metasploit-payloads 2.0.152 → 2.0.153

Sign up to get free protection for your applications and to get access to all the features.
Files changed (89) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data/data/android/meterpreter.dex +0 -0
  4. data/data/android/meterpreter.jar +0 -0
  5. data/data/android/metstage.jar +0 -0
  6. data/data/android/shell.jar +0 -0
  7. data/data/java/com/metasploit/meterpreter/MemoryBufferURLConnection.class +0 -0
  8. data/data/java/javapayload/stage/Meterpreter.class +0 -0
  9. data/data/java/metasploit/AESEncryption.class +0 -0
  10. data/data/java/metasploit/Payload.class +0 -0
  11. data/data/meterpreter/dump_sam.x64.debug.dll +0 -0
  12. data/data/meterpreter/dump_sam.x64.dll +0 -0
  13. data/data/meterpreter/dump_sam.x86.debug.dll +0 -0
  14. data/data/meterpreter/dump_sam.x86.dll +0 -0
  15. data/data/meterpreter/elevator.x64.debug.dll +0 -0
  16. data/data/meterpreter/elevator.x64.dll +0 -0
  17. data/data/meterpreter/elevator.x86.debug.dll +0 -0
  18. data/data/meterpreter/elevator.x86.dll +0 -0
  19. data/data/meterpreter/ext_server_bofloader.x64.debug.dll +0 -0
  20. data/data/meterpreter/ext_server_bofloader.x64.dll +0 -0
  21. data/data/meterpreter/ext_server_bofloader.x86.debug.dll +0 -0
  22. data/data/meterpreter/ext_server_bofloader.x86.dll +0 -0
  23. data/data/meterpreter/ext_server_espia.x64.debug.dll +0 -0
  24. data/data/meterpreter/ext_server_espia.x64.dll +0 -0
  25. data/data/meterpreter/ext_server_espia.x86.debug.dll +0 -0
  26. data/data/meterpreter/ext_server_espia.x86.dll +0 -0
  27. data/data/meterpreter/ext_server_extapi.x64.debug.dll +0 -0
  28. data/data/meterpreter/ext_server_extapi.x64.dll +0 -0
  29. data/data/meterpreter/ext_server_extapi.x86.debug.dll +0 -0
  30. data/data/meterpreter/ext_server_extapi.x86.dll +0 -0
  31. data/data/meterpreter/ext_server_incognito.x64.debug.dll +0 -0
  32. data/data/meterpreter/ext_server_incognito.x64.dll +0 -0
  33. data/data/meterpreter/ext_server_incognito.x86.debug.dll +0 -0
  34. data/data/meterpreter/ext_server_incognito.x86.dll +0 -0
  35. data/data/meterpreter/ext_server_kiwi.x64.debug.dll +0 -0
  36. data/data/meterpreter/ext_server_kiwi.x64.dll +0 -0
  37. data/data/meterpreter/ext_server_kiwi.x86.debug.dll +0 -0
  38. data/data/meterpreter/ext_server_kiwi.x86.dll +0 -0
  39. data/data/meterpreter/ext_server_lanattacks.x64.debug.dll +0 -0
  40. data/data/meterpreter/ext_server_lanattacks.x64.dll +0 -0
  41. data/data/meterpreter/ext_server_lanattacks.x86.debug.dll +0 -0
  42. data/data/meterpreter/ext_server_lanattacks.x86.dll +0 -0
  43. data/data/meterpreter/ext_server_peinjector.x64.debug.dll +0 -0
  44. data/data/meterpreter/ext_server_peinjector.x64.dll +0 -0
  45. data/data/meterpreter/ext_server_peinjector.x86.debug.dll +0 -0
  46. data/data/meterpreter/ext_server_peinjector.x86.dll +0 -0
  47. data/data/meterpreter/ext_server_powershell.x64.debug.dll +0 -0
  48. data/data/meterpreter/ext_server_powershell.x64.dll +0 -0
  49. data/data/meterpreter/ext_server_powershell.x86.debug.dll +0 -0
  50. data/data/meterpreter/ext_server_powershell.x86.dll +0 -0
  51. data/data/meterpreter/ext_server_priv.x64.debug.dll +0 -0
  52. data/data/meterpreter/ext_server_priv.x64.dll +0 -0
  53. data/data/meterpreter/ext_server_priv.x86.debug.dll +0 -0
  54. data/data/meterpreter/ext_server_priv.x86.dll +0 -0
  55. data/data/meterpreter/ext_server_python.x64.debug.dll +0 -0
  56. data/data/meterpreter/ext_server_python.x64.dll +0 -0
  57. data/data/meterpreter/ext_server_python.x86.debug.dll +0 -0
  58. data/data/meterpreter/ext_server_python.x86.dll +0 -0
  59. data/data/meterpreter/ext_server_sniffer.x64.dll +0 -0
  60. data/data/meterpreter/ext_server_sniffer.x86.dll +0 -0
  61. data/data/meterpreter/ext_server_stdapi.jar +0 -0
  62. data/data/meterpreter/ext_server_stdapi.x64.debug.dll +0 -0
  63. data/data/meterpreter/ext_server_stdapi.x64.dll +0 -0
  64. data/data/meterpreter/ext_server_stdapi.x86.debug.dll +0 -0
  65. data/data/meterpreter/ext_server_stdapi.x86.dll +0 -0
  66. data/data/meterpreter/ext_server_unhook.x64.debug.dll +0 -0
  67. data/data/meterpreter/ext_server_unhook.x64.dll +0 -0
  68. data/data/meterpreter/ext_server_unhook.x86.debug.dll +0 -0
  69. data/data/meterpreter/ext_server_unhook.x86.dll +0 -0
  70. data/data/meterpreter/ext_server_winpmem.x64.debug.dll +0 -0
  71. data/data/meterpreter/ext_server_winpmem.x64.dll +0 -0
  72. data/data/meterpreter/ext_server_winpmem.x86.debug.dll +0 -0
  73. data/data/meterpreter/ext_server_winpmem.x86.dll +0 -0
  74. data/data/meterpreter/meterpreter.jar +0 -0
  75. data/data/meterpreter/metsrv.x64.debug.dll +0 -0
  76. data/data/meterpreter/metsrv.x64.dll +0 -0
  77. data/data/meterpreter/metsrv.x86.debug.dll +0 -0
  78. data/data/meterpreter/metsrv.x86.dll +0 -0
  79. data/data/meterpreter/screenshot.x64.debug.dll +0 -0
  80. data/data/meterpreter/screenshot.x64.dll +0 -0
  81. data/data/meterpreter/screenshot.x86.debug.dll +0 -0
  82. data/data/meterpreter/screenshot.x86.dll +0 -0
  83. data/lib/metasploit-payloads/version.rb +1 -1
  84. data/manifest +97 -0
  85. data/manifest.uuid +1 -0
  86. data/metasploit-payloads.gemspec +1 -0
  87. data.tar.gz.sig +0 -0
  88. metadata +4 -2
  89. metadata.gz.sig +2 -1
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: c6b614521a8692d83dbdcd888ead1fc78a44ea4227f23d159d2094a719225e6e
4
- data.tar.gz: ec7bac3aa3dcd14c96abc36c31bef56fbaf9a1f7d285a42fef9eb8adbc7a6382
3
+ metadata.gz: f236dc912a4d70590a93b5c0ff03b98aba85a33dae65569eb76f77e4e2c2f2ee
4
+ data.tar.gz: 1bb5a328df81b0639b9ecd2d69aab2f5c23f0fd1222259d8cae8089b12294c76
5
5
  SHA512:
6
- metadata.gz: 1a1213c5d5c798902dfa47de56486b54ae3800d10f68af6d3545d93a395d38d37a29506d24037c32c3762b45bacd5ad277b107df1a9770f88684c8c4b84c0819
7
- data.tar.gz: fc0e78c139ec19c9fa293427ce59db005ce95b3b29fd028d07a0b481d342647ab62b8dabd7ffcb4c6b7621241885b1900d381d21bfcc0c61588cd24795df467c
6
+ metadata.gz: 44dfbd9505f397cc2b2cb31afc2c3fb82087ae9cffdcc82059058c868e44fecf73b7be96ea99e3521cc91a5c5a4224aa6333e8ea20f6540cedce62666ac5f9cb
7
+ data.tar.gz: 8e8ace929e8cf636f15e4cf1d91f88e86e8387852d33e3cbf5957243a8c5ed3137911a3188321d980d345b0a62aa3e9beba332a904dfe71ac582b5f026b4eb6e
checksums.yaml.gz.sig CHANGED
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -1,6 +1,6 @@
1
1
  # -*- coding:binary -*-
2
2
  module MetasploitPayloads
3
- VERSION = '2.0.152'
3
+ VERSION = '2.0.153'
4
4
 
5
5
  def self.version
6
6
  VERSION
data/manifest ADDED
@@ -0,0 +1,97 @@
1
+ ./data/android/apk/AndroidManifest.xml:SHA3-256:cff0a10406eef30a6e8b558efa6695a2e183f11ada105e2fc2342ab174f1fc95
2
+ ./data/android/apk/classes.dex:SHA3-256:0ca34b9e74428678ca808e3601eb30ec78256d76a38c8eecf26e5f419837b769
3
+ ./data/android/apk/resources.arsc:SHA3-256:9a6f5eb5cb24fb1f83808a67c692e66c1a698d6222db2000b8b07e595689311f
4
+ ./data/android/meterpreter.dex:SHA3-256:6105628e55ccab5412f899bc8bb563796b53f5941d48283ff892abc09fbd1c6a
5
+ ./data/android/meterpreter.jar:SHA3-256:b6561f2f21cc6b4f1a2776346a918676986b5548b4401ba0929302d9ed5891da
6
+ ./data/android/metstage.jar:SHA3-256:0838b82b3f064a01a00150336940fa4987f756a984a8ad1c3ca06759247a0929
7
+ ./data/android/shell.jar:SHA3-256:9e525562fe2f227c51143759067f1687371481a1fc3c7f71fde016c6c17c8648
8
+ ./data/java/com/metasploit/meterpreter/MemoryBufferURLConnection.class:SHA3-256:a5a729165ff85444ee954f19590782def0a66b1941e89f3cb5baed1df72818c8
9
+ ./data/java/com/metasploit/meterpreter/MemoryBufferURLStreamHandler.class:SHA3-256:386dd1d33383a0d1ac221bf4b914d8b648f5f47aefb3cad0e8d16988854e1762
10
+ ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:9124d682defeba42a88c766bee21c4d4a0c7c37f63f1928a2614c4d1bea2fecf
11
+ ./data/java/javapayload/stage/Shell.class:SHA3-256:78aeee685de937bd62a5364ca1a16a798f1c963968b829bcfcb675723d4f8650
12
+ ./data/java/javapayload/stage/Stage.class:SHA3-256:d99ce29ee9dfc87830e114bf872c7f75c40eac6f759a85537a661dfdea62a003
13
+ ./data/java/javapayload/stage/StreamForwarder.class:SHA3-256:d2b38771450580a68f7ff6131798d53ff979f2bcd2e5b0f444f6d90a25274599
14
+ ./data/java/metasploit/AESEncryption.class:SHA3-256:66007714b525a8151208e133755f7e0fe1fbf1bd27fe11618722d428886fbb69
15
+ ./data/java/metasploit/JMXPayload.class:SHA3-256:74a131478fd1afa1c863cc000674cf145182ece98e8f8cfba5e406022d6be0e9
16
+ ./data/java/metasploit/JMXPayloadMBean.class:SHA3-256:58e5dd1100a80110264f249e01eca58a56ed05f255f70fc30b67e1c0859d7873
17
+ ./data/java/metasploit/Payload.class:SHA3-256:c53080cf5ab6ea1d57cd1430419234fc0146e0d5cb970db569e4ddabcf3e0c66
18
+ ./data/java/metasploit/PayloadServlet.class:SHA3-256:56f7c3d907ec4cea0a0685627fe5be2edc021e5fd13a62d26846bfc41373d0bb
19
+ ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:e2d25c8b3e43f584e198e46c2576b367f96275800a96a42fd2dc2c81059a3c41
20
+ ./data/java/metasploit/RMILoader.class:SHA3-256:4add539548d76e0142ff5e6ccdba6ee4b21191354be1a40499cb2a745b480bee
21
+ ./data/java/metasploit/RMIPayload.class:SHA3-256:0d3e96836a8c3591f4bc827b33c4edb0b4f505a9f17cb0bdb27a367fb71d53c3
22
+ ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:410d03d4f66766c78a13967d219c6dfb4910592b2f496f10f2d2d18a54eb7086
23
+ ./data/meterpreter/dump_sam.x64.dll:SHA3-256:337b6ee55c7c7ddfd6046d64201982968b55eb676c32d6b1d38a548546226583
24
+ ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:3b94566733c262adf1e419e65c58cbd19314927c0b30fe0106137065d68517cb
25
+ ./data/meterpreter/dump_sam.x86.dll:SHA3-256:20b8c4e3ab55c87a81026aa84fad4dff251cd01a6a12a8c0b0d0564197227732
26
+ ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:683a7bb692f99565c479f70eb53fdd55a981f96d791752c1c3fcae91d0989731
27
+ ./data/meterpreter/elevator.x64.dll:SHA3-256:2d4b2ea010276463f580ce8c628bbf93d2b3e1a46f054fb1baf6d4a5c8fa1d24
28
+ ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:2b7c9b45043232b93e96e9222649b25f6d61fd59e43bb5e374552d49cbe1ac30
29
+ ./data/meterpreter/elevator.x86.dll:SHA3-256:69854978973b110d39b7eabf5f569f69fe1c01b50192b40335f65c14800db7a8
30
+ ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:e093ef4b48586633d5bcd5bc865f6edf38542b08ff9649e0b8815b00bf05c509
31
+ ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:7470c6eb76b53d9193c48394e9a76a71e162213ec88b2777ffa8eb8e8e18e8cd
32
+ ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:e22120056fe41bfa48d7eada455a4a94eb78c421968a8d37affec45906d3f804
33
+ ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:d942a9e9c45ce6d379c9b578ed36cd82168b6852b216edbcfe2b66172335893d
34
+ ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:bc587642240d3728248c174e6fe8b46db173a33e768a1d65e6136f6befa6b66a
35
+ ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:0167dd71b6619276c70e0a711c698c24b890c135255bf994da43391be281cdc6
36
+ ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:764c5ec2d24dceeb46517e454e4faddc64e9c014b8437c73f621128e5ef22c39
37
+ ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:db2dce5e60ffedf3b9e3c04324d2da2b38e6069c07cd358bc70064da41438716
38
+ ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:edeb08a2447ff609a94b26d9be78d31d4d58134ce2d569982343fcceaa64e8e6
39
+ ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:e516bc462df6ad408b46a9e8c3bbb80c0eac820c771b3b3f62606f4a689c4316
40
+ ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:303a9c53e79cd2a7b9c9faf2432c9bf7f573ae6670f3866c61020412603b3975
41
+ ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:da8b2885f93d791ab2661f592cec41ff06240a99210be37f89bef77e832990f7
42
+ ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:01cde245e6be5267b5cfe0576a5c7123189d75241b99e92cd082247e4ec9ce4c
43
+ ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:ba8e0ee4c7da55be136dae7cf510366f4c83bdfb6ced1f79bcf8bd8f5f383578
44
+ ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:247af11ce299246fc759c7f2c1fe1b405d4f1bd9627e73f7c3a7114f497811e1
45
+ ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:ab480622f6c123aa058c623a3a9baaba77b5d277cc31719c461a6bbd3a5b08d2
46
+ ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:4ee876e90094ed320b7febe8c988b2b1e08c057ba7b85c241c3ccf6b474c9fdd
47
+ ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:b16bcce1af9c4e77126743ef789044f878555fd66959a107d4baf4d01d81fcd7
48
+ ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:8214792b3b8d9d39e9e10f496fcb4b3b2f73a6add8675c41d4643aa6e0feeccb
49
+ ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:83fbf156a137d96120a822a2d381beb8ead6d388c971e38c7990bc7b76fde38b
50
+ ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:fd9354653bd9876a0ebfb7b630717c16296cc316dcef8a0af5f61068c9379c11
51
+ ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:3a34ea07e0564b159be5d011a57aabc43649c181ba67cdbd9cc8000aba619876
52
+ ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:98302c0436bc980de4dfa2befdea0b0c475e4998447e19db4e65c93c8102cd3f
53
+ ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:c3156c4649f0215ac941233d20aae6587e1fead5a0599535090d2333d841ce04
54
+ ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:8ed9b9a1826a7df3981f23495dc02c5142dcc33f3f059e2899973615b751891b
55
+ ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:c8c1d81f233417871c8bcf94b67e9d59522c7334453a50e594f9158d1f859373
56
+ ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:5837a598ee82384af8ec6d8ab3020ebcb5e43e9d358a89a6e47aa1191631c5cc
57
+ ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:a2da5dacaf45678f172aa6b9212aa78c33bba2aed31afbb9c03cd67f085acd26
58
+ ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:2b8e6648568a65f709652217899d2fd5743403d0d03455c510bbaa29bc1189f4
59
+ ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:df6a102757f8e3e4d1678ae8c1b44422b08f1c686ce95e168f1e5df62014307b
60
+ ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:a58036310fa4a140e0b4718a2ecb525ac2737834e1a80c84b89a723315643147
61
+ ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:f4c3b81dfee3f8c9d96744360f689a882acad8db7b80e9526a0836b049ce6599
62
+ ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:34643796625fc30e8d9541f5732cd322405a1f498784e79910aa2b425ae98bcd
63
+ ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:b203ed90da17f69d7029ad91d39b2c0f1c04fbf190da5f6990aa594e06d4d329
64
+ ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:b2a405c3003b0360cc7d1780623959c6df88444fdf3831d4db1e331eadd4d4cc
65
+ ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:a142f10f1030c9af6eea9eef188a002c6f187cf8663d942bc9108caf87e6048d
66
+ ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:bce2704bcbc25c7fecf605b4559e782da9615bbbed42acb117e4dfdb6045e403
67
+ ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:22ab8f0affee20ee9a7cd65d301c5202608e4f93475461b96a591126e3663360
68
+ ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:560302f03d25019f2f92a20a4ebbb321dbb4a197f11b657ddf6f641e1b129e60
69
+ ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:760e939b65f4cc115539caf2ded7f89082f9467cf15cb5011d394b214c0f5657
70
+ ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:26c2f265423c8b62604c8bfc9875666484a552552ffaf2bc358900b4bd3403e8
71
+ ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:c4787d4f8724d405bc313be4715d1d562baf1c1a6fabdf1f5ca52df7fdda2ad0
72
+ ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:c064899075585b124102f7015ba6d0ab8aa5e773377ebed7e69cd467d3b6aa26
73
+ ./data/meterpreter/ext_server_stdapi.php:SHA3-256:92e931e6b47caad6df4249cc263fdbe5d2975c4163f5b06963208163b7af97b5
74
+ ./data/meterpreter/ext_server_stdapi.py:SHA3-256:3ed09316bdc2038873e5a3dc42bd8d725fdb66cf93a0f87300876d1e64ce6b3c
75
+ ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:474591f1156bdb5e37c7cc1a97dfa140711e4ceb458bd4fb353510526ea6af32
76
+ ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:fba6a7f9832ffa71eb3e429f8dd6e84b4a6d3b624993294b7c1e6fa6f5084771
77
+ ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:39b6ea76fb35d3d3eab58c326a012209446475601bccc389ce2e98ac290d416d
78
+ ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:172a6811b8d8714355a08c2010d1bbc74437306fcc98ec5f01a36e687d2dfdb5
79
+ ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:10d5ff179870692faa0f2984cd16a08fb57bacc4417d607344c7ac1aacf0e4dd
80
+ ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:727eba9333ee98a1ecf97e0bc18830283c6d149240e9de1044bc9b44bdd099c7
81
+ ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:eba960e2a725d236fa07a1a0d81bd6b855be69841edf5ffbb617d4d293689619
82
+ ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:dcfac981c105b561652d225a86559c2f5ded2791af4f0f6b3f8cfcc19d6bc1c0
83
+ ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:ba692be66ba0d8a902362924c73e813c729cf4156a76d96e285ff01606caca8c
84
+ ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:43ebd05a70e439b4f126540911d70f1010ea335f388ed81a95be6a5cd28d5abb
85
+ ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:ffeb82444abc80d7e6d406b5051c8be85cebe02a94a35691b10491861e42d48b
86
+ ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:c5ebebf2866094d96cac18bbb9b374d4d61558b1b599ac756a50799580ebfdb7
87
+ ./data/meterpreter/meterpreter.jar:SHA3-256:fc4bd122c9df063808270708e91a0da546de2c7a139bbfa000af65f6b0727dff
88
+ ./data/meterpreter/meterpreter.php:SHA3-256:9389b1548410438d93ce12a2e276b7b2e77046845e6fca43b419b516de3871f9
89
+ ./data/meterpreter/meterpreter.py:SHA3-256:a4ed4d3bb4c28c208a3f00453ccd1c50bb958cc8c20905599e7ba40a3259dba5
90
+ ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:91bd0572bac9a89d2c137ef31bd3a9f48400508f40e6b21040cd1c48625e448e
91
+ ./data/meterpreter/metsrv.x64.dll:SHA3-256:157f7d30d67c51fcf909945fabfa87ca134e8fefbb1f99c1011a71a1fea589e5
92
+ ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:0471bc50622447ffff6685f1f700d4bb68b64b4069ddf9632ee46ab10e494f75
93
+ ./data/meterpreter/metsrv.x86.dll:SHA3-256:13fa85c27633e92b3ffa59c647afb15a2786f37140fd19c92c52ed2e43890766
94
+ ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:d47ba16f51aec271997a3a9bec0e5170959ff09e49938dbd6a5247547657dd50
95
+ ./data/meterpreter/screenshot.x64.dll:SHA3-256:193e7d3c48eb7d8b3f1d8c24a0bdc6aad5dd32b3b3a0bb2af892b968e08fe20a
96
+ ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:f3c0cce17d0dd2910e201b8f8ff7a1d93bbf951b6a4570ffe054d39c23957c1f
97
+ ./data/meterpreter/screenshot.x86.dll:SHA3-256:b1d575fb9d03a7d9e49e47a7052b9dee555ef316298ea46685aa8c65126fa239
data/manifest.uuid ADDED
@@ -0,0 +1 @@
1
+ 31f50d587a54c34f44f443bdfa68348bf633f7f78d263e1911a535211d09f8d2
@@ -17,6 +17,7 @@ Gem::Specification.new do |spec|
17
17
 
18
18
  spec.files = `git ls-files`.split("\n")
19
19
  spec.files += Dir['data/**/*']
20
+ spec.files += Dir['manifest', 'manifest.uuid']
20
21
  spec.executables = []
21
22
  spec.require_paths = ['lib']
22
23
 
data.tar.gz.sig CHANGED
Binary file
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-payloads
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.152
4
+ version: 2.0.153
5
5
  platform: ruby
6
6
  authors:
7
7
  - OJ Reeves
@@ -96,7 +96,7 @@ cert_chain:
96
96
  EknWpNgVhohbot1lfVAMmIhdtOVaRVcQQixWPwprDj/ydB8ryDMDosIMcw+fkoXU
97
97
  9GJsSaSRRYQ9UUkVL27b64okU8D48m8=
98
98
  -----END CERTIFICATE-----
99
- date: 2023-09-28 00:00:00.000000000 Z
99
+ date: 2023-09-29 00:00:00.000000000 Z
100
100
  dependencies:
101
101
  - !ruby/object:Gem::Dependency
102
102
  name: rake
@@ -241,6 +241,8 @@ files:
241
241
  - data/meterpreter/screenshot.x86.dll
242
242
  - lib/metasploit-payloads.rb
243
243
  - lib/metasploit-payloads/version.rb
244
+ - manifest
245
+ - manifest.uuid
244
246
  - metasploit-payloads.gemspec
245
247
  homepage: http://www.metasploit.com
246
248
  licenses:
metadata.gz.sig CHANGED
@@ -1 +1,2 @@
1
- / V�> ��e<~<z݃(6VI�f8t��/����a�nC<?�Q���T�i�@��"�����&�}��9�>y����@����������l��='zr�$��҃�����L���B򔏨��uz�]E�WP�lv�fP�
1
+ ,���ַ�V����
2
+ <��6�����6͍��:���P�R�t��_7z�{��_*[��h�����%ɔ�����:�������$�Γ��17��f�w���O�T�*|˸Dı�E g��� X�+o�9j�ad��O�S�ׂ8 !�E�aӭ���ѫ�/�o�[y�0,���K�u��?����Z{X�v�9p��J)-'1�0������_�Fj*��m�