Commit Graph

69605 Commits

Author SHA1 Message Date
Spencer McIntyre c997952d83
Land #17607, Fortra RCE CVE-2023-0669
Fortra deserialization RCE CVE-2023-0669 (ETR)
2023-02-08 12:56:09 -05:00
Metasploit 810ef42bf0
automatic module_metadata_base.json update 2023-02-08 11:55:11 -06:00
Ron Bowes 0c6ebed3ac
Merge pull request #3 from smcintyre-r7/pr/collab/17607
Pr/collab/17607
2023-02-08 09:41:35 -08:00
cgranleese-r7 a878403a3e
Land #17618, Run rubocop on auxiliary admin http modules 2023-02-08 17:40:26 +00:00
Metasploit 0de766498c
automatic module_metadata_base.json update 2023-02-08 10:49:50 -06:00
cgranleese-r7 c3e9e2751a
Land #17617, Update linting on post modules 2023-02-08 16:35:20 +00:00
adfoster-r7 656ded4b86
Add module notes 2023-02-08 15:46:07 +00:00
Spencer McIntyre 2b008af097 Move the module to reflect it targets Windows too 2023-02-08 10:24:27 -05:00
adfoster-r7 25ee41df68
Run rubocop on exploit modules 2023-02-08 15:20:32 +00:00
adfoster-r7 9469c8394a
Update rubocop rules for moules 2023-02-08 15:18:25 +00:00
Spencer McIntyre 75ceb7b670 Refactor option handling.
Use CamelCase names for advaned options and add validation.
2023-02-08 10:17:16 -05:00
Spencer McIntyre fef7c85518 Add Windows target compatibility 2023-02-08 09:47:37 -05:00
adfoster-r7 6e9b33dc88
Run rubocop on auxiliary admin http modules 2023-02-08 14:30:08 +00:00
Metasploit 716ba68b25
automatic module_metadata_base.json update 2023-02-08 08:24:26 -06:00
adfoster-r7 b56213b168
Update linting on post modules 2023-02-08 14:12:43 +00:00
dwelch-r7 11c886b30f
Land #17616, Run rubocop on post modules 2023-02-08 14:09:16 +00:00
adfoster-r7 a81a71c5df
Run rubocop on post modules 2023-02-08 13:47:34 +00:00
adfoster-r7 488cfc84ef
Disable noisey or unsafe Rubocop rules 2023-02-08 13:42:49 +00:00
Metasploit f8bb85ffe3
automatic module_metadata_base.json update 2023-02-08 07:06:26 -06:00
dwelch-r7 7909fe32c2
Land #17612, Add exception handling for finalizer methods 2023-02-08 12:33:52 +00:00
cgranleese-r7 10144a9f13
Land #17615, Add missing module notes for stability reliability and side effects 2023-02-08 12:28:47 +00:00
adfoster-r7 433bafdccf
Add missing module notes for stability reliability and side effects 2023-02-08 11:45:17 +00:00
adfoster-r7 d261aa6a2b
Land #17603, Add ul_type 12 (UPN and DNS info) to pac bindata 2023-02-08 11:22:20 +00:00
adfoster-r7 4311c34a0b
Land #17614, Weekly dependency updates for Gemfile.lock 2023-02-08 11:13:15 +00:00
Stephen Wildow 35749a000a
Added docs. Performed code linting with rubocop. 2023-02-07 20:27:07 -05:00
Grant Willcox affe47957b
Bump up Gems 2023-02-07 17:21:16 -06:00
Metasploit 1168658f0e
automatic module_metadata_base.json update 2023-02-07 17:21:03 -06:00
dwelch-r7 782e4c0295 Add ul_type 12 (UPN and DNS info) to pac bindata 2023-02-07 23:14:00 +00:00
bwatters 8ee67085c8
Land #17556, ManageEngine ADSelfService Plus RCE (CVE-2022-47966)
Merge branch 'land-17556' into upstream-master
2023-02-07 16:57:22 -06:00
Metasploit a036c2fae0
automatic module_metadata_base.json update 2023-02-07 15:54:12 -06:00
Grant Willcox c2e8f3fa69
Land #17494, Add NagiosXI authenticated RCE (CVE-2021-25296, CVE-2021-25297,CVE-2021-25298) exploit module 2023-02-07 15:38:36 -06:00
adfoster-r7 f145a214ca
Add exception handling for finalizer methods 2023-02-07 20:28:15 +00:00
Matthew Dunn 52fa2e5be6
Add example for version 5.5.6 with CVE-2021-25297 2023-02-07 14:18:53 -06:00
Grant Willcox 489ab24876
Add in additional case documentation for the various targets and CVEs and fix a bug in the code 2023-02-07 14:18:45 -06:00
Matthew Dunn 8ba7a28caf
Add quotes to set-time command in docs 2023-02-07 14:18:45 -06:00
Grant Willcox 7c30889784
Refactor code to handle unsigned licenses in one central function 2023-02-07 14:18:39 -06:00
Grant Willcox b14bcd40a2
Fix incorrect match logic grabbing the wrong entry from results for NSP 2023-02-07 14:18:38 -06:00
Grant Willcox 425da60b15
Add in missing case 5 check 2023-02-07 14:18:38 -06:00
Matthew Dunn 90e07ef5ed
Switch to match over scan and add troubleshooting steps 2023-02-07 14:18:37 -06:00
Matthew Dunn 8cddf56238
Verify auth_cookies before use 2023-02-07 14:18:37 -06:00
Matthew Dunn a276659681
Use more encompassing single regex 2023-02-07 14:18:36 -06:00
Matthew Dunn 7554b5e4fd
Add failure condition for nsp's that fail to match the regex 2023-02-07 14:18:36 -06:00
Matthew Dunn 1cb06b11ac
Adjust exploit and docs to support versions 5.5.6-5.7.5 2023-02-07 14:18:09 -06:00
Matthew Dunn 87176f9d7f
Address Review Comments and add CVE-2021-25297 coverage 2023-02-07 14:18:06 -06:00
Matthew Dunn c5914d8c99
Insert randomized strings to fix exploit with plugin_output_len 2023-02-07 14:18:05 -06:00
Matthew Dunn 990db5372f
Remove extra payload details, add config check 2023-02-07 14:18:05 -06:00
Matthew Dunn b042e71b2a
Make Module work for both target url parameters 2023-02-07 14:18:04 -06:00
Matthew Dunn b606d1ff6b
Add Documentation for Module
Fix CVE format

Add Documentation
2023-02-07 14:18:04 -06:00
Matthew Dunn 5846d95b25
Create nagios_xi_configwizards_authenticated_rce.rb
Add initial module
2023-02-07 14:18:03 -06:00
Ron Bowes 676bb2af02 Fix a couple requests from the PR 2023-02-07 09:05:44 -08:00