29 11:09:34 -06:00
Carter Brainerd 2d1cecd4d5
Fix request pattern matching 2019-01-23 13:39:52 -05:00
Tod Beardsley daa3076d42
Add CVE-2018-1000999 to MailCleaner module
See PR #11148

This adds the new CVE assigned by DWF for this vulnerability.

Note that [CVE-2018-10933](https://www.cvedetails.com/cve/CVE-2018-10933/)
describes a vulnerability in libssh, but this one describes the issue as
it pertains to MailCleaner specifically.
2019-01-23 09:27:12 -06:00
Carter Brainerd 47fd066a29
Msftidy 2019-01-22 21:06:11 -05:00
Carter Brainerd 1f56bccf31
Small improvements from review 2019-01-22 20:46:28 -05:00
Shelby Pace 2ae6142de7
Land #11243, Add ASan SUID Privesc 2019-01-22 15:50:53 -06:00
Tim W 5fc0c66109 add version to check to safari exploit 2019-01-22 16:10:51 +08:00
Brendan Coles 060d20694d Attribution 2019-01-20 09:18:43 +00:00
h00die f47060870a horde imp h3 imap_open 2019-01-18 19:43:45 -05:00
h00die 2585e4b708 horde imp h3 imap_open 2019-01-18 19:38:30 -05:00
Carter Brainerd 1121ce1127
Change default filename to random 2019-01-17 20:12:53 -05:00
h00die 5d49f04948 not working horde imp imap_open 2019-01-17 19:55:42 -05:00
Clément Notin 31a7b13c19
ms17_010_psexec: fix RHOST in "authenticating..." message 2019-01-16 11:23:21 +01:00
Brent Cook 1947bae45b
Land #11230, add JuicyPotato local privilege escalation 2019-01-15 21:20:25 -06:00
Wei Chen 27d6fffdad
Land #11125, Import/generate `ysoserial` Java serialization objects 2019-01-15 17:09:56 -06:00
h00die a73fe9433b
land #11169 blueman priv esc on linux 2019-01-15 10:32:46 -05:00
bcoles 8c636f27d5
Update check method to confirm vulnerability 2019-01-15 11:31:31 +11:00
Wei Chen 47f8738f74 Add Imran Rashid to CVE-2018-11770 credit 2019-01-14 15:28:08 -06:00
Wei Chen 52ff0a8b75 Update exploits/linux/http/spark_unauth_rce as CVE-2018-11770 2019-01-14 15:10:29 -06:00
Carter Brainerd 8cd26b74d7
Please msftidy gods 2019-01-13 19:22:51 -05:00
Carter Brainerd 171d46db9b
Add disclosure date, more references, and authors 2019-01-13 19:11:05 -05:00
Carter Brainerd 89e8ff9c80
Update office_excel_slk.rb 2019-01-13 18:08:51 -05:00
Carter Brainerd d88d1d0f1d
Create office_excel_slk.rb 2019-01-13 17:31:34 -05:00
Brendan Coles c6f4eda7f9 Add ASan SUID Executable Privilege Escalation module 2019-01-12 09:14:20 +00:00
phra e69d509bdf
chore: update description and ranking 2019-01-12 04:32:21 +01:00
phra 3a865a0c05
feat: spawn as NT AUTHORITY\SYSTEM 2019-01-12 04:03:26 +01:00
William Vu e9a8d5708a
Land #11234, @bcoles revisionism 2019-01-11 20:15:34 -06:00
Brendan Coles fe6956d7f7 Use mixins 2019-01-11 22:46:58 +00:00
Brendan Coles 20fd6b6134 Add check for writable and nosuid WritableDir 2019-01-11 22:41:14 +00:00
phra 149f895329
feat: add LOGFILE support for debug 2019-01-11 18:21:54 +01:00
phra dca99552e6
feat: pass payload length to the dll 2019-01-11 16:28:49 +01:00
phra 7653d64c4a
fix: improve exploit check 2019-01-11 15:38:57 +01:00
Brendan Coles 24f807490f revisionism 2019-01-10 19:19:14 +00:00