metasploit-framework icon indicating copy to clipboard operation
metasploit-framework copied to clipboard

Metasploit Framework

Results 550 metasploit-framework issues
Sort by recently updated
recently updated
newest added

Continuation of previous fixes for making sure all Ruby version strings in YAML are appropriately quoted to make sure we don't run into issues like https://github.com/rapid7/metasploit-framework/pull/17419 with other parts of...

easy
rn-no-release-notes

This adds an exploit for CVE-2022-44877 which is an unauthenticated command injection in Control Web Panel use exploit/linux/http/control_web_panel_login_cmd_exec [*] No payload configured, defaulting to cmd/unix/python/meterpreter/reverse_tcp msf6 exploit(linux/http/control_web_panel_login_cmd_exec) > set RHOSTS...

module
docs
rn-modules

![image](https://user-images.githubusercontent.com/113849805/214846101-b2d87acc-beb8-46fc-82b2-e0e0b0cf051c.png)

bug
needs-more-information

Add support for persisting pkcs12 credentials in Metasploit. Updates the `admin/dcerpc/icpr_cert` module to persist requested certificates. Depends on https://github.com/rapid7/metasploit-credential/pull/169 Example: ``` msf6 auxiliary(admin/dcerpc/icpr_cert) > rerun smbuser=Administrator smbpass=p4$$w0rd rhosts=192.168.123.13 ca=adf3-DC3-CA cert_template=ESC1-Test...

## Steps to reproduce Running ldap query results in a crash: ``` msf6 auxiliary(gather/ldap_query) > run domain=za.tryhackme.loc [email protected] password=Mwtv3419 ZA.TRYHACKME.LOC base_dn='DC=za,DC=tryhackme,DC=loc' action=ENUM_CONSTRAINED_DELEGATION [*] Running module against 10.200.60.101 [*] User-specified base...

bug

Amazon Web Services provides conveniently privileged backdoors in the form of their SSM agents which do not require connectivity with the target instance, merely valid credentials to AWS' API. Due...

module
rn-modules

Hi if the exploit/multi/handler listener is running, if it runs for a while, it will completely fill the storage even if no device is connected. I do not know whats...

bug
Stale

## Steps to reproduce Use the ldap_query module and set the action to lowercase `run_query_file`, and note that the module action doesn't appear: ``` msf6 auxiliary(gather/ldap_query) > set action run_query_file...

bug
newbie-friendly
easy

One of two exploits in #17200 This PR adds a linux priv esc against VMWare virtual machines with kernel 4.14-rc1 - 5.17-rc1 due to a VMWare driver bug. If the...

module
docs

Now that https://github.com/rapid7/metasploit-framework/pull/17244 is landed, it's unnecessary for Meterepter's to return the `TLV_TYPE_ADDR_TYPE` when resolving hostnames. It appears to always be the value that was echoed to it and is...

payload
easy
code quality
not-stale
breaking change