1
mirror of https://github.com/rapid7/metasploit-framework synced 2024-10-02 07:40:19 +02:00
Commit Graph

56750 Commits

Author SHA1 Message Date
gwillcox-r7
0f30e871f6
Add --service-name option to msfvenom 2020-06-11 21:45:58 -05:00
gwillcox-r7
735dfa417e
Land #13599, Rollback yanked AWS gems 2020-06-11 16:32:32 -05:00
Jeffrey Martin
28af39a6a0
a few more gems as this settles 2020-06-11 16:03:34 -05:00
Jeffrey Martin
f11a8305f2
update to newly released gems 2020-06-11 14:30:08 -05:00
Jeffrey Martin
a1fc65cc43
rollback yanked gem
see: https://github.com/aws/aws-sdk-ruby/pull/2329#issuecomment-642783421
2020-06-11 12:33:37 -05:00
Metasploit
71af59af8e
Bump version of framework to 5.0.94 2020-06-11 12:03:45 -05:00
Metasploit
2ab615fa43
automatic module_metadata_base.json update 2020-06-11 06:39:55 -05:00
dwelch-r7
10bb17d8fd
Land #13374, Fix encoding bug 2020-06-11 12:30:12 +01:00
Metasploit
002f65958c
automatic module_metadata_base.json update 2020-06-11 01:14:52 -05:00
William Vu
1e7e346448
Land #13554, Windows BITS CVE-2020-0787 LPE 2020-06-11 01:04:42 -05:00
gwillcox-r7
0bf5a1b5ec
Add in AutoCheck as per @wvu-r7's recommendation 2020-06-11 00:59:22 -05:00
gwillcox-r7
0eed09e8bd
The wisdom of le @wvu-r7 has shown that CheckCode(Reason) is the way to go. Lets use this :) 2020-06-11 00:55:39 -05:00
William Vu
201dbef401
Land #13554, Windows BITS CVE-2020-0787 LPE 2020-06-11 00:38:07 -05:00
gwillcox-r7
6171c0b6fc
Redo some of the messages in the module so we get more feedback on where we are in exploitation process, and shorten wait time for job 2020-06-11 00:31:07 -05:00
gwillcox-r7
586971428a
Recompile everything so we don't have the messagebox calls 2020-06-11 00:18:45 -05:00
gwillcox-r7
d716580ffa
Fix up the module to fix a Nil reference issue, and to prefer session.shell_command_token() over cmd_exec() due to weird errors in latter 2020-06-10 23:45:47 -05:00
gwillcox-r7
d0ff2b116a
Add in some changes to the documentation to conform to linting standards 2020-06-10 23:22:43 -05:00
gwillcox-r7
d71a92c121
Rubocop fully fleshed out version of the check method 2020-06-10 22:48:20 -05:00
gwillcox-r7
553c9bf032
Finally fleshed out a full version of the check method 2020-06-10 22:46:26 -05:00
gwillcox-r7
5cd8abe3df
Initial attempts to add a check method 2020-06-10 20:37:20 -05:00
gwillcox-r7
9db73454aa
Update documentation to better describe the versions tested 2020-06-10 18:52:49 -05:00
Metasploit
7614f01243
automatic module_metadata_base.json update 2020-06-10 15:45:57 -05:00
William Vu
ba9313fdd9
Land #13534, QNAP QTS and Photo Station LFI module 2020-06-10 15:29:53 -05:00
William Vu
6745b99716 Add Spencer's test results to module doc 2020-06-10 15:12:38 -05:00
William Vu
b90acd3ad2 Clean up module and documentation 2020-06-10 14:41:09 -05:00
William Vu
85b2964eb6 Merge remote-tracking branch 'upstream/master' into pr/13534 2020-06-10 13:05:04 -05:00
gwillcox-r7
542581a377
Update documentation to reflect recent changes to the exploit 2020-06-10 12:22:00 -05:00
gwillcox-r7
93b28e662e
Change out template_dll solution files so that it generates the DLL with the correct name and in the correct location 2020-06-10 11:41:34 -05:00
gwillcox-r7
276eacccbc
Add AttackerKB assessment link 2020-06-10 11:02:57 -05:00
gwillcox-r7
f0388a4e39
Minor info update to trigger a rebuild and reword some stuff 2020-06-10 11:02:57 -05:00
gwillcox-r7
94b27ce582
Fix up DisclosureDate formatting 2020-06-10 11:02:56 -05:00
gwillcox-r7
e6b07556f7
Fix up Rubocop errors and some spacing fixes 2020-06-10 11:02:56 -05:00
gwillcox-r7
773e63f286
Fix a bug which would prevent allowing support for wow64 targets unless the WindowsCoreDeviceInfo.dll file already existed on the system 2020-06-10 11:02:56 -05:00
gwillcox-r7
7753c41fe0
Remove more duplicate code and further optimize some things 2020-06-10 11:02:55 -05:00
gwillcox-r7
2485153263
Remove some duplicate and redundant code 2020-06-10 11:02:55 -05:00
gwillcox-r7
f87ebb71dc
More updates to fix @wvu's suggestions 2020-06-10 11:02:55 -05:00
gwillcox-r7
b73da5979b
Apply some fixes from wvu's review 2020-06-10 11:02:54 -05:00
gwillcox-r7
60d9d0e2a7
Add note to user that they may have to clean up one of the DLLs as it may sometimes not be cleaned up. 2020-06-10 11:02:54 -05:00
gwillcox-r7
7711cecee9
Final tweaks to make this more reliable, should be good now 2020-06-10 11:02:53 -05:00
gwillcox-r7
4a9c878132
Finally fix up the hanging issue via new template DLLs and associated code 2020-06-10 11:02:53 -05:00
gwillcox-r7
d6b5a1009d
Add in Windows 10 v1803 x64 exploit documentation 2020-06-10 11:02:53 -05:00
gwillcox-r7
2c4f9d34ad
Rubocop module again 2020-06-10 11:02:52 -05:00
gwillcox-r7
24a5774ff2
Fix spelling mistake in DLL name 2020-06-10 11:02:52 -05:00
gwillcox-r7
477418539b
Upload documentation 2020-06-10 11:02:51 -05:00
gwillcox-r7
cb20eaf6f9
Finally fix the issue with the cleanup of the files within the exploit 2020-06-10 11:02:51 -05:00
gwillcox-r7
a5220d3155
One last time to add files cause I messed up last time 2020-06-10 11:02:51 -05:00
gwillcox-r7
06019585e8
Woops forgot source files last time, lets add those in 2020-06-10 11:02:50 -05:00
gwillcox-r7
401feb3e53
Change code so that we automatically exit Notepad upon DLL completing its work. Should help tidy things up more 2020-06-10 11:02:50 -05:00
gwillcox-r7
cf17b2065c
Updated module with some output corrections, recompiled DLLs 2020-06-10 11:02:50 -05:00
gwillcox-r7
ae2b40bf99
Update the output of the module to be more correct. Also upload updated DLLs 2020-06-10 11:02:49 -05:00