Commit Graph

1982 Commits (fd89f4e6cdccca181cb8b21828b3c1362a7957dc)

Author SHA1 Message Date
HD Moore de2a293c26 Lookup users via SAMR
git-svn-id: file:///home/svn/framework3/trunk@8103 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-13 00:27:11 +00:00
HD Moore a2b883ff3d Adds a SID lookup module
git-svn-id: file:///home/svn/framework3/trunk@8101 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-12 07:39:53 +00:00
Carlos Perez f9f4f31fdd Changed to checking the size and not the line count on queries
git-svn-id: file:///home/svn/framework3/trunk@8083 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-07 17:52:40 +00:00
HD Moore b1f79c6342 Use nohup to prevent the telnet session close from killing the command
git-svn-id: file:///home/svn/framework3/trunk@8082 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-07 00:10:03 +00:00
Joshua Drake 8399ff46b2 oops, left out a var
git-svn-id: file:///home/svn/framework3/trunk@8081 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-06 20:55:41 +00:00
Joshua Drake c51c14bcba fix typos :-/
git-svn-id: file:///home/svn/framework3/trunk@8080 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-06 20:09:34 +00:00
Joshua Drake 97338e6848 add exploit module for cve-2007-2280 (split from other)
git-svn-id: file:///home/svn/framework3/trunk@8079 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-06 20:04:58 +00:00
Joshua Drake 75ff9d327a _2 == cve-2009-3844
git-svn-id: file:///home/svn/framework3/trunk@8078 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-06 20:01:08 +00:00
Joshua Drake 3a9b384554 renamed the moduled
git-svn-id: file:///home/svn/framework3/trunk@8077 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-06 19:29:11 +00:00
Joshua Drake 4a0051d93a lots of updates, preparing to split into two modules
git-svn-id: file:///home/svn/framework3/trunk@8076 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-06 19:28:19 +00:00
HD Moore 6a10d6b6ca Cleanup for tcp mixin, report smb version better, downcase service names
git-svn-id: file:///home/svn/framework3/trunk@8074 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-05 18:47:04 +00:00
Steve Tornio 888b7637c0 Add OSVDB ref, fixed exploit-db refs
git-svn-id: file:///home/svn/framework3/trunk@8071 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-05 11:49:12 +00:00
Joshua Drake 905d391d5e add exploit module for bigant 2.52 usv bug
git-svn-id: file:///home/svn/framework3/trunk@8070 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-05 08:24:35 +00:00
Joshua Drake efb3dbb2af minor tweaks
git-svn-id: file:///home/svn/framework3/trunk@8069 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-05 00:35:46 +00:00
Joshua Drake 789d875d24 record addr for stack hijacking
git-svn-id: file:///home/svn/framework3/trunk@8068 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-05 00:02:15 +00:00
Joshua Drake 9a9c92d785 added description, sql2ksp3 target, minor reliability improvement
git-svn-id: file:///home/svn/framework3/trunk@8067 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-04 22:07:03 +00:00
Steve Tornio c62e314ac4 Add OSVDB ref
git-svn-id: file:///home/svn/framework3/trunk@8063 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-04 13:02:18 +00:00
Mario Ceballos 1239ce132e added exploit module nettransport.rb from dookie
git-svn-id: file:///home/svn/framework3/trunk@8062 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-03 16:07:54 +00:00
Joshua Drake bb07ea9854 many updates, now supporting two diff techniques
git-svn-id: file:///home/svn/framework3/trunk@8061 4d416f70-5f16-0410-b530-b9f4589650da
2010-01-03 08:10:28 +00:00
James Lee 3c6cbbc47e make sure IE service packs don't throw off the version comparison
git-svn-id: file:///home/svn/framework3/trunk@8049 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-31 21:24:00 +00:00
Joshua Drake e2a0ff92ce add check and auto-target selection
git-svn-id: file:///home/svn/framework3/trunk@8048 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-31 16:26:32 +00:00
Steve Tornio 64e524545e Update OSVDB ref
git-svn-id: file:///home/svn/framework3/trunk@8045 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-31 13:30:35 +00:00
Joshua Drake 23d7f53f3a add exploit module for cve-2008-5416
git-svn-id: file:///home/svn/framework3/trunk@8044 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-31 05:18:55 +00:00
Joshua Drake 2283e029db crossing fingers, big cr removal batch
git-svn-id: file:///home/svn/framework3/trunk@8038 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-30 22:24:22 +00:00
James Lee 53d9a9167d save the discovered version
git-svn-id: file:///home/svn/framework3/trunk@8036 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-30 18:23:03 +00:00
James Lee 37d84a5ccc save the discovered version
git-svn-id: file:///home/svn/framework3/trunk@8035 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-30 18:21:07 +00:00
kris 37bec306a7 ruby 1.9 / unpack fix
git-svn-id: file:///home/svn/framework3/trunk@8032 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-30 09:02:55 +00:00
Joshua Drake 4827d81966 formatting fixes
git-svn-id: file:///home/svn/framework3/trunk@8029 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-30 00:48:16 +00:00
James Lee 02eb7ab80d massive changes to the database api. Auxiliary::Report is now just a bunch of stubs into the main DBManager, most aux modules should just work, but they haven't all been tested. introduces a get_auth_info method for pulling credentials out of the db. other db api methods should be more standardized now. cross your fingers
git-svn-id: file:///home/svn/framework3/trunk@8028 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 23:48:45 +00:00
HD Moore 68eb240639 Updates to match the new Racket namespace
git-svn-id: file:///home/svn/framework3/trunk@8026 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 23:32:50 +00:00
Joshua Drake 48c2184fb2 reinstated linux bruteforce target from msf2 exploit
git-svn-id: file:///home/svn/framework3/trunk@8025 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 22:57:02 +00:00
Joshua Drake 57fd341f4a added auto targeting, XPSP1 target, updated 2ksp4 target, notes, description
git-svn-id: file:///home/svn/framework3/trunk@8023 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 19:22:43 +00:00
HD Moore 922cef26fa Store the domain name in the SMB client object, along with other fields provided by NTLMSSP responses. Show the domain name and netbios name in the version scanner. Update MS06-070 to remove the default target, use the domain name from the server response, and use a more reliable return address for 2000 SP4.
git-svn-id: file:///home/svn/framework3/trunk@8022 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 14:00:49 +00:00
Joshua Drake 6170998ba3 add exploit module for cve-2006-4691
git-svn-id: file:///home/svn/framework3/trunk@8021 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 05:13:57 +00:00
HD Moore 58f2c933d5 Update nbname to log to the database
git-svn-id: file:///home/svn/framework3/trunk@8020 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-29 04:26:46 +00:00
Joshua Drake 4ccfc076f9 ruby 1.8 compat fix
git-svn-id: file:///home/svn/framework3/trunk@8014 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 22:53:39 +00:00
Joshua Drake 1f2c1e7866 corrected cve, removed cr's, added keywords
git-svn-id: file:///home/svn/framework3/trunk@8012 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 21:12:11 +00:00
Joshua Drake a247de77ec add the SingleStaticBit for the CVE-2008-4193 exploit - comments welcome
git-svn-id: file:///home/svn/framework3/trunk@8011 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 20:39:43 +00:00
Joshua Drake 45a9d50d0d add exploit module for CVE-2008-4193
git-svn-id: file:///home/svn/framework3/trunk@8010 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 20:38:50 +00:00
HD Moore 364880fb4d Bump the session wait to 10 seconds
git-svn-id: file:///home/svn/framework3/trunk@8004 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 14:27:33 +00:00
Steve Tornio 5ac485eb48 Add OSVDB reference
git-svn-id: file:///home/svn/framework3/trunk@8002 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 12:33:40 +00:00
HD Moore c9c8eb3f12 Updated modules from tebo
git-svn-id: file:///home/svn/framework3/trunk@8001 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 05:07:50 +00:00
HD Moore 4728a29bae Two new modules from dijital1
git-svn-id: file:///home/svn/framework3/trunk@8000 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 04:36:25 +00:00
HD Moore 131462fa8b Fix service name reporting
git-svn-id: file:///home/svn/framework3/trunk@7999 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 00:37:56 +00:00
HD Moore 5757216f9a This overhauls the database reporting code - all report_* functions now add their write operation to a queue that is processed sequentially in the background. This prevents concurrency issues around database writes, but prevents modules from immediately using the results of their report_* calls in the database. Still todo is a method for waiting on the write to have occurred
git-svn-id: file:///home/svn/framework3/trunk@7997 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-28 00:21:21 +00:00
Carlos Perez 33bb229207 Keywords
git-svn-id: file:///home/svn/framework3/trunk@7995 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-27 14:10:54 +00:00
Carlos Perez 83296f8b23 MySQL simple enumeration module using the new MySQL mixin
git-svn-id: file:///home/svn/framework3/trunk@7994 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-27 14:03:39 +00:00
HD Moore 166489ad5f Update a few scanner modules to write to the database properly
git-svn-id: file:///home/svn/framework3/trunk@7992 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-27 07:30:50 +00:00
HD Moore 308bdcccb2 Fixes #733 (using open vs ::Up, may need a revert and a change to the importers instead). Update the sweep_udp module to store host, mac, name info
git-svn-id: file:///home/svn/framework3/trunk@7990 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-26 22:08:49 +00:00
HD Moore 16062eed2d Holiday present from EgiX
git-svn-id: file:///home/svn/framework3/trunk@7989 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-26 18:50:44 +00:00