Commit Graph

23496 Commits (faaf0787a5cabb850a9eedcd629b3c619d9da5c5)

Author SHA1 Message Date
kyuz0 faaf0787a5 Merge pull request #3 from Meatballs1/pr3090
Pr3090
2014-05-02 14:20:00 +01:00
Meatballs 56c5eac823
Message correction 2014-05-02 14:18:18 +01:00
Meatballs 69915c0de5
Message correction 2014-05-02 14:17:27 +01:00
kyuz0 d9ad78e3c8 Merge pull request #2 from Meatballs1/pr3090
Address OJ's comments
2014-05-02 13:54:40 +01:00
Meatballs 850f6b0276
Address OJ's comments 2014-05-02 13:33:55 +01:00
kyuz0 8126fd1cc3 Merge pull request #1 from OJ/schlamperei
Bring build tools up to date, change some project settings
2014-04-09 13:46:04 +01:00
OJ 409787346e
Bring build tools up to date, change some project settings
This commit brings the source into line with the general format/settings
that are used in other exploits.
2014-03-14 22:57:16 +10:00
kyuzo 41720428e4 Refactoring exploit and adding build files for dll. 2014-03-12 10:25:52 +00:00
kyuzo 257c121c75 Adding MS013-058 for Windows7 x86 2014-03-06 20:34:01 +00:00
kyuzo 2a1e96165c Adding MS013-058 for Windows7 x86 2014-03-06 18:39:34 +00:00
sinn3r 3c2eb29762
Land #3068 - require msf/core/exploit/powershell 2014-03-05 21:32:10 -06:00
Brendan Coles df2bdad4f9 Include 'msf/core/exploit/powershell'
Prevent:

```
[-] 	/pentest/exploit/metasploit-framework/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb: NameError uninitialized constant Msf::Exploit::Powershell
```
2014-03-06 12:57:43 +11:00
sinn3r 9d0743ae85
Land #3030 - SolidWorks Workgroup PDM 2014 pdmwService.exe Arbitrary File Write 2014-03-05 16:34:54 -06:00
sinn3r 2015c56699
Land #3066 - HP Data Protector Backup Client Service Remote Code Execution 2014-03-05 16:18:28 -06:00
William Vu 096d6ad951
Land #3055, heapLib2 integration 2014-03-05 15:48:13 -06:00
bcoles 1ea35887db Add OSVDB reference 2014-03-06 01:40:15 +10:30
jvazquez-r7 4e9350a82b Add module for ZDI-14-008 2014-03-05 03:25:13 -06:00
OJ a1aef92652
Land #2431 - In-memory bypass uac 2014-03-05 11:15:54 +10:00
sinn3r 7cb6e7e261
Land #3057 - MantisBT Admin SQL Injection Arbitrary File Read 2014-03-04 17:52:29 -06:00
sinn3r f0e97207b7 Fix email format 2014-03-04 17:51:24 -06:00
sinn3r caaa419ef8
Land #3054 - Fix crash in osx/x64/exec on 10.9 Mavericks 2014-03-04 15:24:02 -06:00
William Vu 4c4a931fa4
Land #3064, naughty talk cleanup 2014-03-04 15:01:34 -06:00
William Vu f50d6c8709 Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
Tod Beardsley a3d72567f3
That one, too. 2014-03-04 14:38:25 -06:00
Tod Beardsley 60d0667d9f
Land #3063, make CONTRIBUTING and HACKING useful 2014-03-04 14:36:12 -06:00
Tod Beardsley 6e88bbd827
No need for that kind of language 2014-03-04 14:34:50 -06:00
William Vu 9338b43e22 Merge remote-tracking branch 'origin/pr/5' into feature/contributing 2014-03-04 14:21:17 -06:00
Tod Beardsley d27b47a078
Update HACKING along with CONTRIBUTING.md 2014-03-04 14:12:42 -06:00
Tod Beardsley 45086d01ce
Add a link to common coding mistakes 2014-03-04 14:06:34 -06:00
Brandon Perry c86764d414 update default password to root 2014-03-04 11:55:30 -08:00
William Vu 3491a93f0a Add note about descriptive titles in bug reports 2014-03-04 13:16:55 -06:00
William Vu 3bbb2d628e Add note about topic branches 2014-03-04 13:05:50 -06:00
William Vu 79aa14235a Add note about the 50/72 rule 2014-03-04 12:46:42 -06:00
William Vu e8979ff892 Add note about PR titles 2014-03-04 12:44:12 -06:00
William Vu ca23f07da7 Change HTTP link to HTTPS
Doesn't redirect by default.
2014-03-04 12:22:14 -06:00
William Vu f8fb74a6d8 Add more examples of good contributions 2014-03-04 12:19:34 -06:00
Brandon Perry 2b06791ea6 updates regarding PR comments 2014-03-04 10:08:31 -08:00
sinn3r e638c3d50a
Land #3058 - Prevent jsobfu from generating reserved js keywords 2014-03-04 11:43:39 -06:00
William Vu e30238fe0d
Land #3062, unused arg fix for vmware_mount 2014-03-04 11:37:41 -06:00
James Lee 68205fa43c
Actually use the argument 2014-03-04 11:30:42 -06:00
sinn3r f8310b86d1
Land #3059 - ALLPlayer M3U Buffer Overfloww 2014-03-04 11:29:52 -06:00
David Maloney db76962b4a
Land #2764, WMIC Post Mixin changes
lands Meatballs WMIC changes
2014-03-04 10:21:46 -06:00
David Maloney 72c6b995de
adjust timeout for shadowcopy
WMIC defaults to 10 sec timeout but shadowcopy
often needs longer.
2014-03-04 10:18:59 -06:00
Brandon Perry a3523bdcb9 Update mantisbt_admin_sqli.rb
remove extra new line and fix author line
2014-03-04 08:44:53 -06:00
William Vu 704d54fa0b Add missing period 2014-03-04 02:42:13 -06:00
William Vu 59dccdf94c Add an example of a good PR 2014-03-04 02:38:47 -06:00
William Vu d8314d36ab Add note about reporting vulns 2014-03-04 02:27:06 -06:00
Joe Vennix 2a87973d3c Use be instead of eq. 2014-03-03 21:55:12 -06:00
Joe Vennix a382b78f80 Oops, $ and _ need to be in the spec.
* Repeats the random check 20 times for each spec.
2014-03-03 21:54:09 -06:00
OJ f0868c35bf
Land #3050 - Fix tained perl payloads 2014-03-04 10:05:47 +10:00