Commit Graph

46816 Commits (ac5be1fe1e457e326c1032b5c9b50a975b13062e)

Author SHA1 Message Date
William Vu 1d6fae5db6 Drop "currently," since we're including stageless 2018-05-17 10:30:43 -05:00
William Vu 0cd085fb8b Try a better way with MettleConfig
This will obviously affect stageless payloads, but that's okay, since
there's no stage! Thanks to @mkienow-r7 for the nudge. <3
2018-05-17 10:14:52 -05:00
Aaron Soto 0b6c307c34
Land #10002, Add password reporting API to external modules 2018-05-17 09:04:05 -05:00
Tim W b16ef410b3
Land #10049, fix docs for android/gather/wireless_ap 2018-05-17 21:20:47 +08:00
Tim W 91d0b0be12 fix documentation for android/gather/wireless_ap 2018-05-17 21:17:00 +08:00
Brent Cook 520b8bc3c0 remove many duplicate code paths 2018-05-17 08:14:32 -05:00
Metasploit df2db44cb6
automatic module_metadata_base.pstore update 2018-05-17 06:11:43 -07:00
Tim W a3879f0109
Land #9956, add module to extract wireless credentials on Android 2018-05-17 21:04:56 +08:00
Tim W 75ab69b4c4 minor documentation update 2018-05-17 21:03:12 +08:00
Brent Cook 9eb5700fcb Make shell and meterpreter sessions consistent with cmd_exec
There's no need for different calls in modules, let's remove the need
for cargo culting (if there was one to begin with).
2018-05-17 08:02:34 -05:00
Metasploit 9b3b9319b9
automatic module_metadata_base.pstore update 2018-05-17 05:47:51 -07:00
Brent Cook 5c3cb097fb
Land #10047, remove invalid timeout argument on cmd_exec 2018-05-17 07:41:14 -05:00
Brent Cook 406f1fe165 fix #10046, remove invalid timeout argument on cmd_exec 2018-05-17 07:38:22 -05:00
Metasploit 937f566728
automatic module_metadata_base.pstore update 2018-05-17 04:01:41 -07:00
Tim W 6594cbb5cc
Land #9947, AF_PACKET packet_set_ring exploit 2018-05-17 18:43:52 +08:00
Tim W dc227153c4 fix gcc on shell_reverse_tcp session 2018-05-17 18:43:27 +08:00
Brendan Coles 4322e56c71 Recompile pre-compiled exploit executable (stripped, no DEBUG) 2018-05-17 09:43:07 +00:00
Clément Notin 79527809e2
Fix is_system? in Msf::Post::Windows::Priv for non-English systems
Switch to comparing the SID string, instead of comparing the resolved user name
2018-05-17 10:08:56 +02:00
Auxilus 5bd6193ea7
Update wireless_ap.md 2018-05-17 13:04:50 +05:30
Auxilus a28e277384
Update wireless_ap.md 2018-05-17 12:51:26 +05:30
Auxilus 1c2bc5a09b
Update wireless_ap.md 2018-05-17 12:50:54 +05:30
Brent Cook da07113194
Land #10007, add C interface for building Windows shell code (metasm-backed) 2018-05-16 22:58:32 -05:00
James Barnett e1f46b07f8
VulnAttempt API Doc second pass 2018-05-16 16:57:55 -05:00
James Barnett 43f410ccd3
Fix format of REFS_EXAMPLE 2018-05-16 15:37:33 -05:00
James Barnett 5e39314a72
Vuln API Doc second pass. 2018-05-16 15:26:44 -05:00
bwatters-r7 7e34f27004
Land #9246, Support RHOSTS for exploit modules 2018-05-16 14:40:25 -05:00
Brendan Coles 03c72a3ee5
Merge pull request #5 from timwr/pr-9947
fork earlier and cleanup files in module
2018-05-17 05:01:24 +10:00
Aaron Soto c35c8e9c75
Update module name, per a good catch by @bcook 2018-05-16 13:55:45 -05:00
James Barnett 84a8f2100b Merge branch 'master' into local_api_docs 2018-05-16 13:27:28 -05:00
William Vu 30dcb78eb5
Land #10042, reload_lib improvements 2018-05-16 12:53:39 -05:00
William Vu e3f806f582
Land #10041, target selection by name updates 2018-05-16 12:52:54 -05:00
William Vu 365289b19e Add janky regex check if we're reloading a module 2018-05-16 12:03:54 -05:00
James Barnett edc06f6361
Second pass on SessionEvent API doc 2018-05-16 11:56:11 -05:00
Tim W ce5b24eda0 fork early and cleanup files in module 2018-05-17 00:32:01 +08:00
William Vu 5addc54b4b Refactor reload_lib and add multiple file support 2018-05-16 11:23:16 -05:00
William Vu 54908021aa Update CommandDispatcher for target names, too 2018-05-16 10:39:22 -05:00
William Vu 2e002b24a0 Update Msf::Simple::Exploit for targeting by name
And accidentally add error checking.
2018-05-16 10:35:17 -05:00
Metasploit 3b78dd7e48
automatic module_metadata_base.pstore update 2018-05-16 05:23:39 -07:00
Jacob Robles 999b895735
Land #9816, Add the scanner/smb/impacket/dcomexec module 2018-05-16 07:15:32 -05:00
Metasploit c4983b39d7
automatic module_metadata_base.pstore update 2018-05-16 04:59:09 -07:00
William Vu eb0ac79143
Land #9975, local_exploit_suggester fixes 2018-05-16 06:48:02 -05:00
Metasploit 4eca3ba754
automatic module_metadata_base.pstore update 2018-05-16 04:23:41 -07:00
William Vu 2f8fbf8082
Land #10038, struts_code_exec_parameters EXE fix 2018-05-16 06:18:20 -05:00
William Vu 739d58135f Move EXE generation in struts_code_exec_parameters 2018-05-16 06:15:40 -05:00
Metasploit 2fa070d2df
automatic module_metadata_base.pstore update 2018-05-16 03:46:37 -07:00
William Vu 6ec0272ff5
Land #8727, CVE-2017-9791 exploit 2018-05-16 05:41:26 -05:00
Metasploit 46adec8611
automatic module_metadata_base.pstore update 2018-05-16 03:39:20 -07:00
William Vu eaec1d7486 Clean up module 2018-05-16 05:39:17 -05:00
William Vu 436e414b93
Land #7815, CVE-2016-9299 exploit 2018-05-16 05:29:41 -05:00
William Vu 959cbde6eb Clean up module 2018-05-16 05:29:25 -05:00