Commit Graph

13680 Commits (c45b1037f1f151eb97ff7db8de8fd53944668617)

Author SHA1 Message Date
sinn3r 061a3ad0cf Merge branch 'jvazquez-r7-sugarcrm_unserialize_exec' 2012-06-25 17:29:05 -05:00
sinn3r 8927c8ae57 Make it more verbose, and do some exception handling for cleanup 2012-06-25 17:27:33 -05:00
sinn3r fef77bfd7f Merge branch 'sugarcrm_unserialize_exec' of https://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-sugarcrm_unserialize_exec 2012-06-25 16:55:45 -05:00
jvazquez-r7 7b0f3383d2 delete default credentials 2012-06-25 23:53:56 +02:00
sinn3r 7f5687ef10 Merge branch 'sugarcrm_unserialize_exec' of https://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-sugarcrm_unserialize_exec 2012-06-25 16:28:55 -05:00
jvazquez-r7 7dc1a572e5 trying to fix serialization issues 2012-06-25 23:25:38 +02:00
HD Moore 85faf53c5d Compromise on MDM counter cache initialization 2012-06-25 13:52:48 -07:00
HD Moore 13b4cb7e88 Revert "Remove reset_column_information (breaks badly)"
This reverts commit 02e124a330.
2012-06-25 13:52:48 -07:00
HD Moore fce5ff00ca Revert "Remove column reset - triggers issue with existing columns"
This reverts commit f479fae6aa.
2012-06-25 13:52:47 -07:00
sinn3r 063a2119a3 Merge branch 'iis_auth_bypass' of https://github.com/wchen-r7/metasploit-framework into wchen-r7-iis_auth_bypass 2012-06-25 15:51:33 -05:00
sinn3r f93658b37a Minor name change 2012-06-25 15:51:02 -05:00
sinn3r 637edc21ce Add CVE-2010-2731 2012-06-25 15:48:36 -05:00
sinn3r 361ca2b4ae Merge branch 'php_reverse_tcp_fix' of https://github.com/jvazquez-r7/metasploit-framework into jvazquez-r7-php_reverse_tcp_fix 2012-06-25 14:19:17 -05:00
HD Moore 4dbdadfa3d Merge pull request #523 from alexmaloteaux/fixmsfvenom
Fix msfvenom to correctly generate elf binaries for bsd and solaris platform
2012-06-25 11:55:49 -07:00
HD Moore f479fae6aa Remove column reset - triggers issue with existing columns 2012-06-25 10:20:48 -07:00
HD Moore 02e124a330 Remove reset_column_information (breaks badly) 2012-06-25 10:08:38 -07:00
jvazquez-r7 59bb9ac23b quoting ip to avoid php complaining 2012-06-25 18:52:26 +02:00
jvazquez-r7 4c453f9b87 Added module for CVE-2012-0694 2012-06-25 17:21:03 +02:00
HD Moore 4afc6d698d Merge/sync with mdm 2012-06-25 10:11:53 -05:00
HD Moore 807f7729f0 Merge branch 'master' into feature/vuln-info 2012-06-25 10:10:20 -05:00
Steve Tornio 5d2655b0ce add osvdb ref 2012-06-25 09:00:03 -05:00
HD Moore 3d0628debf Handle unreachable errors better 2012-06-25 03:29:30 -05:00
HD Moore 4c0877954e Rename migrations to avoid collisions during merge 2012-06-25 02:22:35 -05:00
HD Moore a393f8d62d Apply the console ID if specified 2012-06-25 01:37:38 -05:00
HD Moore 19c18a3e4e Record the device_id correctly in the nexpose raw import 2012-06-25 01:23:16 -05:00
HD Moore 584e0dbd98 Load console config AFTER module path initialization 2012-06-25 01:16:35 -05:00
HD Moore 38cc6571de Merge branch 'master' into feature/vuln-info 2012-06-25 01:03:52 -05:00
HD Moore aa0c6d7036 Better IE 9/10 coverage 2012-06-25 01:03:34 -05:00
HD Moore faf5adadd9 Merge branch 'master' into feature/vuln-info 2012-06-25 00:42:02 -05:00
HD Moore 4bd9b0c94a Quick typo fix 2012-06-25 00:41:45 -05:00
HD Moore 3a40dac7d1 Merge branch 'master' into feature/vuln-info 2012-06-25 00:37:01 -05:00
HD Moore f7dca272b6 IE 10/Win8 detection support 2012-06-25 00:36:49 -05:00
HD Moore 6a91626d94 Permissions 2012-06-25 00:36:39 -05:00
HD Moore 1989f0ab46 IE 10/Win8 detection support 2012-06-25 00:36:04 -05:00
HD Moore 348a0b8f6e Merge branch 'master' into feature/vuln-info 2012-06-24 23:00:13 -05:00
HD Moore c28d47dc70 Take into account an integer-normalized datastore 2012-06-24 23:00:02 -05:00
HD Moore e31a09203d Take into account an integer-normalized datastore 2012-06-24 22:59:14 -05:00
Alexandre Maloteaux 2eddfa3444 fix bsd ans solaris platform when using encoder too 2012-06-25 03:12:33 +01:00
Alexandre Maloteaux 15066d7dc5 Generate elf binaries for bsd and solaris too 2012-06-25 02:36:30 +01:00
sinn3r 4d2e74e2ad Need to account for the fact the server may timeout during operation
See the following issue for more info:
http://dev.metasploit.com/redmine/issues/4866
2012-06-24 20:17:51 -05:00
sinn3r 05eaac9085 Fix possible param duplicates 2012-06-24 19:05:42 -05:00
dmaloney-r7 46dd286cc8 Merge pull request #519 from rapid7/gpp-passwords
Gpp passwords
2012-06-24 16:18:34 -07:00
David Maloney 6e19dddf2a Alleviate duplicated work in gpp module 2012-06-24 16:21:35 -05:00
HD Moore 6556eecfda Update project 2012-06-24 14:03:58 -05:00
HD Moore 211b722ec1 Update project 2012-06-24 14:03:57 -05:00
HD Moore c1d143e580 Remove left over debug statements 2012-06-24 14:03:56 -05:00
HD Moore 3c7e87bacf Add missing project files 2012-06-24 14:03:54 -05:00
HD Moore 11b875d84d Checkin new code 2012-06-24 14:03:53 -05:00
HD Moore 2d0d5287d2 Commit EncodePointer stubs as a reference (temporary) 2012-06-24 14:03:52 -05:00
HD Moore 75f1484d63 Respin of binaries to remove debug output 2012-06-24 13:40:27 -05:00