Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feature/msp 12244/postgres pass the hash #98

Merged
merged 4 commits into from
Mar 4, 2015

Conversation

thelightcosine
Copy link

This PR adds a new sub-type of the Replayablehash called PostgresMD5. These are MD5 hashes specifically formatted in Postgres' style . They can be cracked like any other hash and can be replayed through Pass-the-Hash attacks

Verification Steps

  • bundle install

rake spec

  • rake spec
  • VERIFY no failures

Post-merge Steps

Perform these steps prior to pushing to master or the build will be broke on master.

Version

  • Edit lib/metasploit/credential/version.rb
  • Remove PRERELEASE and its comment as PRERELEASE is not defined on master.

Gem build

  • gem build *.gemspec
  • VERIFY the gem has no '.pre' version suffix.

RSpec

  • rake spec
  • VERIFY version examples pass without failures

Commit & Push

  • git commit -a
  • git push origin master

Release

Complete these steps on DESTINATION

VERSION

Compatible changes

If your change are compatible with the previous branch's API, then increment PATCH.

Incompatible changes

If your changes are incompatible with the previous branch's API, then increment MINOR and reset PATCH to 0.

MRI Ruby

  • rvm use ruby-2.1@metasploit-credential
  • rm Gemfile.lock
  • bundle install
  • rake release

David Maloney added 3 commits March 3, 2015 15:06
create STI subclass of replayablehash for
Postgres MD5 hashes. started adding basic specs

MSP-12244
add a factory for the postgres md5 hash and
some more specs

MSP-12244
MSP-12244
@coveralls
Copy link

Coverage Status

Coverage increased (+0.08%) to 93.52% when pulling 61995f7 on feature/MSP-12244/postgres-pass-the-hash into 09eaae1 on master.

updated create_credential_private method
to be able to accept a type of postgres_md5 to
make the new postgres hash privates

MSP-12244
@coveralls
Copy link

Coverage Status

Coverage decreased (-0.1%) to 93.35% when pulling 937ece3 on feature/MSP-12244/postgres-pass-the-hash into 09eaae1 on master.

@wvu wvu self-assigned this Mar 4, 2015
@wvu wvu merged commit 937ece3 into master Mar 4, 2015
wvu added a commit that referenced this pull request Mar 4, 2015
@wvu wvu added the enhancement label Mar 4, 2015
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants