metasploit-framework
metasploit-framework copied to clipboard
Metasploit Framework
## Steps to reproduce On a meterpreter shell, do: ``` meterpreter > run post/windows/manage/execute_dotnet_assembly DOTNET_EXE=/tmp/Seatbelt.exe ARGUMENTS="-group=system" ``` ## Were you following a specific guide/tutorial or reading documentation? No ## Expected...
I have taken the time to expand the original module source and follow the Metasploit community guidelines. Please reference #17314 for initial commit and documentation. This module was designed to...
## Steps to reproduce 1. create an android payload using msfvenom exploit/multi/handler (android/meterpreter/reverse_tcp ) 2. Installing the apk in android device throws older version error and some meterpreter function doesn't...
## Summary It would be cool if `tools/smb_file_server.rb ` was also a metasploit module ### Motivation This would increase the chances that users discover this functionality, i.e. via `search smb...
This is an auxiliary for DOSing a VSFTPD server from version 2.3.3 and below. ## Verification List the steps needed to make sure this thing works - [ ] Start...
## Reason Staged payloads can't handle reconnect properly: on reconnect server sends stages to client, that already staged. So sessions can not be reestablished after a network glitch. ## Summary...
## Steps to reproduce How'd you do it? 1. Install metasploit on ubuntu 22.10 and 22.04.1(clean install,Nvidia driver-515) 2. start msfconsole 3. use the payload windows/smb/ms17_010_psexec 4. seting the lhost...
meta
## Module/Datastore The following global/module datastore, and database setup was configured before the issue occurred: Collapse ``` [framework/core] loglevel=3 ``` ## Database Configuration The database contains the following information: Collapse...
after launching metasploit for the first time and using it i saw that the db was not usable after trying the "vulns" command. after verification on forums i can't find...
Why does exploit/windows/smb/psexec react different from impacket-psexec? Shouldnt they do the same thing? ``` impacket-psexec "loca:Pass"@172.... Impacket v0.9.22 - Copyright 2020 SecureAuth Corporation [*] Requesting shares on 172..... [*] Found...