Commit Graph

73 Commits (b55b764e40b7b4b0198f9d82a15c710361c1ece1)

Author SHA1 Message Date
Raphael Mudge eee6248795 Armitage 10.16.12 - a lot of bug fixes. 2012-10-15 19:19:31 -04:00
Raphael Mudge e8b3f0193b Armitage 09.05.12 - this release detects several user errors on startup (incorrect permissions, whitespace in the host/port/user/pass parameters, etc.). This release also cleans up the token stealing dialog. 2012-09-05 01:54:28 -04:00
Raphael Mudge a6e50497f0 Armitage 08.16.12 - several little fixes and updates. Nothing to write home to mom about. 2012-08-17 16:25:22 -04:00
Raphael Mudge 32ee1263f9 Armitage 08.02.12 - adds Cortana scripting technology. 2012-08-02 13:24:15 -04:00
Raphael Mudge 6c53dffa50 Armitage 07.05.12
This release fixes a few small bugs.
2012-07-05 18:19:59 -04:00
Raphael Mudge 322e0766a1 Armitage 06.23.12 2012-06-23 13:03:55 -04:00
Raphael Mudge 68dd0cd497 Armitage 06.07.12 - improved collaboration performance and fixed two bugs. 2012-06-07 13:16:16 -04:00
Raphael Mudge b5f1554caf Adding rsmudge's Armitage update
Squashed commit of the following:

commit 60be1b2d1d66134c54c82857a569bbf3a005baf8
Author: Raphael Mudge <rsmudge@gmail.com>
Date:   Wed May 30 19:43:07 2012 -0400

    Armitage 05.30.12
    A small collection of bug fixes.
2012-05-30 19:20:14 -05:00
Raphael Mudge c14a3e655e Armitage 05.21.12
This release improves collaboration performance and fixes a few Windows specific issues.
2012-05-20 22:54:25 -04:00
Raphael Mudge 74e4812946 add color to armitage's presentation of the Metasploit console 2012-05-16 04:23:21 -04:00
Raphael Mudge c7b9b711f1 Armitage 05.14.12
This release SSL-enables the red team collaboration architecture, adds several keyboard
shortcuts and it improves the workflow for viewing downloaded files/loots.
2012-05-13 13:56:10 -04:00
Raphael Mudge 24a9cd92a6 give source code a correct home. 2012-05-06 01:52:16 -04:00
Raphael Mudge 2012057098 include armitage source in MSF tree. 2012-05-05 15:48:08 -04:00
Raphael Mudge 5b688124a2 Armitage 05.07.12
This release overhauls Armitage's collaboration architecture and
introduces several requested improvements:

1. Users may now resize the description field in the module launch dialog
2. Users may now change where Armitage saves its logs to
3. Added Ctrl+D keyboard shortcut to quickly close the active tab.
2012-05-05 14:20:41 -04:00
Raphael Mudge db02a8f582 fix a compatability issue with latest msf changes. 2012-04-17 01:04:12 -04:00
Raphael Mudge 6986391f33 Armitage 04.16.12 - a few small improvements. 2012-04-15 15:14:26 -04:00
Raphael Mudge 28483711e7 initialize a console before connecting to db (forces msf to setup the database for user) 2012-03-29 01:00:03 -04:00
Raphael Mudge f1d66b941e Armitage 03.28.12. Mostly performance improvements. 2012-03-27 20:01:37 -04:00
Raphael Mudge b176e660a0 last minute change to how I highlight pivots. 2012-03-22 10:22:59 -04:00
Raphael Mudge 38b379ef88 Armitage 03.22.12
This release tweaks the payload selection logic, improves the built-in nmap profiles, and adds DNS enumeration to the Hosts menu.
2012-03-21 23:42:55 -04:00
Raphael Mudge f07be8b7de Armitage 03.08.12
-----------------
Added support for meterpreter's session_host value (allows armitage to associate session w/
a host, even if it's behind a NAT). Armitage also chooses an IPv6 payload when attacking an
IPv6 host.
2012-03-07 20:43:07 -05:00
Raphael Mudge e564282ddc fix armitage pivoting/arp scan tools to work with updated meterpreter route output 2012-03-01 18:35:05 -05:00
Raphael Mudge 4adbb88078 Armitage 02.29.12
--------
This update adds an icon for VMWare ESX/ESXi systems, improves the token stealing UX, and improves the file
browser's responsiveness.
2012-02-28 20:19:17 -05:00
Raphael Mudge de71a77085 Armitage 02.24.12
--------
This release fixes the parsing of meterpreter's ps output. Added cut/copy/paste
menus to the module launcher dialog (when editing values).
2012-02-21 11:50:23 -05:00
Raphael Mudge 3a5de30d9e Armitage 02.14.12 - Several bug fixes and stability improvements. 2012-02-13 20:10:50 -05:00
Raphael Mudge 335bbcf33c Armitage 01.19.12
This release exports more data and fixes several bugs.
2012-01-18 17:23:41 -05:00
Raphael Mudge 46964a6be7 Armitage 1.5.12 - Performance and bandwidth optimizations in the team server, improved Java meterpreter interface, and
greatly overhauled Armitage's data export capability. Now users may select to export all data or any workspace.
2012-01-05 04:55:58 -05:00
Raphael Mudge 3fae5ada9f Armitage 12.30.11 - This release improves performance for Armitage's collaboration mode, rewrites the MSF Scans feature,
and adds a drag'n'drop feature to launch a module against a particular host.
2011-12-30 03:14:43 -05:00
Raphael Mudge fbe54c8d80 Armitage 12.12.11 - this release fixes several bugs, polishes a few features, and adds
better troubleshooting information to aid users.
2011-12-11 20:20:01 -05:00
root b6800b1510 Armitage 11.22.11 - improved dynamic workspace features, more payload generation options 2011-11-22 20:04:53 -05:00
root 114d83b307 Armitage 11.17.11 - bug fixes, better workspace management, etc. 2011-11-18 13:58:58 -05:00
David Maloney c8142043e9 Fixes to credential handling to downcase usernames whenever they are not case sensitive.
Also report_auth_info now checks to see if a non-case sensitive version of the cred
may already exist.
2011-11-14 22:50:52 -08:00
Raphael Mudge 82424a4682 Armitage 11.13.11
This release removes dependence on db_autopwn, moves to msgpack, and
talks directly to the postgresql database. Key logging, file download
management, and the workspace features were overhauled too.
2011-11-13 20:00:14 -05:00
HD Moore 96766edfd0 Permission changes (to sync) 2011-11-10 19:48:32 -06:00
Raphael Mudge a5cc833d74 added a menu item to dump hashes uses lsass (hashdump ) or registry (smart_hashdump) methods.
git-svn-id: file:///home/svn/framework3/trunk@13980 4d416f70-5f16-0410-b530-b9f4589650da
2011-10-17 17:46:02 +00:00
Raphael Mudge 7c0a643eb3 don't block on rev2self; added dialog to list/steal tokens.
git-svn-id: file:///home/svn/framework3/trunk@13922 4d416f70-5f16-0410-b530-b9f4589650da
2011-10-14 03:49:23 +00:00
Raphael Mudge 41c46c5e46 reworked options Armitage passes to use VNC through meterpreter
git-svn-id: file:///home/svn/framework3/trunk@13911 4d416f70-5f16-0410-b530-b9f4589650da
2011-10-13 07:42:04 +00:00
Raphael Mudge a62256c1c4 added support for payload_inject post module (pretty sweet stuff)
git-svn-id: file:///home/svn/framework3/trunk@13910 4d416f70-5f16-0410-b530-b9f4589650da
2011-10-13 03:57:26 +00:00
Raphael Mudge 67453af31f Armitage 10.12.11 - adds the ability to take screenshots of tabs, moves from hashdump to smart_hashdump
git-svn-id: file:///home/svn/framework3/trunk@13901 4d416f70-5f16-0410-b530-b9f4589650da
2011-10-12 23:42:00 +00:00
Raphael Mudge d079cf8ca5 improved performance of "launch exploit in its own tab" option
git-svn-id: file:///home/svn/framework3/trunk@13794 4d416f70-5f16-0410-b530-b9f4589650da
2011-09-26 14:27:45 +00:00
Raphael Mudge d29019b9fc Armitage 09.26.11 -- rearrange tabs through drag and drop, export data from metasploit, and zoom out or in on screenshots/webcam snapshots. The show_all_commands option is on by default now too.
git-svn-id: file:///home/svn/framework3/trunk@13793 4d416f70-5f16-0410-b530-b9f4589650da
2011-09-26 04:23:36 +00:00
Raphael Mudge f3311fa4ef Armitage 09.08.11: This release fixes several bugs, adds an option to get more feedback when launching exploits, and highlights messages posted to the event log when its inactive. It's also possible to open tabs in their own windows and to instruct Armitage to attempt all known credentials to login to a service.
git-svn-id: file:///home/svn/framework3/trunk@13707 4d416f70-5f16-0410-b530-b9f4589650da
2011-09-08 05:02:28 +00:00
Raphael Mudge 3544226ae1 fixed hashdump in Armitage (wasn't reporting all dumped credentials to creds db)
git-svn-id: file:///home/svn/framework3/trunk@13457 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-31 19:27:27 +00:00
Raphael Mudge e80f1951ba oops, typo in function to view loot locally.
git-svn-id: file:///home/svn/framework3/trunk@13432 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-30 21:02:08 +00:00
Raphael Mudge c5de25781f removed a restriction preventing users from clearing default workspace. Also modified module launcher to automatically escapes paths on Windows.
git-svn-id: file:///home/svn/framework3/trunk@13431 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-30 19:47:20 +00:00
Raphael Mudge ddc2696974 improved Armitage UI responsiveness and reliability through several changes.
git-svn-id: file:///home/svn/framework3/trunk@13418 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-30 06:07:25 +00:00
Raphael Mudge d83606af6e let's try that again, small bug fix to restore client-side attack menus.
git-svn-id: file:///home/svn/framework3/trunk@13388 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-28 15:05:21 +00:00
Raphael Mudge c361f45980 Armitage 07.28.11 - Users may now configure payloads for client-side exploits through module launcher. Added a payload helper. Fixed several bugs.
git-svn-id: file:///home/svn/framework3/trunk@13387 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-28 14:48:56 +00:00
Raphael Mudge 5653e865aa update to call db.creds the correct way.
git-svn-id: file:///home/svn/framework3/trunk@13310 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-23 04:58:30 +00:00
Raphael Mudge fc3ef02698 Armitage now calls db.loots and db.creds rather than parsing output of creds and loots commands directly.
git-svn-id: file:///home/svn/framework3/trunk@13288 4d416f70-5f16-0410-b530-b9f4589650da
2011-07-21 21:44:00 +00:00