1
mirror of https://github.com/rapid7/metasploit-framework synced 2024-09-04 20:18:27 +02:00
Go to file
OJ defc0ebe5c
ppr_flatten_rec update, RDI submodule, and refactor
This commit contains a few changes for the ppr_flatten_rec local windows
exploit. First, the exploit binary itself:

* Updated to use the RDI submodule.
* Updated to build with VS2013.
* Updated to generate a binary called `ppr_flatten_rc.x86.dll`.
* Invocation of the exploit requires address of the payload to run.

Second, the module in MSF behaved a little strange. I expected it to create
a new session with system privs and leave the existing session alone. This
wasn't the case. It used to create an instance of notepad, migrate the
_existing_ session to it, and run the exploit from there. This behaviour
didn't seem to be consistent with other local exploits. The changes
include:

* Existing session is now left alone, only used as a proxy.
* New notepad instance has exploit reflectively loaded.
* New notepad instance has payload directly injected.
* Exploit invocation takes the payload address as a parameter.
* A wait is added as the exploit is slow to run (nature of the exploit).
* Payloads are executed on successful exploit.
2013-11-27 20:44:18 +10:00
config Restored database.example 2013-11-12 09:23:10 +01:00
data ppr_flatten_rec update, RDI submodule, and refactor 2013-11-27 20:44:18 +10:00
db Uses new MDM version. A few versions were apparently skipped, so the 2013-07-17 11:46:08 -05:00
documentation Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
external ppr_flatten_rec update, RDI submodule, and refactor 2013-11-27 20:44:18 +10:00
lib Land #2689, getenv 2013-11-26 23:33:25 -06:00
modules ppr_flatten_rec update, RDI submodule, and refactor 2013-11-27 20:44:18 +10:00
plugins Land #2504, @todb-r7's edit command for msfconsole 2013-10-30 15:38:07 -05:00
scripts Land #2673, -x and -s for uploadexec meterp script 2013-11-26 16:26:38 -06:00
spec Increase duration timeout task manager 2013-11-25 10:26:51 -06:00
test Correct test file 2013-11-07 00:59:00 -06:00
tools Remove capturing parens and debug hexes. 2013-11-20 17:53:25 -06:00
.gitignore Remove genericity, x64 and renamed stuff 2013-11-14 12:22:53 +10:00
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap Update the .mailmap 2013-11-12 07:14:02 -06:00
.rspec Use Fivemat formatting for rspec 2013-10-08 12:50:28 -05:00
.ruby-gemset Remove gitignore, change to metasploit-framework 2013-09-13 12:44:19 -05:00
.ruby-version Update default ruby to 1.9.3-p484 (CVE-2013-4164) 2013-11-22 11:20:21 -06:00
.simplecov Better Rubymine compatibility for .simplecov 2013-01-18 11:12:16 -06:00
.travis.yml Revert "Force Travis to Ruby 1.9.3-p484" 2013-11-22 12:26:05 -06:00
.yardopts Merge pull request #1563 from rapid7/bug/yard-guard 2013-03-07 17:35:03 -06:00
CONTRIBUTING.md Add a note about hooking msftidy 2013-05-28 10:44:23 -05:00
COPYING We're an Inc, not an LLC. 2013-07-10 15:56:49 -05:00
Gemfile Fix indendation on Gemfile 2013-11-26 10:48:50 -06:00
Gemfile.lock Use Fivemat formatting for rspec 2013-10-08 12:50:28 -05:00
HACKING Spaces for the table, not tabs. 2013-11-13 16:48:19 -06:00
LICENSE Update 3rd party licenses 2013-11-04 17:27:28 -06:00
msfbinscan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfcli [FixRM 8489] undefined method `empty?' for nil:NilClass in msfcli 2013-10-14 13:13:56 -05:00
msfconsole Removed SVN from msfupdate 2013-10-10 12:25:00 +00:00
msfd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfelfscan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfencode Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfmachscan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfpayload [FixRM #8494] Don't try to create war without exe 2013-10-25 09:44:38 -05:00
msfpescan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrop Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpc Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpcd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfupdate Always use maybe_wait_and_exit in msfupdate 2013-11-15 17:26:21 -06:00
msfvenom Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
Rakefile Update to metasploit_data_models 0.11.0 2013-05-09 13:25:26 -05:00
README.md Update wiki-devenv link in README.md 2013-06-15 07:12:59 -05:00

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.