Zach Goldman 26a108aadc Land #19046, Apache Solr Backup Restore RCE [CVE-2023-50386] 3 weken geleden
..
SqlClrPayload 2d834a3f5a Finalise module, and add supporting binaries 7 jaren geleden
auxiliary 88ea9af859 Add ESC2 and ESC3 templates too 2 maanden geleden
evasion 1b562dd02b Revert "Improve AMSI bypass on new Windows" 11 maanden geleden
exploits 26a108aadc Land #19046, Apache Solr Backup Restore RCE [CVE-2023-50386] 3 weken geleden
flash_detector b72ba7f51c Add AS2 flash detection code 8 jaren geleden
headers 37d3c296ad Add compiler support when mingw is available 1 jaar geleden
ipwn 8a88476c78 Support for embedded autorun commands 16 jaren geleden
jtr 7a7b009161 add more smarts to nolog for jtr 2 jaren geleden
lab 96766edfd0 Permission changes (to sync) 12 jaren geleden
logos bfce4dcc3a Add April fools module help banner 2 jaren geleden
markdown_doc 0e1961d7e9 Add additional reliability metadata 4 weken geleden
meterpreter 89cd524acb Update osx templates makefile and compile binaries 9 maanden geleden
msfcrawler 6300758c46 use https for metaploit.com links 6 jaren geleden
passivex 8c48a9a3f5 Commit the PassiveX DLL updated to build with Visual Studio C++ 2008. Removed some compiler warnings. Use VirtualProtect to make second stage RWX. Use WSASocketA() over socket() for second stage compatibility. Seems to now work with the shell stage (Tested on XPSP2/IE7) but still not working with meterpreter. 14 jaren geleden
php 8703987535 Add HTTPS and new transport support for hop 8 jaren geleden
post 6772740f86 Fix bug in HostingCLR relating to the first argument passed to a dotnet assembly. 10 maanden geleden
shellcode 38b45380f4 Fix and process block edges within the GraphML 3 jaren geleden
snmp 96766edfd0 Permission changes (to sync) 12 jaren geleden
sounds c301c7c7b0 use wav with sounds plugin for windows / linux compat 8 jaren geleden
templates 4e106c2a73 Fix aarch64 elf shared object bus error 5 maanden geleden
utilities 8bb1c5102b opt for inline asm instead of pre-compiled object 4 jaren geleden
webcam 6300758c46 use https for metaploit.com links 6 jaren geleden
wmap 9c6fec3c33 First step on module cleaning. 12 jaren geleden
wordlists abb2eb7ffd Land #18891, Add RCE module for wp bricks builder 1 maand geleden
README.md e5c636f931 Move folder descriptions into README.md files 1 jaar geleden
capture_config.yaml d20ef7a08b add `LDAP` to capture plugin 3 maanden geleden
eicar.com 96766edfd0 Permission changes (to sync) 12 jaren geleden
eicar.txt 96766edfd0 Permission changes (to sync) 12 jaren geleden
emailer_config.yaml 96766edfd0 Permission changes (to sync) 12 jaren geleden
exchange_versions.json 62ab42b797 Update vulnerable version numbers and docs 1 jaar geleden
f5-mcp-objects.txt e981dde15f Move the mcp-objects out of the class and into a data/ file (per Jeffrey's request) 1 jaar geleden
isight.bundle 96766edfd0 Permission changes (to sync) 12 jaren geleden
kafka_ui_versions.json f5c71d09c2 using data/kafka_ui_versions.json for the version check 3 maanden geleden
mime.yml 4bcbdc54c9 Cutting over rails3 to master. 12 jaren geleden
rocketmq_versions_list.json 3e538a34af review comments 11 maanden geleden
unirpc-errors.yaml 6897be4b01 Add two Metasploit modules for UniData vulnerabilities 1 jaar geleden
vncdll.x64.dll 34cdec5155 Update project VS 2013, clean CLI build 10 jaren geleden
vncdll.x86.dll 34cdec5155 Update project VS 2013, clean CLI build 10 jaren geleden
ysoserial_payloads.json d4834631c3 Add the generated YSoSerial gadget chain 2 jaren geleden

README.md

This folder contains various data files used for a variety of purposes, including but not limited to banners for the console, exploit source code for exploits (under data/exploits), template code and binaries, wordlists and shellcode.

As a general rule of thumb this folder will most often be used when you are using compiled binaries or source code from other exploits for cases such as local privilege escalation exploits and need to provide the exploit code and compiled binaries so that maintainers can verify the binary and compile it themselves, as so that modules can find the R7 compiled version of the resulting binary for use during exploitation.