metasploit-payloads 2.0.154 → 2.0.155

Sign up to get free protection for your applications and to get access to all the features.
Files changed (81) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +1 -3
  3. data/data/android/meterpreter.jar +0 -0
  4. data/data/android/metstage.jar +0 -0
  5. data/data/android/shell.jar +0 -0
  6. data/data/meterpreter/dump_sam.x64.debug.dll +0 -0
  7. data/data/meterpreter/dump_sam.x64.dll +0 -0
  8. data/data/meterpreter/dump_sam.x86.debug.dll +0 -0
  9. data/data/meterpreter/dump_sam.x86.dll +0 -0
  10. data/data/meterpreter/elevator.x64.debug.dll +0 -0
  11. data/data/meterpreter/elevator.x64.dll +0 -0
  12. data/data/meterpreter/elevator.x86.debug.dll +0 -0
  13. data/data/meterpreter/elevator.x86.dll +0 -0
  14. data/data/meterpreter/ext_server_bofloader.x64.debug.dll +0 -0
  15. data/data/meterpreter/ext_server_bofloader.x64.dll +0 -0
  16. data/data/meterpreter/ext_server_bofloader.x86.debug.dll +0 -0
  17. data/data/meterpreter/ext_server_bofloader.x86.dll +0 -0
  18. data/data/meterpreter/ext_server_espia.x64.debug.dll +0 -0
  19. data/data/meterpreter/ext_server_espia.x64.dll +0 -0
  20. data/data/meterpreter/ext_server_espia.x86.debug.dll +0 -0
  21. data/data/meterpreter/ext_server_espia.x86.dll +0 -0
  22. data/data/meterpreter/ext_server_extapi.x64.debug.dll +0 -0
  23. data/data/meterpreter/ext_server_extapi.x64.dll +0 -0
  24. data/data/meterpreter/ext_server_extapi.x86.debug.dll +0 -0
  25. data/data/meterpreter/ext_server_extapi.x86.dll +0 -0
  26. data/data/meterpreter/ext_server_incognito.x64.debug.dll +0 -0
  27. data/data/meterpreter/ext_server_incognito.x64.dll +0 -0
  28. data/data/meterpreter/ext_server_incognito.x86.debug.dll +0 -0
  29. data/data/meterpreter/ext_server_incognito.x86.dll +0 -0
  30. data/data/meterpreter/ext_server_kiwi.x64.debug.dll +0 -0
  31. data/data/meterpreter/ext_server_kiwi.x64.dll +0 -0
  32. data/data/meterpreter/ext_server_kiwi.x86.debug.dll +0 -0
  33. data/data/meterpreter/ext_server_kiwi.x86.dll +0 -0
  34. data/data/meterpreter/ext_server_lanattacks.x64.debug.dll +0 -0
  35. data/data/meterpreter/ext_server_lanattacks.x64.dll +0 -0
  36. data/data/meterpreter/ext_server_lanattacks.x86.debug.dll +0 -0
  37. data/data/meterpreter/ext_server_lanattacks.x86.dll +0 -0
  38. data/data/meterpreter/ext_server_peinjector.x64.debug.dll +0 -0
  39. data/data/meterpreter/ext_server_peinjector.x64.dll +0 -0
  40. data/data/meterpreter/ext_server_peinjector.x86.debug.dll +0 -0
  41. data/data/meterpreter/ext_server_peinjector.x86.dll +0 -0
  42. data/data/meterpreter/ext_server_powershell.x64.debug.dll +0 -0
  43. data/data/meterpreter/ext_server_powershell.x64.dll +0 -0
  44. data/data/meterpreter/ext_server_powershell.x86.debug.dll +0 -0
  45. data/data/meterpreter/ext_server_powershell.x86.dll +0 -0
  46. data/data/meterpreter/ext_server_priv.x64.debug.dll +0 -0
  47. data/data/meterpreter/ext_server_priv.x64.dll +0 -0
  48. data/data/meterpreter/ext_server_priv.x86.debug.dll +0 -0
  49. data/data/meterpreter/ext_server_priv.x86.dll +0 -0
  50. data/data/meterpreter/ext_server_python.x64.debug.dll +0 -0
  51. data/data/meterpreter/ext_server_python.x64.dll +0 -0
  52. data/data/meterpreter/ext_server_python.x86.debug.dll +0 -0
  53. data/data/meterpreter/ext_server_python.x86.dll +0 -0
  54. data/data/meterpreter/ext_server_sniffer.x64.dll +0 -0
  55. data/data/meterpreter/ext_server_sniffer.x86.dll +0 -0
  56. data/data/meterpreter/ext_server_stdapi.x64.debug.dll +0 -0
  57. data/data/meterpreter/ext_server_stdapi.x64.dll +0 -0
  58. data/data/meterpreter/ext_server_stdapi.x86.debug.dll +0 -0
  59. data/data/meterpreter/ext_server_stdapi.x86.dll +0 -0
  60. data/data/meterpreter/ext_server_unhook.x64.debug.dll +0 -0
  61. data/data/meterpreter/ext_server_unhook.x64.dll +0 -0
  62. data/data/meterpreter/ext_server_unhook.x86.debug.dll +0 -0
  63. data/data/meterpreter/ext_server_unhook.x86.dll +0 -0
  64. data/data/meterpreter/ext_server_winpmem.x64.debug.dll +0 -0
  65. data/data/meterpreter/ext_server_winpmem.x64.dll +0 -0
  66. data/data/meterpreter/ext_server_winpmem.x86.debug.dll +0 -0
  67. data/data/meterpreter/ext_server_winpmem.x86.dll +0 -0
  68. data/data/meterpreter/metsrv.x64.debug.dll +0 -0
  69. data/data/meterpreter/metsrv.x64.dll +0 -0
  70. data/data/meterpreter/metsrv.x86.debug.dll +0 -0
  71. data/data/meterpreter/metsrv.x86.dll +0 -0
  72. data/data/meterpreter/screenshot.x64.debug.dll +0 -0
  73. data/data/meterpreter/screenshot.x64.dll +0 -0
  74. data/data/meterpreter/screenshot.x86.debug.dll +0 -0
  75. data/data/meterpreter/screenshot.x86.dll +0 -0
  76. data/lib/metasploit-payloads/version.rb +1 -1
  77. data/manifest +73 -73
  78. data/manifest.uuid +1 -1
  79. data.tar.gz.sig +0 -0
  80. metadata +2 -2
  81. metadata.gz.sig +0 -0
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 8be6e3a79a976f76e3bdcd7131211f87d506e1d7951c8570970a00cca95d0685
4
- data.tar.gz: 2aec19188104778d80c4626f306f11d8eb290f2e56b34b2881b59692c4fd5567
3
+ metadata.gz: fc721f1a6bf01e7372d36c31cc15e479c7f755ef21400656799a155c601386b6
4
+ data.tar.gz: 88d9a363d5bca6cb7cc69a593e07b1817a3f35ff57b84b212e7d397258a0c99f
5
5
  SHA512:
6
- metadata.gz: 352963fe40d6ce798c357c117dfaca9bdf99f5a504bc89b56586e5c0f8a852c896605a800db41c525ca4a350a06b1f37258f14da2fc93b43fd5d14719f4cf863
7
- data.tar.gz: 261e198987bd0aa0f4e05319fd31145781c83cf456f13148047174489f43be9e7aa4f452a156e9244773fac8599ebfd9ee610adcbeb4ab2f7266ca67757c9180
6
+ metadata.gz: 20dabb3d6fc368ab9835f97de9852ea59f43280d4b8b6afc0226362a190bff595aa93da86205d195e14904d0892e08e647ae76344f9a0428d4a0938b2778c756
7
+ data.tar.gz: 67d57f4e3b5cf6efa8ac35de38e2275f45f5aedd5c848f1c3bf76e9e018585d5d6d8c6483e0a2f396ff83cf05b69bf3b70d85f806d38b9c8ed1758915f5c94ed
checksums.yaml.gz.sig CHANGED
@@ -1,3 +1 @@
1
- 1"�!JB��[c?���3��\����qa8뛫^u)4;�B��sCn��F
2
- �u���;�^������k�HLk��i��{?b4C d�PM2m?���m�l`G�^�v�Z2�e���$'C��ن
3
- �39���������X�
1
+ �-2ã�1�:-J��ֳ�^ЄHQ��Q���96�5��Cz� ���do%��om揹���T=GV���:`ђt#
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -1,6 +1,6 @@
1
1
  # -*- coding:binary -*-
2
2
  module MetasploitPayloads
3
- VERSION = '2.0.154'
3
+ VERSION = '2.0.155'
4
4
 
5
5
  def self.version
6
6
  VERSION
data/manifest CHANGED
@@ -2,9 +2,9 @@
2
2
  ./data/android/apk/classes.dex:SHA3-256:0ca34b9e74428678ca808e3601eb30ec78256d76a38c8eecf26e5f419837b769
3
3
  ./data/android/apk/resources.arsc:SHA3-256:9a6f5eb5cb24fb1f83808a67c692e66c1a698d6222db2000b8b07e595689311f
4
4
  ./data/android/meterpreter.dex:SHA3-256:6105628e55ccab5412f899bc8bb563796b53f5941d48283ff892abc09fbd1c6a
5
- ./data/android/meterpreter.jar:SHA3-256:644553f5c9616780c1b8f420a90614b88da5b18ff1a774896d87fa7810798896
6
- ./data/android/metstage.jar:SHA3-256:9dadc846e9cd52534631574bd1a5665dd0efb81dfdf26e435d4a0036a546ee27
7
- ./data/android/shell.jar:SHA3-256:db129427fc3d9195f254cf6e9c4bd75eb0c077ab115a76c72aebae1d406ff3d4
5
+ ./data/android/meterpreter.jar:SHA3-256:829fbc95dbca9de3f2134d78a14c5dd561a6cd36d6a81c7a9a4caf201d4d5d9b
6
+ ./data/android/metstage.jar:SHA3-256:7e4e3c2edba760a900493df3aad0b0c9b99d2775e11a8c2a4c61af133b312830
7
+ ./data/android/shell.jar:SHA3-256:8ccc1c525695fe523070315fcd4e064456f34e903b1c000f1695d98d006f790d
8
8
  ./data/java/com/metasploit/meterpreter/MemoryBufferURLConnection.class:SHA3-256:a5a729165ff85444ee954f19590782def0a66b1941e89f3cb5baed1df72818c8
9
9
  ./data/java/com/metasploit/meterpreter/MemoryBufferURLStreamHandler.class:SHA3-256:386dd1d33383a0d1ac221bf4b914d8b648f5f47aefb3cad0e8d16988854e1762
10
10
  ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:9124d682defeba42a88c766bee21c4d4a0c7c37f63f1928a2614c4d1bea2fecf
@@ -19,79 +19,79 @@
19
19
  ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:e2d25c8b3e43f584e198e46c2576b367f96275800a96a42fd2dc2c81059a3c41
20
20
  ./data/java/metasploit/RMILoader.class:SHA3-256:4add539548d76e0142ff5e6ccdba6ee4b21191354be1a40499cb2a745b480bee
21
21
  ./data/java/metasploit/RMIPayload.class:SHA3-256:0d3e96836a8c3591f4bc827b33c4edb0b4f505a9f17cb0bdb27a367fb71d53c3
22
- ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:785cee32f256748d7581c2c99b2c7fc785b80cc4b98c04b23663083d9cbb63fe
23
- ./data/meterpreter/dump_sam.x64.dll:SHA3-256:802b6fd59c81271de108ed34629591a54e595d4674b2994bcf193c3f14541f21
24
- ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:6a20175fdbc8c81fa1a8a7acf5b1bcd3a446361bc62df655bea03ee6f020946a
25
- ./data/meterpreter/dump_sam.x86.dll:SHA3-256:b2586ce65fbc44ca65e3e1bb306e98ddc443731ad68dded7dc421a1a1a7eb044
26
- ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:8baefe56b2f90fdf0c30242aa64410fcf9388781542c25f1122f2eabc1c4b60d
27
- ./data/meterpreter/elevator.x64.dll:SHA3-256:3c0aea83b1ff9ed1b5c577a8f5c9a609cc5ed49986fb73aa3a75939cf2ab6f1b
28
- ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:acbf23f52c53752019f41612ade31cb363ed5bbed93b1bad053120bb90aeb33e
29
- ./data/meterpreter/elevator.x86.dll:SHA3-256:bac995312f1833e90cc5ab65989baa011c0367630b0fea948b618004435c0d56
30
- ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:6ea2c2337477ccd1c5b8d3970638c19dac5fcd87fd344eb44d1e3f5edbf20115
31
- ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:20e680450f461dbc94cae49dcee97447ebb0c73c75355445c63a88cc51f0a233
32
- ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:3ade3073d62002e9f4b5846d3caf83a01fde51b8c00ad27721bee0688990bb7a
33
- ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:73e81d200d754ea9dd6dc1784cac396fad577f3ffd9b912a34211d2b3309cf5f
34
- ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:291edf708eea4a682de78fc9e43dc9bf9a45447783b5bb98e13645e868bb589a
35
- ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:07841363017e9f77f564a9c67b3b00e2b032b8715fe7fb80540772f404936d7e
36
- ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:6429005b28c1d1088d1c7bb043b1abb07b60b1de2832a178c9fb772b99850ad0
37
- ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:dc675fd01b4f9bab251877e843e7f7c6117678d7e9d6da2389b5d612aac7198f
38
- ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:1235b5aede8db36c99786272f92130d9f8fc3aff4ea4312c54b7ecb5ef9f5f26
39
- ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:0622c13932e5b92f6648b03f6b30993f169bf945ee311ebc1b3e7cef74b8b075
40
- ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:dd9b373b5cbff2dded38eee4619cb6f2cc64b263157cf94494d15c1e94dc27cf
41
- ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:8b5fa9ca4ad31f38bb00609dfcbdaf1db8554847a3bdbf302218cad9555f5e7d
42
- ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:e74587432b16a267901ddaca692ec9e7a85fde753796ced495635f101a123127
43
- ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:933ea101fdb29646f762d7e0ba2a3147c3579fa857857c39841c28c03328e148
44
- ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:79379c113c07b6294d9ef90f59a055a08dc2cbd3817bf592bb32f8c165789a0c
45
- ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:daa959d55cee072928715bb814fb93f1b8aac6ba2b6e9d85315a319e1f9f6911
46
- ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:71638f41ac701e4f32e888d9060f5bbbc053283399ac6c2229469bbb6b523d15
47
- ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:7f0a56cc9e8ee86da54163813c23c4a3bc8070fe498d61ebf19b02dc47f261fe
48
- ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:1f714bdd7e29191f40dee22c89696c7eeb6c5932f7aeeee798f3ca75ed52b345
49
- ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:ae534cada086f1727716795222b3b89d2a0534da6ca2bd65bc119db156830904
50
- ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:55e8fd764ac6d3b6eb9724dcb3c058ff5ab37f7e51fe2f15fe7dda82820bbfd5
51
- ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:653baca1f7394ebe3f72b7518dd0267912f4e4f843e5439043f66e9c87794505
52
- ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:ac9ae1499d78c6b0814344b97a931b8cd8537e8e01949c7e6aea957d4d0948b8
53
- ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:cd2add87348966311b2a8239cad43cfcadb966209b7a40989b25a6d1744f6377
54
- ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:559d62001bddb7b3c0fb5388bd01e19d5c3a0139dabb1160dbe1022fc7c006ac
55
- ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:e4be6ccbd3c6d8d46401e5da1eeebce71a7a323bbd36763da91196d4d2169231
56
- ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:d64c816321063138be26d8025b5bb835d8e4a109edcce9d807a12626d2781f89
57
- ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:198aff2d850d53037140bd219d61d67172e736b33299608d01446f2043829f62
58
- ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:a1759c33feb673ad69d343c21e81a32174d8382aa8e4780a05a616456e99e5f5
59
- ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:927157d6c4c9ed97ac6c44c5eb3d32c4e8af75788e1a4bda9135993d2f9cb179
60
- ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:f23072816c21859eba191193959c7ce67f41bc93488643a763a64900ab6d4cd0
61
- ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:254b1b3755cf040918896b959d1ff1b25404c11056b2502a2bdde7bd35c031dc
62
- ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:f051cacdd39eb770c3be0fa2ccd2a4f64e23e51687d6caa43b3b99313b94ccbd
63
- ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:443f7a82d5cb1486c751751b31723be137f5f77867ae69a3a39d22ef244c1502
64
- ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:36024f9ee7071ad2700eea3dcd4f6e947d58ebf0d55b3e636a4b8d0a91210f26
65
- ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:7b316484d3dc6acead1fceb9b61b676d5ae27291ddc91ca001ae811d12f68635
66
- ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:c642d56929929c56d1173df0770fc31070bebd325569795a1d74ac555fda80a1
67
- ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:86cfa76153a941c73559f878b1e2b1fee3754749205819ed269e5d7f33502f3f
68
- ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:a17feaed376a0352888ada4fafda64e08ee18fc03704986def611d0957b35807
69
- ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:6875f74994f247dc878f9c7449bf92d0b3a201a932c41305b3e29406e7e370de
70
- ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:c61f200a5cdeb37ad4e75754b5ca3e039bd646d808e6a52a489a51a3dd53a30d
71
- ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:608f90d349bffec26e9d88591b764a71e9a739b7be76acc83a9272d266b4ea2f
22
+ ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:aafbaed643ee16c3bc36bbf497a359e10a73557784e2433b15847ca92df2bd16
23
+ ./data/meterpreter/dump_sam.x64.dll:SHA3-256:a509a5676ef9163838cb26d0255035a13fdfd1473ac27f333bd0bfa4ecc4490e
24
+ ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:31b15fa8578ba2f255e9292011a13511771c3a0ab5bc531673086410b6fde919
25
+ ./data/meterpreter/dump_sam.x86.dll:SHA3-256:b4e194f0f3d9e9c661b57afbb1b9ec402c63b150f3f0942f407e94731f803ad6
26
+ ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:2ef6be33eb7b8a0107fda076f537d692b3b89c4017b862359dc4b7932533a195
27
+ ./data/meterpreter/elevator.x64.dll:SHA3-256:735e9bd595b2620abb3838b8adeb096fec921b86d69a5b919177f4e69fb050a8
28
+ ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:c89fb442a039b5ba89180727f1db2343e1c8340795a2344c6626999218e92c76
29
+ ./data/meterpreter/elevator.x86.dll:SHA3-256:42c89e36be1df87483c71fd634a516323db62ecfc4bba82262800138b135e240
30
+ ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:44cde2a2a50267421f6cdc5d5917b138c66e4a94723098a0da764e64fb05287e
31
+ ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:32b1ea0fffe7473f30d3aed1716c781277ce58509301de64e598b231d83f06c1
32
+ ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:56589dcf34424e0e8526d57e6304018015efdf46d0ac4f5ed820ae7545af647a
33
+ ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:2fc0d175724de8fee54ee153fdfc967a0e108bcd664148369f4cc8562977cf36
34
+ ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:2a85879a58d21b2c95dd887997143784217ef7912f0ea9f8e0dc0ba7574bf37b
35
+ ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:557d5489ebfd2252f172bc9b5b770da735381d5bbe767594a88a968ea94084d0
36
+ ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:b957dd509a4dc394536284ec8e26a8f2ea56bd584bbfce4ecff1250a563e7fc0
37
+ ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:3352cbdc2f588e2b62ce2807c959073faacb37503d945e677b538623eb4fe696
38
+ ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:7fd6256db6ac041f1708b8e5dd5062183ea1646e5815459e3aaf74c01791a4e3
39
+ ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:89a0f8f1c4769a777b3ad19f3900100b3a3c551157e4a34391328c98e12fc71f
40
+ ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:6a671c42f1523df37b12d4be9faf707b0274046c6c19f672587d48a5138f0969
41
+ ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:ae81321485ccf8bede8b55000fb5feac148c3742a4cd8b39d90b5bfba8e61740
42
+ ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:9d0f96d606c66e8dcacd1a9ae5a331248988ee32a449b40f201a5dac9524bcaf
43
+ ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:1dc4e15567a30c9fdf8f89aaf50b3d1f6afe3fe0c4a97d1628308beee9a256e4
44
+ ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:66b34e1411178af13bee37cdc9a45fb15650da7b4b8c80afd8be4c148e4a95aa
45
+ ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:aa39689283bebf9148bc0dd0b1ced4cb7794410ef0704b22446160f7dc874243
46
+ ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:78670aa4f3e38379a60e851968df669790f29d9176cf50d5d111b9aad12dea48
47
+ ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:9175dcde6607051a536b284efa2ad6525942c8c2a21eed1e5296d7c005410f30
48
+ ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:2fcfd48cfd97f7aa9cadd1db57d88d24bf067ab14e470d193bc1fe374c12e650
49
+ ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:fca844c1d59d001281707d9b32e35f27a290a209d115e43825d011b72c5a38a8
50
+ ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:578fb575efd6f876a1159aac4b4c61f8bbf689e2edecc8171fbf7780ef81df9c
51
+ ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:e1871de28886a80d6f752b7e09d656f29e7f3d3e170e0427c07b445abec2fe22
52
+ ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:04828ba5afa2ce6b5f960461dfeb399a4387f536f0500fed78869236551e220a
53
+ ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:bf6b24141739ba1be0c7b58ea85677b251c5476421d99d46eb48354b2764eefe
54
+ ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:93a4fdb3f3639114bc24af7ee14db39da378c8a8f533ccb9c201b42788180dea
55
+ ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:a28bb7c0a002664595fe7e41d6a3a3dfa0894f9f3a83bfa1645de09a784304b4
56
+ ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:09a0597c7d97eec1c9c3c7630e1902538c86f26436433b61ec587d05af03086c
57
+ ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:5302629aea4a706ed0e7a3a958af85309a13b5a7df04008900f796ced9c1e3c2
58
+ ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:295a88551e1dcf09c84ddacecb00f25d956b9f2ec0e1cbc6bf176b08cec10ce0
59
+ ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:ceb25f5f646f9bcce741f92995f8531beb2e3b99ddc0d7cb7ba13e6b35920d55
60
+ ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:735581fc120fb50642c38f1bb36e90e22c7960b188470f7932c2712ae0e4d6e8
61
+ ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:77385208516e45c95656aa5471484abd76864f28cb15b59ec44d65b38691c8ba
62
+ ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:2965066edf8966028e46a9dfe37aacda41f2c3ff61bb4d2fad86777bf2fa31cb
63
+ ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:91331ecac08bd1da27b860fe35140354671d648fc7ba154373e4e4094c819c02
64
+ ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:9b9cdbcc68fca1162b7e8626da3483bdc15c5aed327264f76cf927d53251dc68
65
+ ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:f93f7df934050ab344b87bd6068dc2e60b0350d24aa20747cd4df44b1cb91178
66
+ ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:8bd51117004658db498653ae21e203bd0dd0c0e1e425403cfa320d53dbdb2f98
67
+ ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:e2cb0ee0d50731a201208ac64d2d7f441e16cbe933d7c47645b3c329afca4f64
68
+ ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:8e630fed6ed557b7df53a0bae2884fc5e5fae0c3d19350a7adae16b4f6fe5803
69
+ ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:501f3930926ba27d40cebec46e496cc25506df0dddcda8842c306914da87a929
70
+ ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:f475986dc32a2e3ac5da059c40105044bc932c33647b82e69f10be71f65aa381
71
+ ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:dfe7cbb2616bc0efc8b9875f7df2c8eeced0705f8d4fa0077f25f9332a2078f1
72
72
  ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:c064899075585b124102f7015ba6d0ab8aa5e773377ebed7e69cd467d3b6aa26
73
73
  ./data/meterpreter/ext_server_stdapi.php:SHA3-256:92e931e6b47caad6df4249cc263fdbe5d2975c4163f5b06963208163b7af97b5
74
74
  ./data/meterpreter/ext_server_stdapi.py:SHA3-256:3ed09316bdc2038873e5a3dc42bd8d725fdb66cf93a0f87300876d1e64ce6b3c
75
- ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:154c8ed4e92d92de6f60bd4c26ea7f8fab376bbd2712463313f1c103effaa1d7
76
- ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:93326c89324f7b55880afd9c4fa2814547400a4573eb219df19ec5ecc4b4365d
77
- ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:4dfce463d19f4a406d82cef018abdb83b3eaac8ce2d2da76fdd2701328369f03
78
- ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:8e05104a76b0de05a738c3677a353b8c11e7427ebbc3e8a58bebe75d608de708
79
- ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:d62db48cb7436eaddbc555213a8bd1dc859abe6325e10a18787a40a4ee7a14a2
80
- ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:ac42b7ed5916ae528237268716dbebca4f192dd44aa110a6a27e736640afed05
81
- ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:0ffe18aa87b330a2114fe773eb348357625c4ea79012d7e536954509500e060b
82
- ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:449eda2f641c1ac36266304494647b538062123a1b09d80d291bf499e3760617
83
- ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:15e1303ee7c80da536ddd8de4ae68f7ac698b170d9df3d8f73ac635550e4704f
84
- ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:b676cdc0a285b8bf058c5a4eedfd2e0a9e7319dd03690c6d5848d8b680f22589
85
- ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:bc5fe4881328848a7188469f23344db547ac3ba0282683a5dbbc9a9420fb64f3
86
- ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:ac760dbc5623c425ecefb8249eaee78d8a94b808f8dbac387292f77d60b26be9
75
+ ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:e8cda1ec47d893cd0cb9295381c94094183019a8ea7f5e7142c3655b974c04ed
76
+ ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:bc9e8b3ded30b4cafdae71e8ecbb76b8637664eef0e62c31b8f04350f5e52ae9
77
+ ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:3ce4cbf0223e437b4fcf253fc5cac6a2ad3bfcd8839678552eb30cf2b068aede
78
+ ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:0cacccc893c12eeec7918b7dd0d76bd75f6d46cbe4f82dc731629f8d1fce3da3
79
+ ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:aa1eb7a23ada3f05c2331b95e0ee172e1e02af11c4e58428fdb3a0604450ef35
80
+ ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:3d5d5a1b3ade3d0a6c99dd7fbe8824977d1963bdedd3c65a8eabf472ef962cec
81
+ ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:dbdbe13cd6cc128896a53cff9489ca55865a98ca1f71c7aae7241776c4197af5
82
+ ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:976a8370389523bcf46e0b2874a84c9d70a80664dab81ce6b95975142827dff3
83
+ ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:ae14383e0a0f67551a598e4e7922e0630d61ae7e933145373a5c0d73a6851ac6
84
+ ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:78667d8228e7228fb3cb5f76315810c3c080889b8a0601101aa7fd501c150651
85
+ ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:8fb5cad7bc8fb641f73d0e03fde44567e17537ed23d10dbec93d4bd08dc62c68
86
+ ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:43a1a3fac591a3abc385124a55bd08f424f9b7291c95cb038fde8adc7c160894
87
87
  ./data/meterpreter/meterpreter.jar:SHA3-256:fc4bd122c9df063808270708e91a0da546de2c7a139bbfa000af65f6b0727dff
88
88
  ./data/meterpreter/meterpreter.php:SHA3-256:9389b1548410438d93ce12a2e276b7b2e77046845e6fca43b419b516de3871f9
89
89
  ./data/meterpreter/meterpreter.py:SHA3-256:a4ed4d3bb4c28c208a3f00453ccd1c50bb958cc8c20905599e7ba40a3259dba5
90
- ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:c957f05143173351574d10ee9ee8e7e752a73bbbe46d1566dce89826e26dd19d
91
- ./data/meterpreter/metsrv.x64.dll:SHA3-256:30cd3b37fe9af1a1882367b94e458f3ceba6792ab3833f15c3b41d895fa20f7d
92
- ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:abac7c6fc2deec55731649a38c6f4529dd9c8cd4398a9f9eacdc7696f5e1ea94
93
- ./data/meterpreter/metsrv.x86.dll:SHA3-256:10266591ea8eaafab8abdbfc9553c4d873aebdebeaf1e9b0ea6ad9d79c458f0b
94
- ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:41ab6d6d31c4e7b19061a4b1d56ccf0eb45f16982b35c4e82713681aca4e99b5
95
- ./data/meterpreter/screenshot.x64.dll:SHA3-256:9f9f2273bde229ba0bfe17b305d842428d465ccf98206c4573222baae1ef1fa2
96
- ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:dc30868b1bd6a58115fac0926a107b473de2ad76e31f83719dd025fe2124f248
97
- ./data/meterpreter/screenshot.x86.dll:SHA3-256:225efea4164a0ce9dabe263da6df8f03bcac21daef7d13a19896690ebb5f78c7
90
+ ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:9e9311deb590bafb3068bdd7e37919729f99effbdca7105e1b03a628b8ba598d
91
+ ./data/meterpreter/metsrv.x64.dll:SHA3-256:a2c21398ab0cca7f7c72c05ce7d821e676432fc8dd38a4db4348503e1fbf8411
92
+ ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:1db9a6f471f2e6e4e6c0d43890f05bf68f42f233fd6e6e57a4963e28ced851a2
93
+ ./data/meterpreter/metsrv.x86.dll:SHA3-256:cc1a35f9edbe069555e6a976953e276164f86cc457821ba73b46dd30bf231479
94
+ ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:0584d852945852efa55174bb394d5ff302fb7137b1143b62f9613cb88a0e959a
95
+ ./data/meterpreter/screenshot.x64.dll:SHA3-256:ad695383fdc6dd71a108320d34db8a496779f76b5385bebc8ac19385400a0e37
96
+ ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:8f7b6ae9cbb67e3c3df170661858a947a16693ff7b14230d7fba877602d2e571
97
+ ./data/meterpreter/screenshot.x86.dll:SHA3-256:8eef7d4f2d59819c2d6c7f8cf5833b9f3aed2368ff57bbfbdb1674fdc7e0ffcc
data/manifest.uuid CHANGED
@@ -1 +1 @@
1
- db210e75d5f3ab01cbd7d01be778ba52a03fe35438314094c412ff489a878dae
1
+ d1aedac8093abf2e19af09313b1d59299b9cc344474e1c59940def4e4c367764
data.tar.gz.sig CHANGED
Binary file
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-payloads
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.154
4
+ version: 2.0.155
5
5
  platform: ruby
6
6
  authors:
7
7
  - OJ Reeves
@@ -96,7 +96,7 @@ cert_chain:
96
96
  EknWpNgVhohbot1lfVAMmIhdtOVaRVcQQixWPwprDj/ydB8ryDMDosIMcw+fkoXU
97
97
  9GJsSaSRRYQ9UUkVL27b64okU8D48m8=
98
98
  -----END CERTIFICATE-----
99
- date: 2023-09-29 00:00:00.000000000 Z
99
+ date: 2023-10-04 00:00:00.000000000 Z
100
100
  dependencies:
101
101
  - !ruby/object:Gem::Dependency
102
102
  name: rake
metadata.gz.sig CHANGED
Binary file