Commit Graph

495 Commits (a97dbb0106cb4c0639a5b1d50c4985b7f096e007)

Author SHA1 Message Date
James Lee a97dbb0106 fix missing semicolon in js
git-svn-id: file:///home/svn/framework3/trunk@5612 4d416f70-5f16-0410-b530-b9f4589650da
2008-08-01 02:48:32 +00:00
Mario Ceballos ee0f6ed5cc module update from Elazar Broad.
git-svn-id: file:///home/svn/framework3/trunk@5606 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-27 11:23:42 +00:00
James Lee 894606aab4 bug fix in javascript
git-svn-id: file:///home/svn/framework3/trunk@5570 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-23 00:55:21 +00:00
HD Moore 45f8b5502f Try 445 before 139 these days
git-svn-id: file:///home/svn/framework3/trunk@5554 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-14 05:37:07 +00:00
James Lee d9331e8754 Make browser exploits identify themselves for use with browser_autopwn
git-svn-id: file:///home/svn/framework3/trunk@5551 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-13 01:36:27 +00:00
Mario Ceballos 2401799e72 added 2.0 target.
git-svn-id: file:///home/svn/framework3/trunk@5548 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-04 11:47:38 +00:00
Mario Ceballos 255ee89873 added exploit module groupwisemessenger_client.rb
git-svn-id: file:///home/svn/framework3/trunk@5547 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-03 18:59:29 +00:00
James Lee 8800372e46 initial commit of browser_autopwn;
revamp php payloads;
socks5 for IPv6 (untested)



git-svn-id: file:///home/svn/framework3/trunk@5546 4d416f70-5f16-0410-b530-b9f4589650da
2008-07-01 01:44:56 +00:00
Mario Ceballos 13859c23d9 added exploit module novelliprint_getdriversettings.rb.
git-svn-id: file:///home/svn/framework3/trunk@5533 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-19 00:06:18 +00:00
Mario Ceballos 8e7ac6c9ac added exploit module creative_software_cachefolder.rb
git-svn-id: file:///home/svn/framework3/trunk@5531 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-17 15:11:17 +00:00
Patrick Webster 8414b5bc6a Added asus module from Jacopo Cervini.
git-svn-id: file:///home/svn/framework3/trunk@5529 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-09 05:13:44 +00:00
HD Moore dd643436ee Module typo correction
git-svn-id: file:///home/svn/framework3/trunk@5527 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-06 04:41:05 +00:00
HD Moore 06c6ad6acd Add riot's DoubleTake exploit. Set the svn:keywords properties where it was missing
git-svn-id: file:///home/svn/framework3/trunk@5526 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-06 04:39:44 +00:00
HD Moore 3f519b6d9b Brightstor module from toto
git-svn-id: file:///home/svn/framework3/trunk@5525 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-06 04:30:56 +00:00
Patrick Webster 777095f572 added winvnc_http_get.rb module.
git-svn-id: file:///home/svn/framework3/trunk@5516 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-03 14:56:10 +00:00
Mario Ceballos 4aad680752 added exploit module borland_starteam.rb
git-svn-id: file:///home/svn/framework3/trunk@5515 4d416f70-5f16-0410-b530-b9f4589650da
2008-06-01 11:42:31 +00:00
pusscat 2327063569 Added a fix
git-svn-id: file:///home/svn/framework3/trunk@5509 4d416f70-5f16-0410-b530-b9f4589650da
2008-05-20 20:55:01 +00:00
Mario Ceballos 9871f14f32 added exploit module bigant_server.rb
git-svn-id: file:///home/svn/framework3/trunk@5503 4d416f70-5f16-0410-b530-b9f4589650da
2008-05-15 00:58:44 +00:00
Mario Ceballos 477933a0a7 added exploit module lgserver_rxrlogin.rb
git-svn-id: file:///home/svn/framework3/trunk@5501 4d416f70-5f16-0410-b530-b9f4589650da
2008-05-05 23:27:33 +00:00
James Lee 899973b7ea Send 404 when we can't exploit a mozilla browser so client doesn't hang.
git-svn-id: file:///home/svn/framework3/trunk@5497 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-26 18:10:41 +00:00
James Lee faa5f7c967 randomize_space
git-svn-id: file:///home/svn/framework3/trunk@5496 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-25 05:29:29 +00:00
HD Moore 82330fff7e Importing two new wireless DoS modules, setting svn:keywords flags where needed.
git-svn-id: file:///home/svn/framework3/trunk@5482 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-21 05:27:06 +00:00
Mario Ceballos 46bcd7fa4f updated to support ca brightstor arcserv 11.5.
git-svn-id: file:///home/svn/framework3/trunk@5480 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-20 23:58:21 +00:00
HD Moore caa9619368 fix the source port for this exploit
git-svn-id: file:///home/svn/framework3/trunk@5479 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-20 20:46:11 +00:00
Patrick Webster b9f68f1bf9 Added sasser_ftpd_port module port.
git-svn-id: file:///home/svn/framework3/trunk@5478 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-19 12:40:50 +00:00
Patrick Webster 094333edce Updated targets, references.
git-svn-id: file:///home/svn/framework3/trunk@5476 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-16 13:08:11 +00:00
Patrick Webster 48957744d9 Added exploit module ca_igateway_debug
git-svn-id: file:///home/svn/framework3/trunk@5473 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-14 14:14:23 +00:00
Mario Ceballos c1555ac449 added exploit module etrust_itm_alert.rb
git-svn-id: file:///home/svn/framework3/trunk@5472 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-12 02:26:41 +00:00
Patrick Webster 4b51c4d616 Updated targets for BrightStor.
git-svn-id: file:///home/svn/framework3/trunk@5471 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-09 13:04:15 +00:00
Patrick Webster ade70d182c Added tumbleweed_filetransfer module.
git-svn-id: file:///home/svn/framework3/trunk@5470 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-07 07:57:10 +00:00
Patrick Webster 1f6a89b08a Exploit module from Jacopo Cervini
git-svn-id: file:///home/svn/framework3/trunk@5469 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-06 10:45:29 +00:00
Mario Ceballos d41a814ed5 added exploit modules mysql_yassl(win32/linux) and realplayer_console from EB.
git-svn-id: file:///home/svn/framework3/trunk@5463 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-01 11:22:32 +00:00
HD Moore 9c7f5d7130 Simple fix for bad calls to negotiate, remove useless disconnect call in the relay daemon
git-svn-id: file:///home/svn/framework3/trunk@5460 4d416f70-5f16-0410-b530-b9f4589650da
2008-03-26 22:36:42 +00:00
Patrick Webster ba9a415b8e Added sami_ftpd_user exploit module
git-svn-id: file:///home/svn/framework3/trunk@5448 4d416f70-5f16-0410-b530-b9f4589650da
2008-03-17 14:23:01 +00:00
Mario Ceballos 3e81678f93 added exploit modules winamp_ultravox.rb and
novelliprint_executerequest.rb.


git-svn-id: file:///home/svn/framework3/trunk@5423 4d416f70-5f16-0410-b530-b9f4589650da
2008-03-01 17:20:24 +00:00
Mario Ceballos 845af72226 New exploit module from EB.
git-svn-id: file:///home/svn/framework3/trunk@5422 4d416f70-5f16-0410-b530-b9f4589650da
2008-03-01 02:02:34 +00:00
HD Moore 6a3ccc2955 Fixes for the JS try/catch from EB.
git-svn-id: file:///home/svn/framework3/trunk@5420 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-20 16:45:03 +00:00
HD Moore 93d390e2da Replacement module (more reliable) from EB
git-svn-id: file:///home/svn/framework3/trunk@5416 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-14 16:15:20 +00:00
Mario Ceballos ffe2fa80d9 added exploit module badblue_passthru.rb.
git-svn-id: file:///home/svn/framework3/trunk@5412 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-11 15:18:22 +00:00
HD Moore 2dfb607b49 New exploit module from EB and MC
git-svn-id: file:///home/svn/framework3/trunk@5410 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-11 02:28:03 +00:00
Mario Ceballos 1ad44793bf added exploit module saplpd.rb.
git-svn-id: file:///home/svn/framework3/trunk@5409 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-10 01:48:30 +00:00
Mario Ceballos 806946b71a updated return to something more useful.
git-svn-id: file:///home/svn/framework3/trunk@5400 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-08 22:54:12 +00:00
Mario Ceballos f4708d774f added exploit modules wincomlpd_admin.rb and facebook_extractiptc.rb.
git-svn-id: file:///home/svn/framework3/trunk@5399 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-07 23:08:14 +00:00
HD Moore 3110b821b0 Merged revisions 5380-5381 via svnmerge from
svn+ssh://metasploit.com/home/svn/framework3/branches/framework-3.1

........
  r5381 | hdm | 2008-01-27 21:26:56 -0600 (Sun, 27 Jan 2008) | 3 lines
  
  Update msdns modules to reference the spanish target for 2003
........


git-svn-id: file:///home/svn/framework3/trunk@5382 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-28 03:27:38 +00:00
HD Moore 9b6b0990b1 Correct the cve reference format
git-svn-id: file:///home/svn/framework3/trunk@5364 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-27 02:13:54 +00:00
HD Moore eec19d108e Handling empty strings as a valid required option is tricky, just make the password option non-required
git-svn-id: file:///home/svn/framework3/trunk@5363 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-27 02:08:13 +00:00
HD Moore 557a7bad9c Set the defaults for psexec to Administrator/""
git-svn-id: file:///home/svn/framework3/trunk@5361 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-27 02:06:02 +00:00
HD Moore d931374844 Add -f to generate. Add SMBUser/SMBPass options to psexec (regular vs advanced)
git-svn-id: file:///home/svn/framework3/trunk@5354 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-25 23:24:06 +00:00
Mario Ceballos c07105c70a updated.
git-svn-id: file:///home/svn/framework3/trunk@5292 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-13 14:44:29 +00:00
Mario Ceballos be39365331 updated.
git-svn-id: file:///home/svn/framework3/trunk@5291 4d416f70-5f16-0410-b530-b9f4589650da
2008-01-13 14:44:01 +00:00