Skip to content

Commit

Permalink
Updated to v1.1.31.
Browse files Browse the repository at this point in the history
  • Loading branch information
tyranid committed Mar 16, 2021
1 parent 9ad6537 commit 2975e79
Show file tree
Hide file tree
Showing 8 changed files with 86 additions and 39 deletions.
31 changes: 20 additions & 11 deletions NtApiDotNet.Forms/NtApiDotNet.Forms.Build.csproj
Expand Up @@ -7,8 +7,8 @@
<Authors>James Forshaw</Authors>
<Company>Google Inc.</Company>
<Product>NtApiDotNet.Forms</Product>
<FileVersion>1.1.30.0</FileVersion>
<Version>1.1.30</Version>
<FileVersion>1.1.31.0</FileVersion>
<Version>1.1.31</Version>
<Copyright>Copyright © Google Inc. 2016-2021</Copyright>
<AssemblyVersion>1.0.0.0</AssemblyVersion>
<PackageLicenseExpression>Apache-2.0</PackageLicenseExpression>
Expand All @@ -18,16 +18,25 @@
<GenerateDocumentationFile>true</GenerateDocumentationFile>
<UseWindowsForms>true</UseWindowsForms>
<GenerateResourceUsePreserializedResources>true</GenerateResourceUsePreserializedResources>
<PackageReleaseNotes>1.1.30
<PackageReleaseNotes>1.1.31
--------
* Fixed issue when displaying only a SACL with Format-NtSecurityDescriptor.
* Added basic named pipe support for RPC clients.
* Fixed issue enumerating per-user audit rules.
* Added view accessor for safe buffers.
* Improved debug tracing for RPC clients.
* Improved handling of paths with local files commands.
* Fixed path issue with Set-Win32SecurityDescriptor.
* Added querying trace providers from the WMI security key.
* Added signing and encryption to SSPI.
* Added Get-LsaContextSignature and Test-LsaContextSignature.
* Added Protect-LsaContextMessage and Unprotect-LsaContextMessage
* Named auth commands to Lsa.
* Added TCP/IP RPC transport and add signing/encryption.
* Added Disconnect-RpcClient.
* Added server information for local RPC connection.
* Added Enable-NtTokenPrivilege and Disable-NtTokenPrivilege.
* Added native ARM/ARM64 support.
* Added Get-Win32ServiceConfig and Set-Win32ServiceConfig.
* Fixed bug in ACL canonicalization.
* Added support for SDK names of enumerations/structures.
* Added Get-NtSDKName.
* Added support for Win32 WriteProcessMemory.
* Added Get-Win32ServiceTrigger and support for triggers in Start-Win32Service.
* Added Set-Win32ServiceSecurityDescriptor.
* Fixed INdrStructure unmarshaling #35
</PackageReleaseNotes>
</PropertyGroup>

Expand Down
4 changes: 2 additions & 2 deletions NtApiDotNet.Forms/Properties/AssemblyInfo.cs
Expand Up @@ -32,5 +32,5 @@
// by using the '*' as shown below:
// [assembly: AssemblyVersion("1.0.*")]
[assembly: AssemblyVersion("1.0.0.0")]
[assembly: AssemblyFileVersion("1.1.30.0")]
[assembly: AssemblyInformationalVersion("1.1.30")]
[assembly: AssemblyFileVersion("1.1.31.0")]
[assembly: AssemblyInformationalVersion("1.1.31")]
31 changes: 20 additions & 11 deletions NtApiDotNet/NtApiDotNet.Build.csproj
Expand Up @@ -7,25 +7,34 @@
<Authors>James Forshaw</Authors>
<Company>Google Inc.</Company>
<Product>NtApiDotNet</Product>
<FileVersion>1.1.30.0</FileVersion>
<Version>1.1.30</Version>
<FileVersion>1.1.31.0</FileVersion>
<Version>1.1.31</Version>
<Copyright>Copyright © Google Inc. 2016-2021</Copyright>
<AssemblyVersion>1.0.0.0</AssemblyVersion>
<PackageLicenseExpression>Apache-2.0</PackageLicenseExpression>
<RepositoryUrl>https://github.com/googleprojectzero/sandbox-attacksurface-analysis-tools</RepositoryUrl>
<Description>A .NET class library to access native NT API system calls</Description>
<GeneratePackageOnBuild>true</GeneratePackageOnBuild>
<GenerateDocumentationFile>true</GenerateDocumentationFile>
<PackageReleaseNotes>1.1.30
<PackageReleaseNotes>1.1.31
--------
* Fixed issue when displaying only a SACL with Format-NtSecurityDescriptor.
* Added basic named pipe support for RPC clients.
* Fixed issue enumerating per-user audit rules.
* Added view accessor for safe buffers.
* Improved debug tracing for RPC clients.
* Improved handling of paths with local files commands.
* Fixed path issue with Set-Win32SecurityDescriptor.
* Added querying trace providers from the WMI security key.
* Added signing and encryption to SSPI.
* Added Get-LsaContextSignature and Test-LsaContextSignature.
* Added Protect-LsaContextMessage and Unprotect-LsaContextMessage
* Named auth commands to Lsa.
* Added TCP/IP RPC transport and add signing/encryption.
* Added Disconnect-RpcClient.
* Added server information for local RPC connection.
* Added Enable-NtTokenPrivilege and Disable-NtTokenPrivilege.
* Added native ARM/ARM64 support.
* Added Get-Win32ServiceConfig and Set-Win32ServiceConfig.
* Fixed bug in ACL canonicalization.
* Added support for SDK names of enumerations/structures.
* Added Get-NtSDKName.
* Added support for Win32 WriteProcessMemory.
* Added Get-Win32ServiceTrigger and support for triggers in Start-Win32Service.
* Added Set-Win32ServiceSecurityDescriptor.
* Fixed INdrStructure unmarshaling #35
</PackageReleaseNotes>
</PropertyGroup>

Expand Down
4 changes: 2 additions & 2 deletions NtApiDotNet/Properties/AssemblyInfo.cs
Expand Up @@ -32,5 +32,5 @@
// by using the '*' as shown below:
// [assembly: AssemblyVersion("1.0.*")]
[assembly: AssemblyVersion("1.0.0.0")]
[assembly: AssemblyFileVersion("1.1.30.0")]
[assembly: AssemblyInformationalVersion("1.1.30")]
[assembly: AssemblyFileVersion("1.1.31.0")]
[assembly: AssemblyInformationalVersion("1.1.31")]
2 changes: 1 addition & 1 deletion NtObjectManager/NtObjectManager.Core.csproj
Expand Up @@ -7,7 +7,7 @@
<Authors>James Forshaw</Authors>
<Company>Google Inc.</Company>
<Product>NtObjectManager</Product>
<FileVersion>1.1.29.0</FileVersion>
<FileVersion>1.1.31.0</FileVersion>
<Copyright>Copyright © Google Inc. 2016-2020</Copyright>
<AssemblyVersion>1.0.0.0</AssemblyVersion>
<PackageLicenseUrl>https://www.apache.org/licenses/LICENSE-2.0</PackageLicenseUrl>
Expand Down
29 changes: 19 additions & 10 deletions NtObjectManager/NtObjectManager.psd1
Expand Up @@ -18,7 +18,7 @@
RootModule = 'NtObjectManager.psm1'

# Version number of this module.
ModuleVersion = '1.1.30'
ModuleVersion = '1.1.31'

# ID used to uniquely identify this module
GUID = 'ac251c97-67a6-4bc4-bb8a-5ae300e93030'
Expand Down Expand Up @@ -191,16 +191,25 @@ PrivateData = @{
ProjectUri = 'https://github.com/googleprojectzero/sandbox-attacksurface-analysis-tools'

# ReleaseNotes of this module
ReleaseNotes = '1.1.30
ReleaseNotes = '1.1.31
--------
* Fixed issue when displaying only a SACL with Format-NtSecurityDescriptor.
* Added basic named pipe support for RPC clients.
* Fixed issue enumerating per-user audit rules.
* Added view accessor for safe buffers.
* Improved debug tracing for RPC clients.
* Improved handling of paths with local files commands.
* Fixed path issue with Set-Win32SecurityDescriptor.
* Added querying trace providers from the WMI security key.
* Added signing and encryption to SSPI.
* Added Get-LsaContextSignature and Test-LsaContextSignature.
* Added Protect-LsaContextMessage and Unprotect-LsaContextMessage
* Named auth commands to Lsa.
* Added TCP/IP RPC transport and add signing/encryption.
* Added Disconnect-RpcClient.
* Added server information for local RPC connection.
* Added Enable-NtTokenPrivilege and Disable-NtTokenPrivilege.
* Added native ARM/ARM64 support.
* Added Get-Win32ServiceConfig and Set-Win32ServiceConfig.
* Fixed bug in ACL canonicalization.
* Added support for SDK names of enumerations/structures.
* Added Get-NtSDKName.
* Added support for Win32 WriteProcessMemory.
* Added Get-Win32ServiceTrigger and support for triggers in Start-Win32Service.
* Added Set-Win32ServiceSecurityDescriptor.
* Fixed INdrStructure unmarshaling #35
'

# External dependent modules of this module
Expand Down
4 changes: 2 additions & 2 deletions NtObjectManager/Properties/AssemblyInfo.cs
Expand Up @@ -32,5 +32,5 @@
// by using the '*' as shown below:
// [assembly: AssemblyVersion("1.0.*")]
[assembly: AssemblyVersion("1.0.0.0")]
[assembly: AssemblyFileVersion("1.1.30.0")]
[assembly: AssemblyInformationalVersion("1.1.30")]
[assembly: AssemblyFileVersion("1.1.31.0")]
[assembly: AssemblyInformationalVersion("1.1.31")]
20 changes: 20 additions & 0 deletions README.txt
Expand Up @@ -37,6 +37,26 @@ Thanks to the people who were willing to test it and give feedback:

Release Notes:

1.1.31
--------
* Added signing and encryption to SSPI.
* Added Get-LsaContextSignature and Test-LsaContextSignature.
* Added Protect-LsaContextMessage and Unprotect-LsaContextMessage
* Named auth commands to Lsa.
* Added TCP/IP RPC transport and add signing/encryption.
* Added Disconnect-RpcClient.
* Added server information for local RPC connection.
* Added Enable-NtTokenPrivilege and Disable-NtTokenPrivilege.
* Added native ARM/ARM64 support.
* Added Get-Win32ServiceConfig and Set-Win32ServiceConfig.
* Fixed bug in ACL canonicalization.
* Added support for SDK names of enumerations/structures.
* Added Get-NtSDKName.
* Added support for Win32 WriteProcessMemory.
* Added Get-Win32ServiceTrigger and support for triggers in Start-Win32Service.
* Added Set-Win32ServiceSecurityDescriptor.
* Fixed INdrStructure unmarshaling #35

1.1.30
--------
* Fixed issue when displaying only a SACL with Format-NtSecurityDescriptor.
Expand Down

0 comments on commit 2975e79

Please sign in to comment.