Commit Graph

14474 Commits (8b8da0b3708a738de22b5a7a015a40856a157dbe)

Author SHA1 Message Date
sinn3r 8b8da0b370 Merge branch 'http_client_encode_params' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-http_client_encode_params 2012-09-24 10:23:20 -05:00
sinn3r 0e94340967 Merge branch 'auxilium' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-auxilium 2012-09-24 10:22:18 -05:00
sinn3r 57b3aae9c0 Only JRE ROP is used 2012-09-24 10:21:02 -05:00
sinn3r fe63c97005 Merge branch 'hp_alm_xgo_setshapenodetype_exec' of https://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-hp_alm_xgo_setshapenodetype_exec 2012-09-24 10:19:15 -05:00
sinn3r 98f4190288 Add Auxilium RateMyPet module 2012-09-24 10:16:11 -05:00
joe 848f9ac9bb Re-add rails-3.2.8 gemspec to gemcache. 2012-09-24 10:01:57 -05:00
Tod Beardsley ddb0f29c7c Merge remote branch 'tdtds/fix_module_reference' 2012-09-24 08:44:04 -05:00
jvazquez-r7 d476ab75cc fix comment 2012-09-24 10:03:31 +02:00
jvazquez-r7 f3a64432e9 Added module for ZDI-12-170 2012-09-24 10:00:38 +02:00
James Lee 91bc573fe8 Remove debug print 2012-09-24 01:26:39 -05:00
James Lee 77a0cf18da Fix errors when pivoting
Printing stack traces is rude.

Also removes Capture which isn't necessary for this module
2012-09-23 22:59:44 -05:00
TADA Tadashi 794ddda705 fix TypeError
module_reference.rb encounts error "`+': can't convert Fixnum into String (TypeError)"
2012-09-24 11:21:47 +09:00
sinn3r 7ebe1a4d55 Merge branch 'browtopwn' of https://github.com/scriptjunkie/metasploit-framework into scriptjunkie-browtopwn 2012-09-23 12:03:04 -05:00
scriptjunkie e89dcc5ab0 While 1337 is fun and funny, it is easy to spot and the correct port is 137. 2012-09-22 17:00:51 -05:00
scriptjunkie 0158312615 Java meterpreter can run scripts too! 2012-09-22 16:49:16 -05:00
sinn3r cade078203 Update author info 2012-09-22 02:29:20 -05:00
Tod Beardsley 27b6663fb7 Merge pull request #818 from todb-r7/test-bug
Testing the redmine integration
2012-09-21 11:03:49 -07:00
Tod Beardsley f432b50ebe Undoing the nonsense gitignore 2012-09-21 12:59:30 -05:00
Tod Beardsley c9481a5a2b This fixes a test bug
Hey, it's a commit message without a commit.

[FixRM #7251]
2012-09-21 12:57:50 -05:00
Tod Beardsley 5292253e00 Update .gitignore 2012-09-21 12:51:14 -05:00
sinn3r d3611c3f99 Correct the tab 2012-09-21 12:29:24 -05:00
sinn3r 25f4e3ee1f Update patch information for MS12-063 2012-09-21 12:28:41 -05:00
jvazquez-r7 ed24154915 minor fixes 2012-09-21 11:36:58 +02:00
bcoles 6ee2c32f08 add ZEN Load Balancer module 2012-09-21 17:25:20 +09:30
jvazquez-r7 0032713198 description modified 2012-09-21 10:09:42 +02:00
jvazquez-r7 f6baf7fe34 Merge branch 'MySQL-JtR' of https://github.com/halfie/metasploit-framework into halfie-MySQL-JtR 2012-09-21 10:08:34 +02:00
sinn3r 54b98b4175 Merge branch 'ntr_activex_check_bof' of https://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-ntr_activex_check_bof 2012-09-20 16:43:20 -05:00
sinn3r 4ead0643a0 Correct target parameters 2012-09-20 16:41:54 -05:00
sinn3r 41449d8379 Merge branch 'ntr_activex_stopmodule' of https://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-ntr_activex_stopmodule 2012-09-20 16:33:12 -05:00
sinn3r 1534c4af6f Merge branch 'master' of github.com:rapid7/metasploit-framework 2012-09-20 16:20:34 -05:00
sinn3r 776d24d8a9 cleanup 2012-09-20 16:16:30 -05:00
sinn3r 311c01be46 Cleanup, improve option handlingg 2012-09-20 16:14:15 -05:00
David Maloney 7fcc34766a Added datastore items to BAP handlers
Added two datastore items to handlers created by BAP
2012-09-20 15:21:08 -05:00
Tod Beardsley a5ffe7297f Touching up Kernelsmith's wording.
It is merely the ROP chain, not the vuln, that requires Java.
2012-09-20 14:52:52 -05:00
Tod Beardsley 883dc26d73 Merge remote branch 'kernelsmith/ie_execcommand_uaf_info' 2012-09-20 14:48:36 -05:00
Tod Beardsley b1ce969c95 Merge remote branch 'kernelsmith/msfconsole-s' 2012-09-20 14:31:55 -05:00
Josh 1a2e5e9e0b Merge pull request #7 from todb-r7/msfconsole-s
Touchups to msfconsole command parsing, changes to -x, and changes separator to ';'
2012-09-20 12:18:12 -07:00
Tod Beardsley cf8edf8570 Touchups to msfconsole command parsing
Move from -s to -x and use a semicolon.
2012-09-20 13:40:01 -05:00
sinn3r 57fd9b8c18 Merge branch 'master' of https://github.com/dcbz/metasploit-framework into dcbz-master 2012-09-20 13:37:31 -05:00
kernelsmith 56d5c13755 adds -s <string> Execute the specified string as console commands to msfconsole
for convenience when you don't need/want a full resource file, you just
want to run something quick
example usage:
# say you have a saved config ready to go on load
./msfconsole -s 'exploit -j'
# you can run multiple commands too
./msfconsole -s 'set ConsoleLogging true\nshow options'
2012-09-20 12:23:48 -05:00
jvazquez-r7 e98e3a1a28 added module for cve-2012-0266 2012-09-20 19:03:46 +02:00
jvazquez-r7 b61c8b85b8 Added module for CVE-2012-02672 2012-09-20 19:02:20 +02:00
Dhiru Kholia 17f7e94f4d Add support for dumping MySQL challenge-response pairs in JtR format 2012-09-20 13:54:12 +05:30
David Maloney f75ff8987c updated all my authour refs to use an alias 2012-09-19 21:46:14 -05:00
dcbz f5df7e0e8a Added 2 payload modules (reverse and bind tcp shells) 2012-09-19 16:59:26 -05:00
kernelsmith f1a39c76ed update to ie_execcommand_uaf's info to add ROP info
This module requires the following dependencies on the target for the
ROP chain to function.  For WinXP SP3 with IE8, msvcrt must be present
(which it is on default installs).  For Vista/Win7 with IE8 or Win7
with IE9, ire 1.6.x or below must be installed.
2012-09-19 14:10:02 -05:00
Tod Beardsley c19e9a8053 Merge remote branch 'rcvalle/rcvalle-update-author-information'
Resolved the conflict by accepting Ramon's preferred alias of his name.

[Closes #806]

Conflicts:
	lib/msf/core/module/author.rb
2012-09-19 12:29:53 -05:00
Ramon de C Valle 11f82de098 Update author information 2012-09-19 14:00:51 -03:00
Tod Beardsley a4eb75a5a7 Updating ramon's alias
If I'm missing something here, please reopen, but this should have the
intended effect.

[Closes #805]
2012-09-19 11:45:36 -05:00
sinn3r cc8102434a CVE assigned for the IE '0day' 2012-09-18 16:13:27 -05:00