Commit Graph

48 Commits (adf9ff356c396e587aaaa1a0f6fcdabd1886586e)

Author SHA1 Message Date
Tab Assassin adf9ff356c Merge for retab 2013-09-05 13:41:23 -05:00
Tab Assassin 41e4375e43 Retab modules 2013-08-30 16:28:54 -05:00
James Lee 63adde2429 Fix load order in posts, hopefully forever 2013-08-29 13:37:50 -05:00
HD Moore 6c1ba9c9c9 Switch to Failure vs Exploit::Failure 2013-08-15 14:14:46 -05:00
Thorsten Fischer e96a5d0237 Fixed a "NameError uninitialized constant" error.
On startup of msfconsole, the following error occurred:

  modules/exploits/freebsd/local/mmap.rb: NameError uninitialized constant Msf::Post::Common

The addition of a corresponding 'require' line removed that error.

Signed-off-by: Thorsten Fischer <thorsten@froschi.org>
2013-07-05 11:56:15 +02:00
James Lee 3e929fb812 Use fixed `write_file` instead of re-implementing 2013-06-25 17:25:14 -05:00
jvazquez-r7 b32513b1b8 Fix CVE-2013-2171 with @jlee-r7 feedback 2013-06-25 10:40:55 -05:00
sinn3r d974e395e4 Add a check by checking uname 2013-06-24 15:54:41 -05:00
sinn3r 6b8e0605c0 Use FileDropper 2013-06-24 15:48:54 -05:00
sinn3r 6780566a54 Add CVE-2013-2171: FreeBSD 9 Address Space Manipulation Module 2013-06-24 11:50:21 -05:00
James Lee f4498c3916 Remove $Id tags
Also adds binary coding magic comment to a few files
2013-05-20 16:21:03 -05:00
Christian Mehlmauer 8f2dd8e2ce msftidy: Remove $Revision$ 2013-01-04 00:48:10 +01:00
Christian Mehlmauer 25aaf7a676 msftidy: Remove $Id$ 2013-01-04 00:41:44 +01:00
Michael Schierl 910644400d References EDB cleanup
All other types of references use String arguments, but approximately half
of the EDB references use Fixnums. Fix this by using Strings here too.
2012-10-23 21:02:09 +02:00
Michael Schierl e769abc868 Platform cleanup: platform should be lowercase 2012-10-22 20:14:39 +02:00
HD Moore fb7f6b49f0 This mega-diff adds better error classification to existing modules 2012-06-19 12:59:15 -05:00
Tod Beardsley 2f3bbdc00c Sed replacement of exploit-db links with EDB refs
This is the result of:

find modules/ -name \*.rb -exec sed -i -e 's#\x27URL\x27,
\x27http://www.exploit-db.com/exploits/\([0-9]\+\).*\x27#\x27EDB\x27,
\1#' modules/*.rb {} \
2012-03-21 16:43:21 -05:00
sinn3r 7c77fe20cc Some variables don't need to be in a double-quote. 2012-03-17 20:37:42 -05:00
HD Moore ceb4888772 Fix up the boilerplate comment to use a better url 2012-02-20 19:40:50 -06:00
Tod Beardsley 829040d527 A bunch of msftidy fixes, no functional changes. 2012-02-10 19:44:03 -06:00
sinn3r 03a39f7fe8 Whitespace cleanup, also change print_status usage when verbose 2012-01-09 02:21:39 -06:00
HD Moore 8315709fb6 Correct typo and set the disclosure date 2012-01-04 19:46:56 -06:00
sinn3r a330a5c63a Add e-mail for Brandon 2011-12-29 10:53:39 -06:00
Steve Tornio 778d396bc6 add osvdb ref 2011-12-29 07:54:15 -06:00
HD Moore 5d67bd2a5e Phew. Exhaustive test of all i386 FreeBSD versions complete 2011-12-28 01:38:55 -06:00
HD Moore 1ff0cb2eef More testing - looks like 5.5 is not exploitable, at least not the same
way
2011-12-28 01:30:25 -06:00
HD Moore e071944a1a Allow ff in payloads but double them back up 2011-12-28 00:04:24 -06:00
HD Moore 79103074cb Add credit for Dan's advice 2011-12-27 23:39:02 -06:00
HD Moore f9224d6010 Adds basic coverage for CVE-2011-4862. Ported from Jaime Penalba
Estebanez's code, mostly written by Brandon Perry, exploit method (jmp
edx) by Dan Rosenberg, and general mangling/targets by hdm.
2011-12-27 23:37:30 -06:00
Joshua Drake 59974635b1 fix cve reference
git-svn-id: file:///home/svn/framework3/trunk@11208 4d416f70-5f16-0410-b530-b9f4589650da
2010-12-02 21:10:03 +00:00
Joshua Drake 22e56467a1 convert to brute force
git-svn-id: file:///home/svn/framework3/trunk@10950 4d416f70-5f16-0410-b530-b9f4589650da
2010-11-08 17:02:29 +00:00
Joshua Drake 2a69811344 raise RuntimeError instead of return
git-svn-id: file:///home/svn/framework3/trunk@10932 4d416f70-5f16-0410-b530-b9f4589650da
2010-11-06 18:09:28 +00:00
Joshua Drake 0b565d8619 add linux version (Debian unstable), update freebsd version
git-svn-id: file:///home/svn/framework3/trunk@10922 4d416f70-5f16-0410-b530-b9f4589650da
2010-11-05 21:41:37 +00:00
Steve Tornio 338d6e3693 add osvdb refs
git-svn-id: file:///home/svn/framework3/trunk@10914 4d416f70-5f16-0410-b530-b9f4589650da
2010-11-05 02:58:01 +00:00
Joshua Drake cabfd0c2f2 add exploit for cve-2010-3867
git-svn-id: file:///home/svn/framework3/trunk@10900 4d416f70-5f16-0410-b530-b9f4589650da
2010-11-04 18:12:11 +00:00
Joshua Drake 121fe70e65 oops, fix error when printing error message
git-svn-id: file:///home/svn/framework3/trunk@9552 4d416f70-5f16-0410-b530-b9f4589650da
2010-06-17 22:11:43 +00:00
Joshua Drake 4ce87baa27 fix name string
git-svn-id: file:///home/svn/framework3/trunk@9523 4d416f70-5f16-0410-b530-b9f4589650da
2010-06-15 07:16:18 +00:00
Joshua Drake afddb802ea add freebsd version, see #2
git-svn-id: file:///home/svn/framework3/trunk@9519 4d416f70-5f16-0410-b530-b9f4589650da
2010-06-15 05:45:43 +00:00
Joshua Drake 128e0515ef stop perpetuating the ambiguity!
git-svn-id: file:///home/svn/framework3/trunk@9262 4d416f70-5f16-0410-b530-b9f4589650da
2010-05-09 17:45:00 +00:00
Joshua Drake 0ea6eca4bc big module whitespace/formatting cleanup pass
git-svn-id: file:///home/svn/framework3/trunk@9179 4d416f70-5f16-0410-b530-b9f4589650da
2010-04-30 08:40:19 +00:00
Joshua Drake ff83f1cd2f add ranking to every exploit module, pfew!
git-svn-id: file:///home/svn/framework3/trunk@7724 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-06 05:50:37 +00:00
HD Moore 26db223636 OSVDB reference update from Steve Tornio
git-svn-id: file:///home/svn/framework3/trunk@7149 4d416f70-5f16-0410-b530-b9f4589650da
2009-10-12 14:39:51 +00:00
kris 37c2e301ed replacing defunct framework URL in header comments in most modules and pcap_log
git-svn-id: file:///home/svn/framework3/trunk@6479 4d416f70-5f16-0410-b530-b9f4589650da
2009-04-13 14:33:26 +00:00
Ramon de C Valle f124597a56 Code cleanups
git-svn-id: file:///home/svn/framework3/trunk@5773 4d416f70-5f16-0410-b530-b9f4589650da
2008-10-19 21:03:39 +00:00
HD Moore fd256ec4a1 This massive commit changes the metasploit 3 module format. The new syntax allows for greater scalability and future improvements to the metasploit module loader. This change also makes it easier for users to add new modules, since the class name no longer needs to match the directory structure.
git-svn-id: file:///home/svn/framework3/trunk@5709 4d416f70-5f16-0410-b530-b9f4589650da
2008-10-02 05:23:59 +00:00
HD Moore 82330fff7e Importing two new wireless DoS modules, setting svn:keywords flags where needed.
git-svn-id: file:///home/svn/framework3/trunk@5482 4d416f70-5f16-0410-b530-b9f4589650da
2008-04-21 05:27:06 +00:00
HD Moore 190593479f Just touching the file so I can pull it in via merge
git-svn-id: file:///home/svn/framework3/trunk@5395 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-02 21:33:17 +00:00
Mario Ceballos fca877cfdd added exploit module xtacacsd_report.rb
git-svn-id: file:///home/svn/framework3/trunk@5390 4d416f70-5f16-0410-b530-b9f4589650da
2008-02-02 16:06:39 +00:00