pedro ubuntu

Results 18 issues of pedro ubuntu

### **This tutorial describes how to read data from a .ecp logfile (etterlog)** > change to the correct directory structure cd morpheus/logs > Parse the log file and print a...

framework tutorials

### **This tutorial describes etter filters command syntax logic** And it can be used to improve morpheus available filters or to start write your own filter from scratch. WARNING: morpheus...

framework tutorials

# Framework screenshots > **framework main menu** ![morpheus v2.0-Alpha](https://dl.dropboxusercontent.com/u/21426454/morpheus-banner.png) > **framework option [1]** ![morpheus v2.0-Alpha](https://dl.dropboxusercontent.com/u/21426454/morpheus-option9.png) > **framework option [2]** ![morpheus v2.0-Alpha](https://dl.dropboxusercontent.com/u/21426454/morpheus-2-1.png) ![morpheus v2.0-Alpha](https://dl.dropboxusercontent.com/u/21426454/morpheus-2-2.png) > **framework option [6]** ![morpheus v2.0-Alpha](https://dl.dropboxusercontent.com/u/21426454/morpheus-6-1.png) ![morpheus...

no description

![banner](http://i.cubeupload.com/1Kopfs.jpg) #### This issue its direct linked to 'common format strings obfuscation technics' article: [$] [GitHub Article: common format strings obfuscation technics :1st_place_medal: ](https://github.com/r00t-3xp10it/hacking-material-books/blob/master/obfuscation/simple_obfuscation.md) --- **If you have some new...

Documentation

## Download/Install enigma_fileless post-modules Module Author : pedr0 Ubuntu [r00t-3xp10it] Vuln discover : @enigma0x3 | @mattifestation Tested on : Windows 7 | Windows 8 | Windows 10 enigma_fileless_uac_bypass.rb: [metasploit post-exploitation...

bug fixed

## Execute one powershell command .. [enigma_fileless_uac_bypass -- metasploit post-exploitation module:](https://github.com/r00t-3xp10it/msf-auxiliarys/blob/master/local%20privilege%20escalation/enigma_fileless_uac_bypass.rb) This next tutorial its **one example** of how '**USE_POWERSHELL**' and '**EXEC_COMMAND**' options can work together using the target's **powershell.exe**...

bug fixed

## Achieve privilege escalation with enigma_fileless post-modules [enigma_fileless_uac_bypass -- metasploit post-exploitation module:](https://github.com/r00t-3xp10it/msf-auxiliarys/blob/master/local%20privilege%20escalation/enigma_fileless_uac_bypass.rb) [enigma_fileless_IsolatedCommand -- metasploit post-exploitation module:](https://github.com/r00t-3xp10it/msf-auxiliarys/blob/master/local%20privilege%20escalation/enigma_fileless_IsolatedCommand.rb) ## Scenario: This next tutorial explains how EXEC_COMMAND can be used to achieve...

bug fixed

**HD MOORE** have witten RC files support in metasploit to assist developers automating the framework.. looking at your sourcecode i see **that metasloit handler its not automated lauched** .. we...