Commit Graph

11628 Commits (f6b951ac36a9f4ad3940f4e7a3d5d55c3af6ccd8)

Author SHA1 Message Date
Tod Beardsley f6b951ac36 Reintroduces chao-mu's OptRegexp
Revert "Revert "Merge pull request #101 from chao-mu/master""

[See #101]

This reverts commit c5ce575543.
2012-01-23 15:20:36 -07:00
sinn3r a328bb21f1 Merge pull request #123 from scriptjunkie/master
x64 LongPtr support for in-mem VBA shellcode
2012-01-23 09:59:54 -08:00
sinn3r ea9e9852cf ah man, typo! 2012-01-23 11:59:13 -06:00
sinn3r 621567dcc8 Merge branch 'master' of github.com:rapid7/metasploit-framework 2012-01-23 11:56:50 -06:00
sinn3r afc547e0fb Improve: Proper use of cmd_exec() and correct cmd path. More error handling for exec and rm. Fix bug with path setting, etc. 2012-01-23 11:54:19 -06:00
scriptjunkie c5590a6c40 Add x64 support to VBA in-mem shellcode execution. 2012-01-23 12:43:47 -05:00
James Lee 455bcda6e8 Print the port so we know which http service 2012-01-23 10:17:32 -07:00
sinn3r 60d5f6d0bd Merge branch 'download_and_execute' of https://github.com/sempervictus/metasploit-framework into sempervictus-download_and_execute 2012-01-23 10:28:27 -06:00
sinn3r 9df2770ae0 Merge pull request #120 from scriptjunkie/master
Add in-memory shellcode execution via VBA macro.
2012-01-23 07:54:42 -08:00
sinn3r 00021b6c8c Merge pull request #122 from argp/osx_exec_fix
bug fix for hardcoded max command length
2012-01-23 07:51:30 -08:00
Patroklos Argyroudis c6eb104132 bug fix for hardcoded max command length 2012-01-23 10:24:22 +02:00
RageLtMan 5671e2f691 Downloand and execute (railgun) 2012-01-22 23:25:49 -05:00
David Maloney 34491970b3 Adds a new VMWare Authentication Daemon login scanner module. 2012-01-22 15:39:53 -06:00
David Maloney 75712d3c3e Merge branch 'master' of github.com:rapid7/metasploit-framework 2012-01-22 15:39:32 -06:00
scriptjunkie c6f66f6bb4 Add in-memory shellcode execution via VBA macro.
Keep old embedded exe method as 'vba-exe'.
2012-01-22 07:23:21 -05:00
David Maloney bcb19ab0a3 Fixes an issue with smb_login not properly dealing with abritrary guest access
on Samba.
2012-01-22 01:35:36 -06:00
sinn3r 2c361ef5ed Merge pull request #119 from scriptjunkie/master
Fix "failed to generate" error when passing a preferred encoder to "payload.generate" method using RPC from, for example, the GUI on Windows.
2012-01-21 15:57:36 -08:00
scriptjunkie 9d7591467f Fix "failed to generate" error when passing a preferred encoder to "payload.generate" method using RPC from, for example, the GUI on Windows.
framework.encoders[reqs['Encoder']] returns nil when, for example, reqs['Encoder'] is in UTF-8 encoding and the corresponding key of the framework.encoders hash in US-ASCII encoding.
2012-01-20 21:06:53 -06:00
David Maloney 06b1bffcea Addresses an issue with udp sweep module that recorded services
from non-specified hosts when they respond to broadcast probes.
2012-01-20 15:34:15 -06:00
sinn3r be906023dc one register_options() should be fine. 2012-01-20 13:02:54 -06:00
sinn3r d6566aa818 Add CVE-2011-4050 7-Technologies IGSS 9 IGSSdataServer.exe DoS module (Feature #6267) 2012-01-20 12:57:13 -06:00
sinn3r bbb4205683 Set default maxpage to 1, because it's faster. 2012-01-20 11:09:38 -06:00
sinn3r 5631774d92 Fix bug: NoMethodError undefined method `each' for nil:NilClass (line 155) 2012-01-20 10:58:02 -06:00
sinn3r 6f341934d6 Merge branch 'wmap_autotest.rc' of https://github.com/m-1-k-3/metasploit-framework into m-1-k-3-wmap_autotest.rc 2012-01-19 13:28:13 -06:00
sinn3r 9e5d2ff60e Improve URI, plus some other minor changes. 2012-01-19 13:26:25 -06:00
sinn3r ca51492079 Merge branch 'master' of https://github.com/joernchen/metasploit-framework into joernchen-master 2012-01-19 13:17:06 -06:00
sinn3r 44f0943715 Merge pull request #118 from jduck/master
Add error handling for tns_version method
2012-01-19 11:15:33 -08:00
Joshua J. Drake 292332d355 Add some error handling for tns_version method 2012-01-19 13:03:19 -06:00
joernchen of Phenoelit 2199cd18d7 fine tuning thx to sinn3r 2012-01-19 19:50:30 +01:00
joernchen of Phenoelit df9380500a disclosure date added 2012-01-19 19:19:53 +01:00
Tod Beardsley 8ce47ab832 Changing license for KillBill module
Talked with Solar Eclipse, and he's consented to change his module
license from GPL to BSD, thus striking a blow for freedom. Thanks!
2012-01-19 11:39:56 -06:00
Tod Beardsley a75b373d7a Fixing e-mail format for antispam 2012-01-19 10:58:25 -06:00
Tod Beardsley ed3191bcfe Adding d20pass module 2012-01-19 10:58:16 -06:00
sinn3r ab0c73ef3f Merge pull request #115 from rsmudge/armitage
Armitage 01.19.12
2012-01-19 08:01:17 -08:00
m-1-k-3 dcc982d328 wmap_autotest.rc 2012-01-19 15:10:45 +01:00
joernchen of Phenoelit 197eb16f72 gitorious remote command exec exploit 2012-01-19 11:36:08 +01:00
Raphael Mudge 335bbcf33c Armitage 01.19.12
This release exports more data and fixes several bugs.
2012-01-18 17:23:41 -05:00
HD Moore bb035bfec2 Fix up API option names so they can be set globally 2012-01-18 15:05:39 -06:00
Tod Beardsley ad6f8257e1 MSFTidy fixes. 2012-01-18 15:01:32 -06:00
sinn3r d6e8f0b54d Add Felipe as an author (plus a reference) because looks like the PoC originally came from him. 2012-01-18 13:33:27 -06:00
sinn3r 064a71fb1d Add CVE-2011-3167 HP OpenView NNM exploit (Feature #6245) 2012-01-18 12:05:18 -06:00
sinn3r 955b02e227 Allow 'port' option in module searching (idea originally from Brandon Perry's blog) 2012-01-18 11:19:37 -06:00
sinn3r e1d74aee8f Merge pull request #113 from scriptjunkie/master
Add x64 LoadLibrary payload
2012-01-17 20:16:29 -08:00
scriptjunkie 9fe18cdc86 Add x64 LoadLibraryA payload. Because it should exist. 2012-01-17 21:16:26 -06:00
sinn3r e4ed3c968d Add OSVDB and BID references 2012-01-17 18:16:47 -06:00
sinn3r 75f543f3eb Hilarious, I forgot to change the disclosure date. 2012-01-17 18:11:18 -06:00
sinn3r 7d9ba6f5e9 Fix bug #6256: uninitialized class variable error 2012-01-17 17:58:53 -06:00
Tod Beardsley c5ce575543 Revert "Merge pull request #101 from chao-mu/master"
Reverting the OptRegexp commit from chao-mu. Before committing to
master, this option type needs to be tested on the various mainstream
UI's (Metasploit Pro, msfgui, and Armitage) to see if they behave
as reasonably as msfconsole. Each UI tends to handle option setting,
passing, and display in their own special way.

This should make it back in by Wednesday, assuming all goes well.

[See #101]

This reverts commit 84db5a21fc, reversing
changes made to 24aaf85a1b.
2012-01-17 15:33:47 -06:00
sinn3r 2e8122dc88 Better MSF style compliance 2012-01-17 14:54:50 -06:00
Tod Beardsley cfca791480 Version info toggle for git vs svn checkouts
Version numbers are kind of meaningless in git development branches, but
are reportedly useful for SVN checkouts.

[See #6254]
2012-01-17 14:35:33 -06:00