Commit Graph

28754 Commits

Author SHA1 Message Date
William Vu 405eae4b6e
Remove EOL whitespace 2014-11-17 11:46:36 -06:00
Joe Vennix fc1635e80a
Fix BAP JS ref error. 2014-11-17 10:06:15 -06:00
Matt Buck 651beb9acb
Land #4192, enable specifying mode for Rex output file 2014-11-13 14:57:48 -06:00
Joe Vennix 714ce2f3ce
Land #4198, @trosen-r7's fixes to XML import. 2014-11-13 14:07:12 -06:00
sinn3r 5a54537cbc
Land #4196 - MS14-064 bypassing UAC 2014-11-13 13:55:31 -06:00
Trevor Rosen 0959ef3d13
Fixes lack of support for MetasploitV5 tag
#4184

* Appears to have been overlooked somehow in the pre-BlackHat crunch
* V5 will not support credentials
* We are implementing full-workspace zip import/export for credentials
2014-11-13 13:01:55 -06:00
Samuel Huckins cd7b69b699
Land #4197, blank username failure fix 2014-11-13 12:59:22 -06:00
Samuel Huckins 768d7477d7
metasploit-credential bump to 0.13.3
MSP-11609
2014-11-13 12:56:58 -06:00
David Maloney 49f10e6ed8
use latest version of metasploit-credential
MSP-11609
2014-11-13 11:26:05 -06:00
David Maloney ccc5bbd745
this spec needs to use the username factory
:metasploit-credential_public factory will randomly
return either a Username or BlankUsername and thus is
not appropriate for when you want tos et an explicit Username.
The :metasploit_credential_username factory should be used for this
instead

MSP-11609
2014-11-13 10:58:03 -06:00
jvazquez-r7 31f3aa1f6d Refactor create packager methods 2014-11-13 01:16:15 -06:00
jvazquez-r7 38a96e3cfc Update target info 2014-11-13 00:56:42 -06:00
jvazquez-r7 e25b6145f9 Add module for MS14-064 bypassing UAC through python for windows 2014-11-13 00:56:10 -06:00
jvazquez-r7 f081ede2aa Land #4155, @pedrib's module for CVE-2014-8499
* Password Manager Pro privesc + password disclosure
2014-11-12 23:56:26 -06:00
sinn3r a5009170e7
Land #4185 - Add CVE-2014-6352 (ms14-060 aka sandworm) 2014-11-12 17:11:43 -06:00
Trevor Rosen f658efe144
Add the ability to specify mode in Rex output file
* Because sometimes you might want to append
* Preserves original hardcoded 'wb' as default
* http://pubs.opengroup.org/onlinepubs/009695399/functions/fopen.html
2014-11-12 16:08:03 -06:00
Pedro Ribeiro 9df31e950f Add OSVDB id 2014-11-12 21:32:33 +00:00
Tod Beardsley bfc7bfdd9a
Land #4179, Meterpreter_bins update
Actually fixes #3787 as well, since this is the last component needed to
fix that.

See rapid7/meterpreter#102

Also see
055eddeb18
as this brings the shipping binaries up to day with 055eddeb
2014-11-12 15:14:20 -06:00
Tod Beardsley 54158c8662
Land #4005, TNS poison checker 2014-11-12 13:29:59 -06:00
Tod Beardsley d242bc220b
Minor fixups and disclosure date for TNS module 2014-11-12 13:25:10 -06:00
Tod Beardsley 955a5142ca Edit e-mail address for antispam 2014-11-12 13:19:04 -06:00
Fernando Arias e05cd95c9b
Land #4188, remerge of #4168
update gemspec for metasploit-credential
2014-11-12 11:26:57 -06:00
David Maloney e0163a325d
update metasploit-credential to 0.13.2 2014-11-12 11:16:51 -06:00
Luke Imhoff 5d48f123f6
Add #4045 to CHANGELOG 2014-11-12 11:15:58 -06:00
David Maloney c937982a28
Merge branch 'master' into bug/MSP-11592/blank-password-failure 2014-11-12 11:13:58 -06:00
David Maloney 758fee6320
Merge branch 'master' of github.com:rapid7/metasploit-framework
Conflicts:
	Gemfile.lock
2014-11-12 11:13:33 -06:00
Luke Imhoff ad811dc70c
CHANGELOG template for next release 2014-11-12 11:13:22 -06:00
Luke Imhoff ad4ee3cffd Merge branch 'master' of rapid7.github.com:/rapid7/metasploit-framework 2014-11-12 11:10:48 -06:00
Luke Imhoff 1fd8fe57df
Merge staging/great-backport to master
Conflicts:
	spec/lib/msf/core/module_spec.rb
2014-11-12 11:08:18 -06:00
sinn3r ac4b2bee4d
Land #4181 - Fix nil URIPORT in get_uri (HttpServer) 2014-11-12 10:54:16 -06:00
jvazquez-r7 70589668c2 Really land the #4130 module 2014-11-12 09:39:01 -06:00
jvazquez-r7 ece8013d7a Use #empty? 2014-11-12 09:35:06 -06:00
jvazquez-r7 f048463ed6 Do minor fixupts
* Delete peer method
* Make verifications more strict
2014-11-12 09:33:49 -06:00
jvazquez-r7 a5c87db65e Do minor cleanup
* Beautify description
* Use double quotes for interpolation
2014-11-12 09:29:53 -06:00
jvazquez-r7 e1164d3e14 Use snake_case on filename 2014-11-12 09:26:47 -06:00
Jon Hart ae339cb59f
Land #4174, @hmoore-r7's fix for #4170 2014-11-12 07:02:22 -08:00
jvazquez-r7 c35dc2e6b3 Add module for CVE-2014-6352 2014-11-12 01:10:49 -06:00
William Vu b2612eaf1c
Land #4180, Metasploit Trail banner
Homage to Oregon Trail. :)
2014-11-11 16:28:46 -06:00
William Vu adad3809cc
Rename logo file 2014-11-11 16:07:44 -06:00
William Vu 89a8d27602
Fix port 0 bug in URIPORT 2014-11-11 15:57:41 -06:00
Joshua Smith 329ea4fe01 the masterpiece is complete 2014-11-11 15:35:36 -06:00
William Vu c73a866932
Land #4178, remerge of #4113 2014-11-11 15:23:40 -06:00
OJ fb751e3b9f Update meterpreter_bins to 0.0.11
This adds support for the getsid command in the binaries.
2014-11-12 07:21:00 +10:00
Tod Beardsley 7e05f88399
Reapply PR #4113 (removed via #4175) 2014-11-11 15:06:43 -06:00
William Vu 2a6d288fe8
Land #4176, revert of 14514d7 2014-11-11 14:57:40 -06:00
Tod Beardsley 64aaa50132
Revert 14514d7 as well
Another one snuck in there, see #4175

Revert "update gemspec for metasploit-credential"

This reverts commit 14514d7b8b, reversing
changes made to 6653d5e913.
2014-11-11 14:53:04 -06:00
William Vu baf7065e1b
Land #4175, revert of deea30d 2014-11-11 14:43:48 -06:00
Tod Beardsley 017a44c0ae
Revert errored merge of deea30d
Revert "Merge branch 'master' of https://github.com/farias-r7/metasploit-framework into upstream-master"

This reverts commit deea30ddb4, reversing
changes made to 14514d7b8b.
2014-11-11 14:38:47 -06:00
David Maloney 2d4cc8b21c
update gemfile.lock to credential 13.2 2014-11-11 13:49:47 -06:00
Fernando Arias deea30ddb4 Merge branch 'master' of https://github.com/farias-r7/metasploit-framework into upstream-master 2014-11-11 13:36:50 -06:00