Commit Graph

19753 Commits (940a3c1dedbb91e5a8c251f77d435f8dbdc1d75d)

Author SHA1 Message Date
Josh Hale 4653c27167 Fix minor grammar error in description 2016-02-09 21:24:40 -06:00
Josh Hale 08a41b0a31 Fix issue when target PID not owned by session 2016-02-09 21:22:50 -06:00
Brent Cook c590fdd443
Land #6501, Added Dlink DCS Authenticated RCE Module 2016-02-09 17:19:33 -06:00
William Vu 5f0add2a8b
Land #6541, typo fix for cisco_ssl_vpn 2016-02-09 17:13:24 -06:00
William Vu 240cbb91be s/resp/res/ 2016-02-09 17:12:09 -06:00
William Webb eadbb6b582 moved module to modules/auxiliary/dos/misc 2016-02-09 11:44:01 -06:00
wchen-r7 1d6b782cc8 Change logic
I just can't deal with this "unless" syntax...
2016-02-08 18:40:48 -06:00
wchen-r7 d60dcf72f9 Resolve #6546, support manual config for X-Jenkins-CLI-Port
Resolve #6546
2016-02-08 18:16:48 -06:00
William Webb 54566823f5 Add IBM TSM Fastback denial of service module 2016-02-08 14:36:14 -06:00
alexandrinetorrents c0a8b01c2b Addition of multiple read/write to auxiliary/scanner/scada/modbusclient.rb 2016-02-08 13:13:51 +01:00
wchen-r7 cd7046f233 Change method name "method" to "http_method" for http_traversal.rb
We accidentally override "#method", which is bad.
2016-02-07 23:15:46 -06:00
Brendan Coles 40633ea7cd Check filepath length 2016-02-08 01:11:18 +00:00
Brendan Coles df825913b8 Use default timeout 2016-02-07 07:11:47 +00:00
Brendan Coles e0e67f5507 Remove unnecessary check for FILEPATH 2016-02-07 02:05:15 +00:00
wchen-r7 2171c344e5 Fix #6539, correct a typo in report_cred
Fix #6539
2016-02-06 13:23:21 -06:00
wchen-r7 4cea6c0236 Update ie_unsafe_scripting to use BrowserExploitServer
This patch updates the ie_unsafe_scripting exploit to use the
BrowserExploitServer mixin in order to implement a JavaScript check.
The JS check allows the exploit to determine whether or not it is
in the poorly configured zone before firing.

It also adds another datastore option to carefully avoid IEs that
come with Protected Mode enabled by default. This is even though
IE allows unsafe ActiveX, PM could still block the malicious VBS or
Powershell execution by showing a security prompt. This is not ideal
during BrowserAutopwn.

And finally, since BAP2 can automatically load this exploit, we
bump the MaxExploitCount to 22 to continue favoring the
adobe_flash_uncompress_zlib_uninitialized module to be on the
default list.

Resolves #6341 for the purpose of better user experience.
2016-02-04 15:12:57 -06:00
Pedro Ribeiro b64294abc9 Create file for CERT VU 777024 (auth download) 2016-02-04 07:57:48 +08:00
Pedro Ribeiro 1f4324f686 Create file for CERT VU 777024 2016-02-04 07:54:16 +08:00
Chris Higgins b979128a2e Added OSVBD ID thanks to @shipcod3 2016-02-01 17:11:46 -06:00
James Lee 47c0a3b4a7
Get some stragglers that had a different format 2016-02-01 16:21:10 -06:00
James Lee 8094eb631b
Do the same for aux modules 2016-02-01 16:06:34 -06:00
James Lee 12256a6423
Remove now-redundant peer
These all include either Msf::Exploit::Remote:Tcp or Msf::Exploit::Remote:HttpClient
2016-02-01 15:12:03 -06:00
wchen-r7 f5ee6ce2f3 Better service reporting for snmp_login
Report the snmp string and update the module title & description
to better clarify what the module really does.
2016-02-01 12:24:19 -06:00
Tim d544bf9311 android set wallpaper 2016-02-01 01:16:17 +00:00
Tim 96ab598835 set wallpaper 2016-02-01 01:01:24 +00:00
Brent Cook cd56470759
Land #6493, move SSL to the default options, other fixes 2016-01-29 11:09:51 -06:00
wchen-r7 110a4840e9
Land #6491, Shrink the size of ms08_067 so that it again works w/ bind_tcp 2016-01-29 11:03:03 -06:00
wchen-r7 6fb27a3da9 Undo path and move the out of bound check 2016-01-28 23:49:50 -06:00
Nicholas Starke d51be6e3da Fixing typo
This commit fixes a typo in the word "service"
2016-01-28 16:44:42 -06:00
Nicholas Starke 1ef7aef996 Fixing User : Pass delimiter
As per the PR comments, this commit replaces the user and
pass delimiter from "/" to ":"
2016-01-27 17:20:58 -06:00
Tod Beardsley 8af751be41
Land #6470, Telisca IPS Lock (and Unlock) 2016-01-27 16:41:25 -06:00
Tod Beardsley 86c025de25
Title and description fixes for #6470 2016-01-27 16:40:06 -06:00
Louis Sato f6f2e1403b
Land #6496, specify scripting language - elastic search 2016-01-27 15:42:47 -06:00
wchen-r7 51efb2daee
Land #6422, Add support for native target in Android webview exploit 2016-01-27 14:27:41 -06:00
Brent Cook 115c63e4ba karaf default credential scanner PoC 2016-01-27 03:27:48 -05:00
Chris Higgins 2df458c359 Few updates per OJ and wvu 2016-01-26 23:19:18 -06:00
Chris Higgins 3cab27086f Added PCMan FTP PUT Buffer Overflow Exploit 2016-01-26 17:09:31 -06:00
Nicholas Starke 4560d553b5 Fixing more issues from comments
This commit includes more minor fixes from the github
comments for this PR.
2016-01-24 19:43:02 -06:00
Nicholas Starke d877522ea5 Fixing various issues from comments
This commit fixes issues with specifying "rhost:rport",
replacing them instead with "peer".  Also, a couple of
"Unknown" errors were replaced with "UnexpectedReply".
2016-01-23 13:43:09 -06:00
Nicholas Starke a5a2e7c06b Fixing Disclosure Date
Disclosure date was in incorrect format, this commit
fixes the issue
2016-01-23 11:41:05 -06:00
Nicholas Starke 8c8cdd9912 Adding Dlink DCS Authenticated RCE Module
This module takes advantage of an authenticated HTTP RCE
vulnerability to start telnet on a random port. The module
then connects to that telnet session and returns a shell.
This vulnerability is present in version 2.01 of the firmware
and resolved by version 2.12.
2016-01-23 11:15:23 -06:00
wchen-r7 6187354392
Land #6226, Add Wordpress XML-RPC system.multicall Credential BF 2016-01-23 00:12:46 -06:00
wchen-r7 064af0d670 Remove unwanted comment 2016-01-23 00:11:58 -06:00
KINGSABRI ad3eed525b Handing newer version of WP, fallback CHUNKSIE to 1 2016-01-23 08:06:27 +03:00
William Vu d6facbe339
Land #6421, ADB protocol and exploit 2016-01-22 20:45:44 -06:00
wchen-r7 53e9bd7f51 This line does nothing 2016-01-22 18:55:45 -06:00
wchen-r7 0f9cf812b7 Bring wordpress_xmlrpc_login back, make wordpress_multicall as new 2016-01-22 18:54:20 -06:00
William Vu 1b386fa7f1 Add targets to avoid ARCH_ALL payload confusion 2016-01-22 16:45:10 -06:00
Christian Mehlmauer 51eb79adc7 first try in changing class names 2016-01-22 23:36:37 +01:00
wchen-r7 a3cafc3bae Update PHP meterpreter size 2016-01-22 15:14:18 -06:00
Starwarsfan2099 ad93d11868 Delete easyfilesharing_seh.rb 2016-01-22 13:04:14 -05:00
Starwarsfan2099 45c88d3189 Create easyfilesharing_seh.rb 2016-01-22 13:04:03 -05:00
Starwarsfan2099 76a8899d59 Delete EasyFileSharing_SEH.rb 2016-01-22 12:39:44 -05:00
wchen-r7 91db2597c7 normalize URIs 2016-01-22 11:27:26 -06:00
wchen-r7 b02c762b93 Grab zeroSteiner's module/jenkins-cmd branch 2016-01-22 10:17:32 -06:00
Lutz Wolf 99de466a4d Bugfix: specify scripting language 2016-01-22 15:00:10 +01:00
Christian Mehlmauer 484d57614a
remove re-registered ssl options 2016-01-22 09:54:52 +01:00
Brent Cook dc6dd55fe4 Shrink the size of ms08_067 so that it again works with bind_tcp
In #6283, we discovered that ms08_067 was busted with reverse_tcp. The
solution was to bump the amount of space needed to help with encoding.
However, we flew a little too close to the sun, and introduced a
regression with bind_tcp on Windows XP SP2 EN where the payload stages
but does not run.

This shrinks the payload just enough to make bind_tcp work again, but
reverse_tcp also continues to work as expected.
2016-01-21 19:37:09 -06:00
wchen-r7 216986f7af Do API documentation, rspec, and other small changes 2016-01-21 17:22:14 -06:00
Starwarsfan2099 1a80878054 Create easyfilesharing_seh.rb 2016-01-21 13:46:43 -05:00
wchen-r7 d515e4db64 Unwanted comment 2016-01-21 00:55:08 -06:00
wchen-r7 bda76c7340 Update lastpass_creds module 2016-01-21 00:53:16 -06:00
KINGSABRI a8feb8cad5 make passwords faster for reading huge wordlest files 2016-01-21 03:32:50 +03:00
KINGSABRI 4cb19c75a6 Enhance the module and add version check 2016-01-21 03:19:31 +03:00
Starwarsfan2099 9b43876270 Create EasyFileSharing_SEH.rb 2016-01-20 18:18:00 -05:00
wchen-r7 fcaef76215 Do a version check
This attack is not suitable for newer versions due to the
mitigation in place.
2016-01-20 17:14:44 -06:00
nixawk ad107a2d1c Show - No Auth Required - Just Once 2016-01-19 08:29:33 +08:00
rastating a7cd5991ac Add encoding of the upload path into the module 2016-01-17 22:44:41 +00:00
rastating 5660c1238b Fix problem causing upload to fail on versions 1.2 and 1.3 of theme 2016-01-17 18:44:00 +00:00
nixawk 0b78406d29 clear Metasploit::Framework::LoginScanner::REDIS.new 2016-01-16 13:12:04 +08:00
nixawk b2983e1ee7 replace #{rhost}: #{rport} with #{peer} 2016-01-16 13:05:35 +08:00
nixawk 2abaca3f6b include Msf::Auxiliary::Redis / Remove default RPORT option 2016-01-16 12:58:02 +08:00
Martin Vigo 348ae586a7 Handle vault parsing exceptions 2016-01-15 14:54:59 -08:00
kfr-ma 3d04f405b4 Update telisca_ips_lock_control.rb
commit the changes mad by sinn3r and replace headers on lock and unlock
2016-01-15 15:05:24 +00:00
wchen-r7 477dc64e1e Rename module 2016-01-14 19:45:00 -06:00
wchen-r7 eb6cff77bc Update the code to today's standards
Mainly making sure it is following the Ruby style guide, and
avoid unrecommended coding practices.
2016-01-14 19:38:59 -06:00
OJ e7e63d92be
Land #6467 : fix missing requires in payloads
Fixes #6460
2016-01-15 07:42:14 +10:00
William Vu fec75c1daa
Land #6457, FileDropper for axis2_deployer 2016-01-14 15:10:05 -06:00
Brent Cook 28cf943bcb Fix a couple of missing requires in payloads.
This pops up occasionally. This fixes a couple of anecdotal reports of missing
requires that cause the loader to fail, depending on the directory sort order.

It also fixes the problem as reported in #6460
2016-01-14 13:17:26 -06:00
Brent Cook 8479d01029
Land #6450, add TLS support to MSSQL 2016-01-14 12:17:40 -06:00
Brent Cook 37178cda06
Land #6449, properly handle HttpServer resource collisions 2016-01-14 12:15:18 -06:00
William Vu 7e1446d8fa
Land #6400, iis_webdav_upload_asp improvements 2016-01-14 12:12:33 -06:00
kfr-ma 46f06516ad Update /telisca_ips_lock_abuse
cleaning the code
2016-01-14 11:13:10 +00:00
Rory McNamara 0216d027f9 Use OptEnum instead of OptString 2016-01-14 09:06:45 +00:00
Fakhir Karim Reda c18253d313 deleted: modules/auxiliary/scanner/http/symantec_brightmail_ldapcreds.rb 2016-01-14 00:03:25 +00:00
Fakhir Karim Reda 60ef1eae90 adding modules/auxiliary/voip/telisca_ips_lock_abuse.rb 2016-01-14 00:00:04 +00:00
Fakhir Karim Reda 1e37ff9701 Merge branch 'master' of github:kfr-ma/metasploit-framework into test_telisca_ipslock
merge
2016-01-13 23:20:50 +00:00
Fakhir Karim Reda 01b8302db1 delte modules/auxiliary/scanner/voice/telisca_ips_lock_abuse.rb 2016-01-13 23:19:35 +00:00
Fakhir Karim Reda 1b9563b82a rm modules/auxiliary/voip/telisca_ips_lock_abuse 2016-01-13 23:09:35 +00:00
Fakhir Karim Reda c68d2a8e0a replace telisca_ips_lock_abuse.rb 2016-01-13 22:59:18 +00:00
Fakhir Karim Reda 457e569f3b replacing telisca-ips-lock 2016-01-13 22:50:58 +00:00
Karim Reda Fakhir 8b03b719e8 Adding auxialiary modules :
+ symantec_brightmail_ldapcreds.rb
+ telisca_ips_lock_abuse.rb
2016-01-13 15:19:07 +00:00
Rory McNamara 564b4807a2 Add METHOD to simple_backdoors_exec 2016-01-13 14:42:11 +00:00
Rory McNamara 889a5d40a1 Add VAR to simple_backdoors_exec 2016-01-13 13:46:26 +00:00
wchen-r7 315d079ae8
Land #6402, Add Post Module for Windows Priv Based Meterpreter Migration
We are also replacing smart_migrate with this.
2016-01-13 01:21:32 -06:00
wchen-r7 6deb57dca3 Deprecate post/windows/manage/smart_migrate and other things
This includes:

* Give credit to thelightcosine in priv_migrate
* Deprecate smart_migrate
* Update InitialAutoRunScript for winrm_script_exec
2016-01-12 23:14:13 -06:00
wchen-r7 514199e88f Register early so the cleanup can actually rm the file 2016-01-12 15:22:03 -06:00
Meatballs 7128c408c8
Land #6375, Active Directory Managed Groups Enumeration 2016-01-12 11:21:31 +00:00
Meatballs 4ba2d56f49
Just search on DN for samaccountname 2016-01-12 11:20:20 +00:00
Martin Vigo 3bee2fff70 Use native method dir 2016-01-08 16:06:24 -08:00
James Lee 88ef3076e4
Land #6441, x86/BMP polyglot encoder 2016-01-08 17:09:24 -06:00
wchen-r7 78bc394f80 Fix #6268, Use FileDropper for axis2_deployer
Fix #6268
2016-01-08 17:09:09 -06:00
David Maloney 5e6620f2cf
add yard doc and lexical sorting
lexical sort methods and add missing YARD docs
2016-01-08 14:36:21 -06:00
David Maloney 536378e023
move datastore kill check to kill method
move the datastore check for datatstore['KILL']
into the actual kill method for sake of DRYness
2016-01-08 14:31:42 -06:00
David Maloney 9716b97e1c
split up the migration efforts
move admin and suer migrations into
seperate methods for enhanced readability
and maintainability
2016-01-08 14:26:39 -06:00
David Maloney ad50f9a047
move default targets to constants
cleanup the way the target lists get populated
to use constants and be a little cleaner and dryer
2016-01-08 14:03:30 -06:00
Martin Vigo 8c6bdd532b Use ? for SQL queries 2016-01-07 22:50:23 -08:00
Martin Vigo b46095f3d6 Remove custom method checking file exists 2016-01-07 22:21:10 -08:00
Martin Vigo e7701b6d5f Fix incoherent method to always return a list 2016-01-07 22:17:04 -08:00
Jonathan Harms 5266860cec Squashed more commits back into 1 2016-01-07 17:53:49 -06:00
wchen-r7 6a2b4c2530 Fix #6445, Unexpected HttpServer terminations
Fix #6445

Problem:
When an HttpServer instance is trying to register a resource that
is already taken, it causes all HttpServers to terminate, which
is not a desired behavior.

Root Cause:
It appears the Msf::Exploit::Remote::TcpServer#stop_service method
is causing the problem. When the service is being detected as an
HttpServer, the #stop method used actually causes all servers to
stop, not just for a specific one. This stopping route was
introduced in 04772c8946, when Juan
noticed that the java_rmi_server exploit could not be run again
after the first time.

Solution:
Special case the stopping routine on the module's level, and not
universal.
2016-01-07 16:55:41 -06:00
Spencer McIntyre 24290dc169 Address x86/Bmp polyglot encoder feedback 2016-01-07 10:23:32 -05:00
joev 22a0d970da Don't delete the payload after running. 2016-01-07 02:26:01 -06:00
joev fb99c61089 Remove print_status statement. 2016-01-07 01:17:49 -06:00
joev 210f065427 Add a background option for the echo cmdstager. 2016-01-07 01:16:08 -06:00
Josh 4e99c873c8 Fix issue when target_pid == current_pid 2016-01-06 19:58:07 -06:00
Josh 60c506d7fb Replace error handling methods 2016-01-06 18:53:54 -06:00
Tyler Bennett c245e64239 added peer to each print statement and rex table 2016-01-06 13:22:30 -05:00
wchen-r7 6e65d1d871
Land #6411, chinese caidao asp/aspx/php backdoor bruteforce 2016-01-06 12:03:17 -06:00
nixawk a54a7aeb02 redis only need password for authentication 2016-01-06 17:05:49 +08:00
wchen-r7 bdda8650a2 Do not support username, because the backdoor doesn't use one 2016-01-06 02:02:11 -06:00
Spencer McIntyre cca0ba3efe Add an x86/Bitmap polyglot encoder 2016-01-05 23:17:34 -05:00
Jon Hart d626d7f0c9
Land #6416, @all3g's rewrite/improvements to redis_server 2016-01-05 19:02:26 -08:00
Jon Hart 90ea88e5ba
Make command used configurable 2016-01-05 16:23:10 -08:00
Jon Hart 3ccdd12ecb
Put peer first in all prints 2016-01-05 16:09:50 -08:00
Jon Hart 1d997234cb
Remove unnecessary degistering of RHOST 2016-01-05 16:08:18 -08:00
g0tmi1k d7061e8110 OCD fixes 2016-01-05 23:28:56 +00:00
Tyler Bennett aa2922e6c3 added in verbose mode for ddns and fixed report_email_creds issue 2016-01-05 14:54:48 -05:00
wchen-r7 6cfaf93337
Land #6433, Add D-Link DCS-931L File Upload 2016-01-05 13:16:11 -06:00
wchen-r7 7259d2a65c Use unless instead of if ! 2016-01-05 13:05:01 -06:00
nixawk 8a76bbafff Add peer to vprint_error 2016-01-06 01:51:23 +08:00
Jon Hart eef154420b This is a scanner, so vprint things that occur frequently 2016-01-05 09:06:36 -08:00
Jon Hart 63324bd77d Rescue correct exceptions 2016-01-05 09:05:32 -08:00
Jon Hart 1b48556456 Use cleaner hash syntax 2016-01-05 09:05:32 -08:00
nixawk 9714923824 ensure disconnect / remove self.class from register_options 2016-01-06 00:54:54 +08:00
William Vu 9f1ceb4b3b
Land #6426, enable_rdp typo fix 2016-01-05 10:17:25 -06:00
William Vu 6cb9ad0d72
Land #6435, unaligned def/end fix 2016-01-05 09:59:25 -06:00
nixawk c3158497c0 rebuild / add check_setup / send_request 2016-01-05 15:10:26 +08:00
nixawk cbbbd9a7e7 end is not aligned with def 2016-01-05 14:07:43 +08:00
nixawk 20cd156047 replace auxiliary/scanner/misc/redis_server with auxiliary/scanner/redis/redis_server 2016-01-05 13:14:40 +08:00
Brendan Coles 7907c93047 Add D-Link DCS-931L File Upload module 2016-01-05 04:15:38 +00:00
William Vu 3990c021c2
Land #6318, updates for ssh_identify_pubkeys 2016-01-04 13:27:38 -06:00
William Vu 6f01df3f79 Clean up module 2016-01-04 13:26:03 -06:00
William Vu 58c047200d
Land #6305, creds update for owa_login 2016-01-04 10:52:39 -06:00
Vincent Yiu 30a866a85b Update enable_rdp.rb
Fixed some typos.
2016-01-04 09:52:57 +00:00
joev 00dc6364b5 Add support for native target in addjsif exploit. 2016-01-03 01:07:36 -06:00
joev 0436375c6f Change require to module level. 2016-01-02 23:06:23 -06:00
joev 3a14620dba Update linemax to match max packet size. 2016-01-02 23:00:46 -06:00
joev d64048cd48 Rename to match gdb_server_exec module. 2016-01-02 22:45:27 -06:00
joev dcd36b74db Last mile polish and tweaks. 2016-01-02 22:41:38 -06:00
joev 22aae81006 Rename to exec_payload. 2016-01-02 14:13:54 -06:00
joev 6575f4fe4a Use the cmdstager mixin. 2016-01-02 14:09:56 -06:00
joev a88471dc8d Add ADB client and module for obtaining shell. 2016-01-02 01:13:53 -06:00
nixawk a6914df3e3 rename LOGIN_URL to TARGETURI 2015-12-31 22:21:34 +08:00
nixawk 370351ca88 chinese caidao asp/aspx/php backdoor bruteforce 2015-12-31 15:17:01 +08:00
nixawk a929dc0e35 add redis_login 2015-12-30 18:54:25 +08:00
Kyle Gray 47f9880690
Land #6395, grammar fixes for recovery_files.rb
Improves grammar and details within the description of /post/windows/gather/forensics/recovery_files.rb
2015-12-28 15:57:41 -06:00
William Vu cf0e982e83
Land #6386, VNC creds module fix 2015-12-28 02:32:26 -06:00
William Vu 6b9c74eec7 Prefer gsub and nix the return 2015-12-28 02:31:47 -06:00
Josh 0de69a9d40 Add post Windows privilege based migrate 2015-12-27 19:26:21 -06:00
Brendan Coles 47261c27d4 Add EasyCafe Server Remote File Access module 2015-12-27 12:00:50 +00:00
g0tmi1k 9120a6aa76 iis_webdav_upload_asp: Add COPY and a few other tricks 2015-12-26 16:01:46 +00:00
Brent Cook e23b5c5435
Land #6179, add NTP initial crypto nak spoofing module 2015-12-24 15:46:18 -06:00
Brent Cook 04f755dd51
Land #6367, MS15-134 Microsoft Windows Media Center MCL Information Disclosure 2015-12-24 15:24:42 -06:00
Jon Hart 283cf5b869
Update msftidy to catch more potential URL vs PACKETSTORM warnings
Fix the affected modules
2015-12-24 09:12:24 -08:00
Jon Hart 27a6aa0be1
Fix current msftidy warnings about PACKETSTORM vs URL 2015-12-24 09:05:02 -08:00
Jon Hart efdb6a8885
Land #6392, @wchen-r7's 'def peer' cleanup, fixing #6362 2015-12-24 08:53:32 -08:00
wchen-r7 e191bf8ac3 Update description, and fix a typo 2015-12-24 10:35:05 -06:00
Jon Hart f8943f4821
Remove peer; defined in lib/msf/core/post/common.rb 2015-12-24 07:57:16 -08:00
Jon Hart 3535cf3d18
Remove peer; included via HttpClient in lib/msf/core/exploit/mssql_sqli.rb 2015-12-24 07:51:12 -08:00
Jon Hart 0f2f2a3d08
Remove peer; included via Exploit::Remote::Tcp in lib/msf/core/exploit/mysql.rb 2015-12-24 07:46:55 -08:00
Jon Hart cb752a4bcf
Remove peer; included via Exploit::Remote::Tcp in lib/msf/core/exploit/mysql.rb 2015-12-24 07:46:23 -08:00
Jon Hart c55f61d2d7
Remove peer; included via Exploit::Remote::Tcp in lib/msf/core/exploit/smtp.rb 2015-12-24 07:44:36 -08:00
karllll 431c6001a8 Fix recovery_files.rb Description grammar errors 2015-12-24 10:10:39 -05:00
Brent Cook e4f9594646
Land #6331, ensure generic payloads raise correct exceptions on failure 2015-12-23 15:43:12 -06:00
Brent Cook 7444f24721 update whitespace / syntax for java_calendar_deserialize 2015-12-23 15:42:27 -06:00
Jon Hart e3eafff7c9
Land #6237, @jww519's aux module for Android CVE-2012-6301 2015-12-23 13:27:09 -08:00
Brent Cook 6eda702b25
Land #6292, add reverse_tcp command shell for Z/OS (MVS) 2015-12-23 14:11:37 -06:00
wchen-r7 cea3bc27b9 Fix #6362, avoid overriding def peer repeatedly
def peer is a method that gets repeated a lot in modules, so we
should have it in the tcp mixin. This commit also clears a few
modules that use the HttpClient mixin with def peer.
2015-12-23 11:44:55 -06:00
Brent Cook 493700be3a remove duplicate key warning from Ruby 2.2.x
This gets rid of the warning:

modules/exploits/multi/http/uptime_file_upload_2.rb:283: warning: duplicated key at line 284 ignored: "newuser"
2015-12-23 10:39:35 -06:00
Christian Mehlmauer 424e7b6bfe
Land #6384, more joomla rce references 2015-12-22 22:54:58 +01:00
JT 18398afb56 Update joomla_http_header_rce.rb 2015-12-23 05:48:26 +08:00
JT cc40c61848 Update joomla_http_header_rce.rb 2015-12-23 05:38:57 +08:00
wchen-r7 21b628aa02
Land #6387, update exploits/multi/http/joomla_http_header_rce
Use the new Joomla mixin
2015-12-22 15:01:55 -06:00
wchen-r7 9063ee44f4
Land #6381, Fix post/multi/manage/shell_to_meterprete uname 2015-12-22 14:44:28 -06:00
Christian Mehlmauer f6eaff5d96
use the new and shiny joomla mixin 2015-12-22 21:36:42 +01:00
Christian Mehlmauer 57b850c7af
Land #6373, joomla mixin 2015-12-22 21:10:46 +01:00
g0tmi1k 2f71730484 Gather VNC null byte fix + formatting 2015-12-22 17:30:37 +00:00
JT 314e902098 Add original exploit discoverer and exploit-db ref
Adding Gary @ Sec-1 ltd for the original exploit and two exploit-db references. Marc-Alexandre Montpas modified Gary's exploit that uses "User-Agent" header. Marc-Alexandre Montpas used "X-FORWARDED-FOR" header to avoid default logged to access.log
2015-12-22 22:44:59 +08:00
Rory McNamara 45b9230efb Redirect python stderr to stdout, darwin python platform 2015-12-22 11:32:31 +00:00
Tim be9197fc97 quick fix for issues #6359 2015-12-22 03:26:31 +00:00
Tim f9d74143c3 fix typo 2015-12-22 03:25:34 +00:00
Louis Sato 3034cd22df
Land #6372, fix psexec nil bug + missing return 2015-12-21 10:59:10 -06:00
William Vu f129c0363e Fix broken logic
Forgot to set retval when I removed the ensure.
2015-12-21 10:52:03 -06:00
Stuart Morgan e8c8c54cb0 Use a regex with a negative lookbehind to cope with CNs that contain commas 2015-12-21 11:44:37 +00:00
Stuart Morgan b0fca769d7 capitalisation 2015-12-21 10:39:30 +00:00
Stuart Morgan 9493b333df rubocop 2015-12-20 21:22:03 +00:00
Stuart Morgan c394caad27 actually made the securitygroups only option do something 2015-12-20 21:19:24 +00:00
Stuart Morgan 07caaf352b made comment match purpose 2015-12-20 21:18:21 +00:00
Stuart Morgan c0a93433af msftidy 2015-12-20 21:16:42 +00:00
Stuart Morgan 89728fd8fe Working version 2015-12-20 21:16:17 +00:00
Stuart Morgan ae09549057 New module, strating with managedby_groups 2015-12-20 20:17:06 +00:00
Martin Vigo 2ddac42be7 Perform Rubocop cleanup 2015-12-19 23:33:32 -08:00
Martin Vigo 2fc940cc3e Decrypt Chrome and Opera cookies and msdftify code 2015-12-19 22:19:20 -08:00
Martin Vigo ab630166bb Decrypt Chrome and Opera cookies and msdftify code 2015-12-19 21:40:30 -08:00
wchen-r7 08bddab568 File name should be the same as the datastore option 2015-12-18 21:22:55 -06:00
wchen-r7 7d8ecf2341 Add Joomla mixin 2015-12-18 21:14:04 -06:00
Louis Sato 726578b189
Land #6370, add joomla reference 2015-12-18 17:05:07 -06:00
Louis Sato 56636f3337
Land #6368, remove uptime_file_upload.rb 2015-12-18 17:02:04 -06:00
William Vu afe4861195 Fix nil bug and missing return 2015-12-18 15:54:51 -06:00
William Vu ef90ffa7b5
Fix #6356, requote NTDS.DIT path 2015-12-18 15:41:48 -06:00
William Vu 6afcc13774 Requote file path 2015-12-18 15:41:38 -06:00
William Vu 309deb52f5
Land #6356, NTDS.DIT location finder 2015-12-18 15:33:00 -06:00
William Vu 06a2bb53bd Clean up module 2015-12-18 15:29:15 -06:00
Christian Mehlmauer fb6ede80c9
add joomla reference 2015-12-18 18:27:48 +01:00
wchen-r7 485196af4e Remove modules/exploits/multi/http/uptime_file_upload.rb
Please use exploit/multi/http/uptime_file_upload_1 for exploiting
post2file.php on an older version of uptime.

If you are exploiting uptime that is patched against
exploit/multi/http/uptime_file_upload_1, then you may want to try
exploit/multi/http/uptime_file_upload_2.
2015-12-17 23:01:57 -06:00
wchen-r7 5f5b3ec6a1 Add MS15-134 Microsoft Windows Media Center MCL Information Disclosure
CVE-2015-6127
2015-12-17 22:41:58 -06:00
Martin Vigo ccb13a2ca6 Add full IE support and bug fixes 2015-12-17 20:29:50 -08:00
Jon Hart a8bb750db7
Address style/usability concerns in Android CVE-2012-6301 module 2015-12-17 13:45:32 -08:00
Brent Cook 0c0219d7b7
Land #6357, cleanup redis rdbcompression options 2015-12-17 10:45:11 -06:00
Jon Hart f3ac8a2cc0
Land #6360, @pyllyukko's reference cleanup for ipmi_dumphashes 2015-12-16 22:03:40 -08:00
wchen-r7 06f1949e2c
Land #6355, Joomla HTTP Header Unauthenticated Remote Code Execution
CVE-2015-8562
2015-12-16 17:55:51 -06:00
Christian Mehlmauer 8c43ecbfaf
add random terminator and clarify target 2015-12-17 00:08:52 +01:00
Gregory Mikeska 2106a47441
Merge branch 'pr/6357' into upstream-master 2015-12-16 16:02:48 -06:00
Christian Mehlmauer 08d0ffd709
implement @wvu-r7 's feedback 2015-12-16 22:44:01 +01:00
Christian Mehlmauer 76438dfb2f
implement @wchen-r7 's suggestions 2015-12-16 20:31:43 +01:00
Jon Hart 865e2a7c18
Only test/reset rdbcompression if told to and redis is configured that way 2015-12-16 11:20:13 -08:00
Jon Hart f616ee14a8
Dont abort if compression can't be disabled 2015-12-16 11:11:00 -08:00
Jon Hart 12764660b2
Remove compression bits from description; remove unnecessary module options; require DISABLE_RDBCOMPRESSION 2015-12-16 11:07:27 -08:00
Christian Mehlmauer b43d580276
try to detect joomla version 2015-12-16 16:16:59 +01:00
Christian Mehlmauer 30f90f35e9
also check for debian version number 2015-12-16 15:19:33 +01:00
Christian Mehlmauer 67eba0d708
update description 2015-12-16 14:46:00 +01:00
Christian Mehlmauer fa3fb1affc
better ubuntu version check 2015-12-16 14:18:44 +01:00
Christian Mehlmauer 60181feb51
more ubuntu checks 2015-12-16 14:02:26 +01:00
Christian Mehlmauer 934c6282a5
check for nil 2015-12-16 13:52:06 +01:00
Christian Mehlmauer 2661cc5899
check ubuntu specific version 2015-12-16 13:49:07 +01:00
Christian Mehlmauer 675dff3b6f
use Gem::Version for version compare 2015-12-16 13:04:15 +01:00
pyllyukko d110c6cc73
Added few references to ipmi_dumphashes 2015-12-16 13:36:37 +02:00
Christian Mehlmauer 01b943ec93
fix check method 2015-12-16 07:26:25 +01:00
Christian Mehlmauer 595645bcd7
update description 2015-12-16 07:03:01 +01:00
Christian Mehlmauer d80a7e662f
some formatting 2015-12-16 06:57:06 +01:00
Christian Mehlmauer c2795d58cb
use target_uri.path 2015-12-16 06:55:23 +01:00
Christian Mehlmauer 2e54cd2ca7
update description 2015-12-16 06:42:41 +01:00
nixawk 342ce05ff7 add a DISABLE_RDBCOMPRESSION option for redis file_upload 2015-12-16 04:28:52 +00:00
Christian Mehlmauer d4ade7a1fd
update check method 2015-12-16 00:18:39 +01:00
Stuart Morgan 2c29298485 undoing this, put in a separate module 2015-12-15 23:16:21 +00:00
Stuart Morgan 5dd8cb7648 proper type conversions 2015-12-15 23:13:02 +00:00
Stuart Morgan fef9a84548 rubocop 2015-12-15 23:12:14 +00:00
Stuart Morgan a2b30ff16e msftidy 2015-12-15 23:11:40 +00:00
Stuart Morgan 281966023c Final version 2015-12-15 23:10:06 +00:00