Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump metasploit_payloads-mettle to 1.0.10 #15323

Merged
merged 1 commit into from
Jun 10, 2021

Conversation

gwillcox-r7
Copy link
Contributor

@gwillcox-r7 gwillcox-r7 commented Jun 9, 2021

Push to bump metasploit_payloads-mettle to version 1.0.10 which includes the following PRs:

rapid7/mettle#215

Verification

List the steps needed to make sure this thing works

  • Start msfconsole
  • irb
  • Run MetasploitPayloads::Mettle.available_platforms('sniffer')
  • Verify the output shows the following:
["mips64-linux-muslsf",
 "mipsel-linux-muslsf",
 "powerpc64le-linux-musl",
 "mips-linux-muslsf",
 "powerpc-linux-muslsf",
 "s390x-linux-musl",
 "x86_64-linux-musl",
 "i486-linux-musl",
 "armv5l-linux-musleabi",
 "aarch64-linux-musl",
 "armv5b-linux-musleabi",
 "powerpc-e500v2-linux-musl"]
  • Run MetasploitPayloads::Mettle.available_extensions('x86_64-linux-musl')
  • Verify the output shows the following:
    ["sniffer", "stdapi"]

@gwillcox-r7 gwillcox-r7 self-assigned this Jun 9, 2021
@gwillcox-r7 gwillcox-r7 added the rn-no-release-notes no release notes label Jun 9, 2021
@gwillcox-r7
Copy link
Contributor Author

Seems to be working well:

 ~/git/metasploit-framework │ @be496fcd ?1  git checkout upstream/pr/15323 -b land-pr15323                         ✔ │ 2.7.2 Ruby 
Branch 'land-pr15323' set up to track remote branch 'pr/15323' from 'upstream'.
Switched to a new branch 'land-pr15323'
 ~/git/metasploit-framework │ land-pr15323:pr/15323 ?1  ./msfconsole                                               ✔ │ 2.7.2 Ruby 
[-] No local database connected, meaning some Metasploit features will not be available. A full list of the affected features & database setup instructions can be found here: https://github.com/rapid7/metasploit-framework/wiki/msfdb:-Database-Features-&-How-to-Set-up-a-Database-for-Metasploit
[!] The following modules could not be loaded!../
[!] 	/home/gwillcox/git/metasploit-framework/modules/auxiliary/gather/office365userenum.py
[!] Please see /home/gwillcox/.msf4/logs/framework.log for details.
                                                  

                                   .,,.                  .
                                .\$$$$$L..,,==aaccaacc%#s$b.       d8,    d8P
                     d8P        #$$$$$$$$$$$$$$$$$$$$$$$$$$$b.    `BP  d888888p
  d8bd8b.d8p d8888b ?88' d888b8b            _.os#$|8*"`   d8P       ?8b  88P
  88P`?P'?P d8b_,dP 88P d8P' ?88       .oaS###S*"`       d8P d8888b $whi?88b 88b
 d88  d8 ?8 88b     88b 88b  ,88b .osS$$$$*" ?88,.d88b, d88 d8P' ?88 88P `?8b
d88' d88b 8b`?8888P'`?8b`?88P'.aS$$$$Q*"`    `?88'  ?88 ?88 88b  d88 d88
                          .a#$$$$$$"`          88b  d8P  88b`?8888P'
                       ,s$$$$$$$"`             888888P'   88n      _.,,,ass;:
                    .a$$$$$$$P`               d88P'    .,.ass%#S$$$$$$$$$$$$$$'
                 .a$###$$$P`           _.,,-aqsc#SS$$$$$$$$$$$$$$$$$$$$$$$$$$'
              ,a$$###$$P`  _.,-ass#S$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$####SSSS'
           .a$$$$$$$$$$SSS$$$$$$$$$$$$$$$$$$$$$$$$$$$$SS##==--""''^^/$$$$$$'
_______________________________________________________________   ,&$$$$$$'_____
                                                                 ll&&$$$$'
                                                              .;;lll&&&&'
                                                            ...;;lllll&'
                                                          ......;;;llll;;;....
                                                           ` ......;;;;... .  .

+ -- --=[ 2139 exploits - 1138 auxiliary - 365 post       ]
+ -- --=[ 596 payloads - 45 encoders - 10 nops            ]
+ -- --=[ 8 evasion                                       ]

Metasploit tip: Use the edit command to open the 
currently active module in your editor

msf6 > irb
[*] Starting IRB shell...
[*] You are in the "framework" object

irb: warn: can't alias jobs from irb_jobs.
>> MetasploitPayloads::Mettle.available_platforms('sniffer')
=> 
["powerpc-linux-muslsf",
 "mips64-linux-muslsf",
 "armv5b-linux-musleabi",
 "i486-linux-musl",
 "x86_64-linux-musl",
 "s390x-linux-musl",
 "mips-linux-muslsf",
 "powerpc-e500v2-linux-musl",
 "arm-iphone-darwin",
 "powerpc64le-linux-musl",
 "mipsel-linux-muslsf",
 "x86_64-apple-darwin",
 "aarch64-linux-musl",
 "aarch64-iphone-darwin",
 "armv5l-linux-musleabi"]
>> MetasploitPayloads::Mettle.available_extensions('aarch64-iphone-darwin')
=> ["mettle.dylib", "mettle.sha1.dylib", "sniffer", "stdapi"]
>> MetasploitPayloads::Mettle.available_extensions('x86_64-linux-musl')
=> ["sniffer", "stdapi"]
>> 

@gwillcox-r7 gwillcox-r7 changed the title Bump Gemfile.lock and metasploit-framework.gemspec to 1.0.10 Bump metasploit_payloads-mettle to 1.0.10 Jun 10, 2021
@gwillcox-r7 gwillcox-r7 merged commit f60e875 into rapid7:master Jun 10, 2021
@gwillcox-r7 gwillcox-r7 deleted the bump-mettle-version branch April 21, 2022 00:54
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
rn-no-release-notes no release notes
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant