metasploit-payloads 2.0.158 → 2.0.160

Sign up to get free protection for your applications and to get access to all the features.
Files changed (110) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data/data/android/apk/AndroidManifest.xml +0 -0
  4. data/data/android/apk/classes.dex +0 -0
  5. data/data/android/apk/resources.arsc +0 -0
  6. data/data/android/meterpreter.dex +0 -0
  7. data/data/android/meterpreter.jar +0 -0
  8. data/data/android/metstage.jar +0 -0
  9. data/data/android/shell.jar +0 -0
  10. data/data/java/com/metasploit/meterpreter/JarFileClassLoader.class +0 -0
  11. data/data/java/javapayload/stage/Meterpreter.class +0 -0
  12. data/data/java/javapayload/stage/Shell.class +0 -0
  13. data/data/java/javapayload/stage/Stage.class +0 -0
  14. data/data/java/javapayload/stage/StreamForwarder.class +0 -0
  15. data/data/java/metasploit/AESEncryption.class +0 -0
  16. data/data/java/metasploit/JMXPayload.class +0 -0
  17. data/data/java/metasploit/JMXPayloadMBean.class +2 -2
  18. data/data/java/metasploit/Payload.class +0 -0
  19. data/data/java/metasploit/PayloadServlet.class +0 -0
  20. data/data/java/metasploit/PayloadTrustManager.class +0 -0
  21. data/data/java/metasploit/RMILoader.class +0 -0
  22. data/data/java/metasploit/RMIPayload.class +0 -0
  23. data/data/meterpreter/dump_sam.x64.debug.dll +0 -0
  24. data/data/meterpreter/dump_sam.x64.dll +0 -0
  25. data/data/meterpreter/dump_sam.x86.debug.dll +0 -0
  26. data/data/meterpreter/dump_sam.x86.dll +0 -0
  27. data/data/meterpreter/elevator.x64.debug.dll +0 -0
  28. data/data/meterpreter/elevator.x64.dll +0 -0
  29. data/data/meterpreter/elevator.x86.debug.dll +0 -0
  30. data/data/meterpreter/elevator.x86.dll +0 -0
  31. data/data/meterpreter/ext_server_bofloader.x64.debug.dll +0 -0
  32. data/data/meterpreter/ext_server_bofloader.x64.dll +0 -0
  33. data/data/meterpreter/ext_server_bofloader.x86.debug.dll +0 -0
  34. data/data/meterpreter/ext_server_bofloader.x86.dll +0 -0
  35. data/data/meterpreter/ext_server_espia.x64.debug.dll +0 -0
  36. data/data/meterpreter/ext_server_espia.x64.dll +0 -0
  37. data/data/meterpreter/ext_server_espia.x86.debug.dll +0 -0
  38. data/data/meterpreter/ext_server_espia.x86.dll +0 -0
  39. data/data/meterpreter/ext_server_extapi.x64.debug.dll +0 -0
  40. data/data/meterpreter/ext_server_extapi.x64.dll +0 -0
  41. data/data/meterpreter/ext_server_extapi.x86.debug.dll +0 -0
  42. data/data/meterpreter/ext_server_extapi.x86.dll +0 -0
  43. data/data/meterpreter/ext_server_incognito.x64.debug.dll +0 -0
  44. data/data/meterpreter/ext_server_incognito.x64.dll +0 -0
  45. data/data/meterpreter/ext_server_incognito.x86.debug.dll +0 -0
  46. data/data/meterpreter/ext_server_incognito.x86.dll +0 -0
  47. data/data/meterpreter/ext_server_kiwi.x64.debug.dll +0 -0
  48. data/data/meterpreter/ext_server_kiwi.x64.dll +0 -0
  49. data/data/meterpreter/ext_server_kiwi.x86.debug.dll +0 -0
  50. data/data/meterpreter/ext_server_kiwi.x86.dll +0 -0
  51. data/data/meterpreter/ext_server_lanattacks.x64.debug.dll +0 -0
  52. data/data/meterpreter/ext_server_lanattacks.x64.dll +0 -0
  53. data/data/meterpreter/ext_server_lanattacks.x86.debug.dll +0 -0
  54. data/data/meterpreter/ext_server_lanattacks.x86.dll +0 -0
  55. data/data/meterpreter/ext_server_peinjector.x64.debug.dll +0 -0
  56. data/data/meterpreter/ext_server_peinjector.x64.dll +0 -0
  57. data/data/meterpreter/ext_server_peinjector.x86.debug.dll +0 -0
  58. data/data/meterpreter/ext_server_peinjector.x86.dll +0 -0
  59. data/data/meterpreter/ext_server_powershell.x64.debug.dll +0 -0
  60. data/data/meterpreter/ext_server_powershell.x64.dll +0 -0
  61. data/data/meterpreter/ext_server_powershell.x86.debug.dll +0 -0
  62. data/data/meterpreter/ext_server_powershell.x86.dll +0 -0
  63. data/data/meterpreter/ext_server_priv.x64.debug.dll +0 -0
  64. data/data/meterpreter/ext_server_priv.x64.dll +0 -0
  65. data/data/meterpreter/ext_server_priv.x86.debug.dll +0 -0
  66. data/data/meterpreter/ext_server_priv.x86.dll +0 -0
  67. data/data/meterpreter/ext_server_python.x64.debug.dll +0 -0
  68. data/data/meterpreter/ext_server_python.x64.dll +0 -0
  69. data/data/meterpreter/ext_server_python.x86.debug.dll +0 -0
  70. data/data/meterpreter/ext_server_python.x86.dll +0 -0
  71. data/data/meterpreter/ext_server_sniffer.x64.dll +0 -0
  72. data/data/meterpreter/ext_server_sniffer.x86.dll +0 -0
  73. data/data/meterpreter/ext_server_stdapi.jar +0 -0
  74. data/data/meterpreter/ext_server_stdapi.php +0 -0
  75. data/data/meterpreter/ext_server_stdapi.py +0 -0
  76. data/data/meterpreter/ext_server_stdapi.x64.debug.dll +0 -0
  77. data/data/meterpreter/ext_server_stdapi.x64.dll +0 -0
  78. data/data/meterpreter/ext_server_stdapi.x86.debug.dll +0 -0
  79. data/data/meterpreter/ext_server_stdapi.x86.dll +0 -0
  80. data/data/meterpreter/ext_server_unhook.x64.debug.dll +0 -0
  81. data/data/meterpreter/ext_server_unhook.x64.dll +0 -0
  82. data/data/meterpreter/ext_server_unhook.x86.debug.dll +0 -0
  83. data/data/meterpreter/ext_server_unhook.x86.dll +0 -0
  84. data/data/meterpreter/ext_server_winpmem.x64.debug.dll +0 -0
  85. data/data/meterpreter/ext_server_winpmem.x64.dll +0 -0
  86. data/data/meterpreter/ext_server_winpmem.x86.debug.dll +0 -0
  87. data/data/meterpreter/ext_server_winpmem.x86.dll +0 -0
  88. data/data/meterpreter/meterpreter.jar +0 -0
  89. data/data/meterpreter/meterpreter.php +0 -0
  90. data/data/meterpreter/meterpreter.py +0 -0
  91. data/data/meterpreter/metsrv.x64.debug.dll +0 -0
  92. data/data/meterpreter/metsrv.x64.dll +0 -0
  93. data/data/meterpreter/metsrv.x86.debug.dll +0 -0
  94. data/data/meterpreter/metsrv.x86.dll +0 -0
  95. data/data/meterpreter/screenshot.x64.debug.dll +0 -0
  96. data/data/meterpreter/screenshot.x64.dll +0 -0
  97. data/data/meterpreter/screenshot.x86.debug.dll +0 -0
  98. data/data/meterpreter/screenshot.x86.dll +0 -0
  99. data/data/meterpreter/tests/test_ext_server_stdapi.py +0 -0
  100. data/lib/metasploit-payloads/crypto.rb +46 -20
  101. data/lib/metasploit-payloads/version.rb +1 -1
  102. data/lib/metasploit-payloads.rb +0 -3
  103. data/manifest +97 -97
  104. data/manifest.uuid +1 -1
  105. data/spec/metasploit_payloads/crypto_spec.rb +36 -10
  106. data/spec/metasploit_payloads/metasploit_payloads_spec.rb +3 -3
  107. data/spec/spec_helper.rb +0 -2
  108. data.tar.gz.sig +0 -0
  109. metadata +25 -84
  110. metadata.gz.sig +0 -0
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1fa9221a85e2591eab9dab6309317996ccd631d0f2c576f5cdf62e2869e01517
4
- data.tar.gz: cb87dba217909cedccf0c296c9e9e05a71dc8b09b67843b00075ead98f17e6b2
3
+ metadata.gz: 2ac645ae3b7da02a2c0c275f84865a4819233bd9ff2b93402c7ec3ad835a5d25
4
+ data.tar.gz: 22d2ef42734063bcd9f162c5663166e17dfe50e520fa16c43aae9fb3e0869406
5
5
  SHA512:
6
- metadata.gz: c15c7decd13d472b4953e53772876aa378e66317e7d4994b1aaa224de45186987067da73e81aaa6a138607dc342643fae3a826605a2c1eb3458b3b8de37de47d
7
- data.tar.gz: e6a66ad7b89298fbd2e405b4bde4dd352fc03ad7e87ff6773e326bf0b9fbfa3a57d532238f3673c9bd9ca5fe451c61f045cb4f383115ff32b945fa9edbbd4d1d
6
+ metadata.gz: 96d514951df40ca9aa290cfb278a72444e170e47c6f1ab89ac4db5e958e14d526c3d3e4f121753a590f818c959abc59081f872c9673a9c99011218afe2e5d252
7
+ data.tar.gz: c52b0fc4071488cfcbf0cc969997c71caa4b76b32e6a32069f46c6ba18a3ce8eaf4828526b9afabeca8f26349ecbdebbe0a1c2d47d3c06a8747a7423a2721f4d
checksums.yaml.gz.sig CHANGED
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -1,2 +1,2 @@
1
- msf ���������L��Fhw��yf�����V�7�@Y�����92Fu��멲%*��#H�A��37��A ��q������ �J��P�O_�~^
2
- x[
1
+ msf��C�!x_� ���GL���1`S ���xE ����
2
+ g����qu�@�m������6�;@�g}��a#8n�p�Ѧ �촅��Ѐ55��i��P�L@� u�,O|���o����sJի|��y5Z<$?���O�W+�j�CY��ad8[k���m���4ǒ�Y`g���O4
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -3,25 +3,42 @@ require 'openssl'
3
3
  module MetasploitPayloads
4
4
  module Crypto
5
5
  CIPHERS = {
6
- chacha20: {
6
+ 1 => {
7
7
  name: 'chacha20'.b,
8
- version: 1,
9
- iv: {
10
- value: "\x52\x25\xd7\xab\x52\x8f\x3f\xf8\x94\x97\x08\x42\x33\xb9\xd3\xb6".b, # 16 bytes
11
- version: 1
8
+ version: { iv: 1, key: 1 },
9
+ ivs: {
10
+ 1 => {
11
+ value: "\x52\x25\xd7\xab\x52\x8f\x3f\xf8\x94\x97\x08\x42\x33\xb9\xd3\xb6".b # 16 bytes
12
+ }
12
13
  },
13
- key: {
14
- value: "\x28\x39\x97\x4c\x95\x11\x9d\x42\x6c\x8b\xff\x43\x3e\x5d\x3c\x33\x1b\x95\xd3\xea\xeb\xc9\xae\x71\x0a\x36\xe7\x98\x3d\x9d\x09\x52".b, # 32 bytes
15
- version: 1
14
+ keys: {
15
+ 1 => {
16
+ value: "\x28\x39\x97\x4c\x95\x11\x9d\x42\x6c\x8b\xff\x43\x3e\x5d\x3c\x33\x1b\x95\xd3\xea\xeb\xc9\xae\x71\x0a\x36\xe7\x98\x3d\x9d\x09\x52".b, # 32 bytes
17
+ }
18
+ }
19
+ },
20
+ 2 => {
21
+ name: 'aes-256-cbc'.b,
22
+ version: { iv: 1, key: 1 },
23
+ ivs: {
24
+ 1 => {
25
+ value: "\x3c\x09\x85\x95\x19\x09\x10\xff\x76\xf0\x48\xf7\x21\x1a\x5c\x59".b, # 16 bytes
26
+ }
27
+ },
28
+ keys: {
29
+ 1 => {
30
+ value: "\x01\x93\x90\xfb\x84\xcd\x70\x16\x90\x1d\xc6\xf4\xf2\xfd\xcf\x59\xc4\x9c\x26\x35\x29\x67\x8c\x2d\x17\xb9\x35\xcb\x7d\xb0\x88\x7a".b, # 32 bytes
31
+ }
16
32
  }
17
33
  }
18
34
  }.freeze
19
- CURRENT_CIPHER = CIPHERS[:chacha20]
20
- CIPHER_VERSION = CURRENT_CIPHER[:version]
21
- KEY_VERSION = CURRENT_CIPHER[:key][:version]
22
- IV_VERSION = CURRENT_CIPHER[:iv][:version]
35
+ CIPHER_VERSION = 2
36
+ CURRENT_CIPHER = CIPHERS[CIPHER_VERSION]
37
+ KEY_VERSION = CURRENT_CIPHER[:version][:key]
38
+ IV_VERSION = CURRENT_CIPHER[:version][:iv]
39
+
23
40
  # Binary String, unsigned char, unsigned char, unsigned char
24
- ENCRYPTED_PAYLOAD_HEADER = ['msf', CIPHER_VERSION, IV_VERSION, KEY_VERSION].pack('A*CCC')
41
+ ENCRYPTED_PAYLOAD_HEADER = ['msf', CIPHER_VERSION, IV_VERSION, KEY_VERSION].pack('A*CCC').freeze
25
42
 
26
43
  private_constant :CIPHERS
27
44
  private_constant :CURRENT_CIPHER
@@ -35,8 +52,8 @@ module MetasploitPayloads
35
52
  cipher = ::OpenSSL::Cipher.new(CURRENT_CIPHER[:name])
36
53
 
37
54
  cipher.encrypt
38
- cipher.iv = CURRENT_CIPHER[:iv][:value]
39
- cipher.key = CURRENT_CIPHER[:key][:value]
55
+ cipher.iv = CURRENT_CIPHER[:ivs][IV_VERSION][:value]
56
+ cipher.key = CURRENT_CIPHER[:keys][KEY_VERSION][:value]
40
57
 
41
58
  output = ENCRYPTED_PAYLOAD_HEADER.dup
42
59
  output << cipher.update(plaintext)
@@ -48,14 +65,23 @@ module MetasploitPayloads
48
65
  def self.decrypt(ciphertext: '')
49
66
  raise ::ArgumentError, 'Unable to decrypt ciphertext: ' << ciphertext, caller unless ciphertext.to_s
50
67
 
51
- cipher = ::OpenSSL::Cipher.new(CURRENT_CIPHER[:name])
68
+ return ciphertext unless ciphertext.start_with?('msf'.b)
69
+
70
+ # Use the correct algorithm based on the version in the header
71
+ msf_header, cipher_version, iv_version, key_version = ciphertext.unpack('A3CCC')
72
+
73
+ current_cipher = CIPHERS[cipher_version]
74
+ cipher = ::OpenSSL::Cipher.new(current_cipher[:name])
75
+ iv = current_cipher[:ivs][iv_version][:value]
76
+ key = current_cipher[:keys][key_version][:value]
52
77
 
53
78
  cipher.decrypt
54
- cipher.iv = CURRENT_CIPHER[:iv][:value]
55
- cipher.key = CURRENT_CIPHER[:key][:value]
79
+ cipher.iv = iv
80
+ cipher.key = key
56
81
 
57
- # Remove encrypted header if present
58
- ciphertext = ciphertext.sub(ENCRYPTED_PAYLOAD_HEADER, '')
82
+ header = [msf_header, cipher_version, iv_version, key_version].pack('A*CCC').b
83
+ # Remove encrypted header
84
+ ciphertext = ciphertext.sub(header, '')
59
85
 
60
86
  output = cipher.update(ciphertext)
61
87
  output << cipher.final
@@ -1,6 +1,6 @@
1
1
  # -*- coding:binary -*-
2
2
  module MetasploitPayloads
3
- VERSION = '2.0.158'
3
+ VERSION = '2.0.160'
4
4
 
5
5
  def self.version
6
6
  VERSION
@@ -154,9 +154,6 @@ module MetasploitPayloads
154
154
  raise e
155
155
  end
156
156
 
157
- encrypted_file = file_contents.start_with?(Crypto::ENCRYPTED_PAYLOAD_HEADER)
158
- return file_contents unless encrypted_file
159
-
160
157
  Crypto.decrypt(ciphertext: file_contents)
161
158
  end
162
159
 
data/manifest CHANGED
@@ -1,97 +1,97 @@
1
- ./data/android/apk/AndroidManifest.xml:SHA3-256:7840cf2362a585c08443473d1088c173153440dcc34c3f33a7b26b4c7f63993d
2
- ./data/android/apk/classes.dex:SHA3-256:79ea58d8048f53964fda2e6b074e4d7cd91895d5372e608bba8efa7bb8f4f927
3
- ./data/android/apk/resources.arsc:SHA3-256:33b8f83a96ea99006deabf174315933770223dc9f3aa0fee11d2713a82cef9c2
4
- ./data/android/meterpreter.dex:SHA3-256:b905c212e2aae1291cae39fff63e8108936e0b4ebd12de419df7b0cd96c7bbe2
5
- ./data/android/meterpreter.jar:SHA3-256:d355fd28b29545a9eaed5be86b17b31f4dd2d081263cb0341da6556c513f1974
6
- ./data/android/metstage.jar:SHA3-256:b87fe4caf3494e15b6bbd954772e8963a5caf16ccda56fe827cffcc21cffac4b
7
- ./data/android/shell.jar:SHA3-256:535a06f8e1f320ed8677e1d97b86a90157e28821631c2c0b0706e17608bf7ec7
8
- ./data/java/com/metasploit/meterpreter/JarFileClassLoader.class:SHA3-256:c0565db516427155e818c93338a48c5e9b2863d1c78f67e7aed910f530fb3cd5
9
- ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:cb82de46d567072f15768ef33b78dc69e8dfe841100d2828138aa090eddbf957
10
- ./data/java/javapayload/stage/Shell.class:SHA3-256:1f6fe1a4a8b43432635e9b88174b493b0d99ee30207f1b5a1f2cac941286cdac
11
- ./data/java/javapayload/stage/Stage.class:SHA3-256:523e88dbd0ec8eb3fb643a7645634eda25ab868498d6f4df344c5d1c7a7f088e
12
- ./data/java/javapayload/stage/StreamForwarder.class:SHA3-256:52e4340d05e222172c691ccf4a5254a924351b3c9c2a23300734304bc09d4a4e
13
- ./data/java/metasploit/AESEncryption.class:SHA3-256:79e8b020c485365820f88cc6b56b72856470a7e87791e34fed4e89fc50087b09
14
- ./data/java/metasploit/JMXPayload.class:SHA3-256:fc5ebb5232145099180c968111eeb7dc87720ecdf7d7537510e5c7cf2cfb24ee
15
- ./data/java/metasploit/JMXPayloadMBean.class:SHA3-256:5c5a727171d4f01d81f3577e0a1e8a09acfe40e3cbf5b6154ee1ec453f429161
16
- ./data/java/metasploit/Payload.class:SHA3-256:eaad07fd25db8e1befd644f50b542f19c4f26615b4e65149105070695d82157a
17
- ./data/java/metasploit/PayloadServlet.class:SHA3-256:e3ae5fa9f9335f0acf53f6767fb7a9e5623300d3717a47604feef67e8493e530
18
- ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:ca554af859554552a58e30c26fd91423e0a8e4a28d798c57607dd33896eb6623
19
- ./data/java/metasploit/RMILoader.class:SHA3-256:dafa8e46003791bef91734eec2693cb19d5ed86688af9127e1698d526a0da9a9
20
- ./data/java/metasploit/RMIPayload.class:SHA3-256:ff5dbf1ab4ac01408db958b7dd802be2f08d23c14552a7f51401ff62f366422b
21
- ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:6754c7febcb0d03b0ef15dc99815df0fa542b60c0d78bd86e2ec0375404c46f5
22
- ./data/meterpreter/dump_sam.x64.dll:SHA3-256:325bb11a670424a0a2f738fd65e320f029792b22f03430a0d7c383de7e082539
23
- ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:b85081c3332be5be84cd74f7cd22d0e81951198563d408559ca6f4e3ffb345ca
24
- ./data/meterpreter/dump_sam.x86.dll:SHA3-256:8ca4e23a18c1b827290bb6bc03c64c28f4df7167f04135923345bf8f07035b03
25
- ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:a4ff3c6e4bb276009c2d391166e8843d58221bd61c3ab967264ef8d4665c0284
26
- ./data/meterpreter/elevator.x64.dll:SHA3-256:6987bcb06d77a32691a4222afb19e091e4b71b8afdddf8e931cbdd39b1655200
27
- ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:26aa25fb3b4d80d8a7bdd0d214bbe08daf942a566c4955e89819490ac6329002
28
- ./data/meterpreter/elevator.x86.dll:SHA3-256:d25c174430d88356fb38acbe5f1a918b86dca7d82ac6f824979b089a39d77aa8
29
- ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:447c3f59849f8f2d169b3be04bf13c5c154d53cf5f917e0c03d1025352304988
30
- ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:6352e3a5030417f7b1c497a003cbb8e9b74cd9556c7ea011619f973889fc9ec6
31
- ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:9330aac1edf6e87cbd600c2b2ee44f7187a91b1cfc72bbf8a1d45e5fc15d9cf5
32
- ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:644d8c8eeb4ceaee530dbd7d04379068af398eab7a8c2647721b58f32455fa94
33
- ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:02e2a550c9d7fc2ba3fd996cef03d5f55b6676900934b32e0d80da4f56786e7a
34
- ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:213be244f651604164f2c2fda3c9df320099c99740194f575b12db8394a03cb7
35
- ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:93a5f0a8d1f4487cfd924d15a0ed37e696e1f06a2db31818a13d4e70febbcd25
36
- ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:ac965a7c8f7a4ee9171bc7b66f4fb6bc355e379fc204188746eb77aff9f881dd
37
- ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:4ca236199c2858f7f73e65addc794be1907f63cfd0e5fa9b76af9e980859f34b
38
- ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:ba4c960ab497e940abee379fbf876fe6268ff3a3052d84a83b3188e54aa3953d
39
- ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:83a102450e21bd93ea3ab5b9e39f3cfe167585247af0fa9841c089c9fd38a6a5
40
- ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:d444bb4b044a666f40d95db98075eca80f39b7c07edb77b43b97507d3c798aad
41
- ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:354de8eb185bd8baf56d9849c63a7154981529b3b96cd46bac871516975065f3
42
- ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:391394c882e2b83a73615be7684d4a7c6b50a28ac17ee01702bd3a8c1ec88927
43
- ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:08cccbac96da86527a71915e8248821bc1223cf966715f7be08666a8a1d8c263
44
- ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:e6a0fbeaef44f93c8d9255b713213967ea37d97acf32237cee020bd0b43f7683
45
- ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:616caa2df3a5254fef7cf7320d5ea5471c93e4f1ea1753393a00e51b33a639d9
46
- ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:83676ac9b1b5737e550e763ec5d75771f48aeec46968085aa0ffc36d9240ad7a
47
- ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:f35c33f85b0a7ef133168d88eda99f387569be0691a2c0d1c35e74204058bf91
48
- ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:4ddb5b71c2c6ad1bbef5f70a51a72d7c994b75649650c3fa1d9ae6db3fb251ac
49
- ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:759fd8cdb2e3b983c1b4533efeb48889a7150253fd72745f0fbb3dbcbf681745
50
- ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:caefffcd6239affbb39b6479185fa115d8c61a4512a4dcf72f257948a0359c23
51
- ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:75382e26f6510355504c0d641564e4a73dd077607812845fd8eab4dc16f2bb9f
52
- ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:195ed2bbb501e058ff2384150993319a96cc78aa1b1a70f2c796c59dc5f6c3b9
53
- ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:ca7eb8aedf03a8359655017c54f43461ba2c57bfee4d523018713cf3a8febb20
54
- ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:de213f9e96fdec46aa7718e9fb3b55ba0698efdfed34b6838af690f3abad17e8
55
- ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:ad2a4a388cc6f7af7356178543a61781399695348f64fc702b0a88c0cc7802a6
56
- ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:ad3bbeca797e879d8a23a7f14fbe949c8262b51cd91a2b20cf65dea01fc90879
57
- ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:1ea8b483d269725a3c126d60ea2da254c3557c8b72a01f1be947711c0796cbda
58
- ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:7bf3d98cead48716bde4763d3f956c3490bd9e8604e30c8253cd3bc7530de3b9
59
- ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:072ac649894fd570f1c37284eccab0c0a58f4adea9f4aad06965fef40ff1a5cb
60
- ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:65ed5569cf48934515004e6082525bd97dbe56ea6c528b4e349009485e3cf6fe
61
- ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:b4e6327d7c762c89bea367952d24dde65207d04e58ff3c3803b9e491c781ad3f
62
- ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:9379d35c137ef8911b962ab503f1ef394ebdbb46d8d03196f8e57cee24587456
63
- ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:6c477af2aa7251517cc32f78c788fca77bb8072b096ac0ed341a2d5349934d63
64
- ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:f8af77b54a67c9e945f46070d8840b212967a9d763ee964671f4568871690c69
65
- ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:2e8c8c8896397c686fa63b3658986d498884f835776c3bb53425f503ba691e43
66
- ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:eaaf729f678744602ca90319d78fb5b40939d8b11876cd243cd75c0f22bdb38e
67
- ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:44e8de6f8b3de8b574e25f9476a83d9fa86e4c7706b7d9015c625726a08d9f7e
68
- ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:61988ded99dca844f5a9b456c70f6a2ddd4c090ebb049203f1c3d2a378b0f1e5
69
- ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:d2b79ecd70e482537c6d567b638a735ac558572b76989687649f5180be139de7
70
- ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:7459e98adc4b3c499fcfedeff5fb6dd20c5d28f089dd9e523f004ed276b5ec31
71
- ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:1b0f9989d196b5e01c9bdf8bf2b5f7a6905bd454c2d9cb19be16ab1f23690f89
72
- ./data/meterpreter/ext_server_stdapi.php:SHA3-256:405f79d15b270baa012f1d2875b6d26abdb987401ca0321ca027e8ab0d5ef28d
73
- ./data/meterpreter/ext_server_stdapi.py:SHA3-256:752606a378d2da68d1be8e8c01389f04505c1f2bcce38be43e0deab675794592
74
- ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:8d8b0c4a582ae0c68dabce0cd737a5248a30d83dae9144e0bc9eeb0bd191ad66
75
- ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:b7be52b28dbad0e4a7e2f92d5ae5bb1524c3cf0aa067dfe97b5db5feab4b6dfd
76
- ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:ba2d387df9e0c7167d66c5e35052e86a7772138c41c2fb1fec3c92f93ef7aac1
77
- ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:29da7c51a97281ce3922eceb559016724a9b8533412e4dc2ec5a6c0636629604
78
- ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:26378dacb381a28fe9e595a1b5fd572086214920224385c8f3dc4cd819d8dbd6
79
- ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:a4fa483f59dbeb43cab92069480b3f7dd48d86eb6debbbce3babc40fa5a1eb69
80
- ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:f04c293495daf9eac22915651b9661bee67aaa12319c5bb566e4d9e92b2dad55
81
- ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:efcc529d3b5b98d6a1d9c8414922fc6699e87fde41e6fa50092be76bb5526f3c
82
- ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:b8d32c50d4efaf28a05d834e9f248495aba56270311a220436b931c8befa68de
83
- ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:c59284a53ed2883ade5b8cae76065a7c2e39fec2da695bf20495ca0597d47116
84
- ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:4a6fc66c6437274d0b639ec9310e0b9eac0ec192b445f15a88871b35d5754c62
85
- ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:e3bcf3692f88b45168f0e00cd28e69c9800edb0fa127892fe5bdc835a228a0bf
86
- ./data/meterpreter/meterpreter.jar:SHA3-256:f9103d8aaf5053ebe1a52c0fb1e9f3ba5fdcac70bfee1ba95b9681c910e95244
87
- ./data/meterpreter/meterpreter.php:SHA3-256:5de0fa5a38305c9fde9f2617df0a96f669cd7a9bb8b4bba6885a6413eb6779b6
88
- ./data/meterpreter/meterpreter.py:SHA3-256:eb979cb8e4743c33a44731218b9ef9bff02967f0384c828465aa8cfc41f66e15
89
- ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:9b551ac393f9be4f17086084684cad16a8b429a470643b3e78413524a8c7008a
90
- ./data/meterpreter/metsrv.x64.dll:SHA3-256:23469b8f7b5243505c56aee382851a24af659bc6745a41761e43f3554b8a6a32
91
- ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:dfff236bf37f0df80cd73d42a036bd066f818866408a29f901cfc1d26e05df7f
92
- ./data/meterpreter/metsrv.x86.dll:SHA3-256:9181b3a2671397560e092d55831a638343338d6d08e6c875afa62a27205fa9a8
93
- ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:b4179caf48aecaf9583556159cc07d5bb22217a64eb484580bed25ac7602e0f8
94
- ./data/meterpreter/screenshot.x64.dll:SHA3-256:ea7482255a6b05a8935f5d8f3f7089cf0e5e0eb0d0a287ed4db327e9f4381d55
95
- ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:6a35f58ffc39c63f442f793442ced5bf52624166b355373e6bbc921e61dc01dd
96
- ./data/meterpreter/screenshot.x86.dll:SHA3-256:6c91c4a9d1beaa3b41dc5053bb3534213deeb84373cdaa948ed93fa00b4b391b
97
- ./data/meterpreter/tests/test_ext_server_stdapi.py:SHA3-256:80d2f7a0f3fc80ad429e33d9b1afb22e230c3a2da559f8e9ebf11cba26d575f7
1
+ ./data/android/apk/AndroidManifest.xml:SHA3-256:fcb403d3d5b26549c005439fef350556fcf0a20cb42a47a88fdf04197b7dbfcf
2
+ ./data/android/apk/classes.dex:SHA3-256:849d029644c4f8f12c31fc99e8ce7ac8ee0c9c662b23ad7af9b7b5f9e7f2813d
3
+ ./data/android/apk/resources.arsc:SHA3-256:49dabd887dc531fa115bf24f41d781d75bb861cd9ba428c3dc412f2f37904eb8
4
+ ./data/android/meterpreter.dex:SHA3-256:3f99ff4b562be90dbd3448ad95d5d3ba72ae6bc2a681037f70d3d1d44265b670
5
+ ./data/android/meterpreter.jar:SHA3-256:a00b25065a3106e5e7b2c7c6ff7863d09ee674ff1d9ea99254ae50f6ad4eb81f
6
+ ./data/android/metstage.jar:SHA3-256:eb961fafce1f5272481d1ba0c1b45e8b371a1ade4aacdb05ff71d5c6be3ffce7
7
+ ./data/android/shell.jar:SHA3-256:35501a91d1ab5f88cbdcb24f33aa86f046fc71e50f66c594c69a656ec6d961f7
8
+ ./data/java/com/metasploit/meterpreter/JarFileClassLoader.class:SHA3-256:bdae282b49898aca36d20eb9988daf4aa01ea4f9ef8c90670dea8ad7a32bb8af
9
+ ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:6fef1b6098679210652f242413da85ada029f66103bb917feae1a10bb1947c4b
10
+ ./data/java/javapayload/stage/Shell.class:SHA3-256:b69d2e843427ba82a2873eaf2490e7908964d5e532a95f2d8a0d434c26f26e8c
11
+ ./data/java/javapayload/stage/Stage.class:SHA3-256:40ef20fdd3cc39303de2bee29da1e96a897f2c051593b5029e537e9ae9f9bcae
12
+ ./data/java/javapayload/stage/StreamForwarder.class:SHA3-256:583af5855f71ec8c78d1c6b48a1e85e8c1cad98d2f6a36e85a3350f39a4de467
13
+ ./data/java/metasploit/AESEncryption.class:SHA3-256:c65fb61bce03b76d6b3c94bed667e0bb2c044b5cc43ebdde9e3802ec3024a3bc
14
+ ./data/java/metasploit/JMXPayload.class:SHA3-256:a3df34eaaf1138a5130ca9eee636f5eeaa91fd5e2afd3ce5462d1c73d1d0619e
15
+ ./data/java/metasploit/JMXPayloadMBean.class:SHA3-256:b0f51ecafc48c7666d0d30ac0d55ddff4a45e358b9a13ff7a0fb787a3e11c10a
16
+ ./data/java/metasploit/Payload.class:SHA3-256:2ce34ee17367aa0e9bf32c965236cc0f6983400428499480d4cdeeb6c6095e8b
17
+ ./data/java/metasploit/PayloadServlet.class:SHA3-256:abd977f884c12dc9ac1694410c43821e2a130c7472ea12dddd6657bee6c30a20
18
+ ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:989906cd26c6a91fa6c5d4f9c080408c9ad140214e22ab58888c095b5d281637
19
+ ./data/java/metasploit/RMILoader.class:SHA3-256:8976612cf33d494de7a232c78be7507e107227d057802d0ff55f739768c10ea0
20
+ ./data/java/metasploit/RMIPayload.class:SHA3-256:282c7f921c304ec8cc26f86534435d98d027f284b36bda864e15887cf91fd66a
21
+ ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:6bf7200525c1c742fe9b5859fd6c2a74f52c02720a62c21403d1f7471e6fd531
22
+ ./data/meterpreter/dump_sam.x64.dll:SHA3-256:50d96eec9c8a2627c986933c2e0ea509e19f200f4c8a57f8b33ae5e4f42bf344
23
+ ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:c646f01eaf2efcc806b94e5a582acdf41e2d863e071ac616ab47b1149473aaf4
24
+ ./data/meterpreter/dump_sam.x86.dll:SHA3-256:7ac4f2029738cf504b8c7ca1699d799402f9011ccbd2a6654fcd5da616a9793c
25
+ ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:730330f1ca69b20417dd87860d9863168af1f801c1893a3d4bb82ba824c0d2a9
26
+ ./data/meterpreter/elevator.x64.dll:SHA3-256:f4b2da0e52dc15015114764f3c4b84d8f3773ba261370155b220f666fb015b26
27
+ ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:43c6eb0b526b206527efc5448c96815a19d552fd57a0e60f7343f04b65c35597
28
+ ./data/meterpreter/elevator.x86.dll:SHA3-256:ef3bbd46fcf692df7b44dfd9c2f81265f3e684656376c25f9490cae3d1776a4f
29
+ ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:026a05d647b5ba038090b18951f00459b064b7ec33dea706f7c021634089c955
30
+ ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:6babb39680a4c5a2ea3ac184b568c867828ffd586f6e4353251c7fb8fa44beb5
31
+ ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:f268bd66153bd04e422dedc06a2994df19d6070fd4c4eb6312ff1b8d77d013c1
32
+ ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:0cee19113863780e94638433d1f7cf1e10bc6c48177f94768b971ba027593325
33
+ ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:86c02be207cae1a0c4892bc61aa66a760d272f6992927ebb4aab5347f636b6b0
34
+ ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:18102b3d7632defabb3931bccfa732ac32809356aaf001b61b8dc89c29dd7504
35
+ ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:f98e70425b2da43050986add86dabdf4a32833684005543dc852b30ebddff0d2
36
+ ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:07b4dab181a91957e58eb83fdf677c91e30d09802d90e6dc9d3a34d0bd9e1770
37
+ ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:27fcaa79819c698793f1d3278baddf5e788558b865c443069d2819291fcbb0ab
38
+ ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:8d8ff524dce7bde6752042638aea65a8230bd438ae4bc847c98a8c79b497d498
39
+ ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:65c0bb0755aeca6d76ccff6def42abf3288dd43b8c4fb1bb988da0d48e9f7fe4
40
+ ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:e11c830ea49d2a775156d837ab2c7f4a668d53bb09498cd15478c4fc20cfb01f
41
+ ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:d324e9f3de9135b7b585d6852d8a9d1aeec73e98164da9c2585c56dc67450f34
42
+ ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:fefda8c211b33802222f1b298c3b2a2916915243ee60cddd6df5cd05e4e1072a
43
+ ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:0c52787c3df8e0ec40af69fe324a29ef218527607c9f7a8ca821aa866c89aac1
44
+ ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:942f7e384696aced66be65602e33776b9a870c4bb626c98b8c072097a186664d
45
+ ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:b2e32aba574da3d60337041b4235b66055892b8371eeccdcacb42a22b7a82cf7
46
+ ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:33b9e31b06a9b7de95edb39e22fc3482c0bc4d979f2ea5c6bf3ca6af51536712
47
+ ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:b492b51c11744311cd319e36f742f304d02e189d9e40dd8c25a9fb4303ecdd11
48
+ ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:cc9fad6ff1b77bcf02c6e664cb0b53111f1b14006351a51d3b85cdc381ed5d8f
49
+ ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:ffdab65a0da1aa9d2749b9afba1a4d1f92823cef2666edeaae9123fdd9b60429
50
+ ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:0409967f2057644f3caadc4e0d4dfa05eb9fe6b791ed956ee77c420d684262ea
51
+ ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:ddcf161354e1f93ea2e8c2a9bef8ca440634c37f8a6fea4ba5f0f21154f2d841
52
+ ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:e9d3878dbc9b2a52feae5570e8fd213c570aab3616f141871a5b078532724024
53
+ ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:3c249bbaee16096263c4617fe91d8ad2896f81c59b7af2a91ba58778019db0cb
54
+ ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:891a0bf03b38db7297471e004b08046440d340a38c5bd17fc0259648a989eac2
55
+ ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:9450fa8a9f582c12cea8dab800376211f923de45608e63cdff93c241c7135906
56
+ ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:aae61ab261b0f440b65e0d02cfff4d8015bd3dbb125e1f3399e39231be746445
57
+ ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:fc1eceae53eb29bd755c147711c3f06a92529fec42a77e018dedc1da9447f0f0
58
+ ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:5c1e1b0cdd6aa9881c2b980577b543eb78d4eceab95b7361e690fcc2760f9c4a
59
+ ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:6afc544154a72d45106d11b1b9e3878a22dc2f2747f1e9e9d715c4de11287ff0
60
+ ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:f997725dab37a63a5ad24eb9765ef92c808fddf80ff5c427188240883e2e29c4
61
+ ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:5aee112792d50f24c0d57d1114e2c3262841f097ce9a077870468aa65b8d53df
62
+ ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:b0eca9e15a2731e68f063bb1f505a854f61c5d8420a39c3034d992c03561963d
63
+ ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:f10e4913c21d05499b3017426484cd4d2f836be72b05ac9de4b94cbe3d551d17
64
+ ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:c5a3f353e38a48909bbc9b2958f46e97f35b440fa1d9d6843503d657e8446aaa
65
+ ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:9b0f2b1d2ccfdcb555c41ce935c7f3996c6d78583460b5245675c03c9feed2d9
66
+ ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:95a385f9437854800b8d7e550008500bcbf66e8834816fd4dc4baf256abdf1a7
67
+ ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:8c56ba1c215edaed277a71bfe92bc9ade981a23f8130f8401407c9469b03a54e
68
+ ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:2bdd2fd1a2a177d1bb9e3091134d225a1f4390f3595f000be179a756e988a0be
69
+ ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:88f67ba688d4ce9409004370a985ef316ca36373dc22920eb62be64e698adcc1
70
+ ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:e67cbc8d64bc43d7e395e908e7504fa48e6e9b655a49dc8c992b8c623d92239b
71
+ ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:faa50a7e020e39be74b7292c286bbb93c8e59f8b3d3b5628629c4ac3b92b46c5
72
+ ./data/meterpreter/ext_server_stdapi.php:SHA3-256:ddb98df369a7436140b6c6bd45c959ddda6662fc6351c41815ec06b477955d1e
73
+ ./data/meterpreter/ext_server_stdapi.py:SHA3-256:8f2fec1de2737e8d04454a9e71bf65810964849d051744aca513898ab6521cc7
74
+ ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:97ffdb6c6e7bfbdee3d1c252abf5d3c91c967d24f4d83e01fddb826aa710cab2
75
+ ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:537d9465122a232056eaa7be23fbdf077ed0a62d2d69ef0a75cf89f88a5d032f
76
+ ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:eb5f8245a9315600678ce9d9deb7943f043de7536ac2f2de8f49caf22b490e8e
77
+ ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:c337088983a916def27c0895442c8621ec9b4a395b7e1e509921a884c6884bad
78
+ ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:eb7f0220709c3bf0d348422efee053460b57a73c70bc966da743f36ebc9ec658
79
+ ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:1255d92e3ce7526cf05e6965b49dc4bbb15020208a6fc4e2f751a9cc144ac77b
80
+ ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:ed61179211928cd0a7c8d3b7b4410b0aed6677a5cf58e765715125548e2c7b89
81
+ ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:36d25b03709a31927c32b930b320edbb401f60af321652a627e76b4f85969c7a
82
+ ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:c662551c352d9ef75da27328a0c9a2678b81b0554f990e1927103250fcef705e
83
+ ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:4807af87afe50cb440737553f30225833d30b499af443c48d639bad56c46e8c0
84
+ ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:ac61d653364ca311af7ee91da8207f02b5f8b4ff6ef0fb3bf03fdc37fb0d4841
85
+ ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:cee398be78a1c94e7486546666a17596f5c2e5c98487d97e824d5b358c476c83
86
+ ./data/meterpreter/meterpreter.jar:SHA3-256:0f1eac6e04d58079a504534d110c650a742f283804ab281cf501ef1dd870c293
87
+ ./data/meterpreter/meterpreter.php:SHA3-256:1377f470b77b75caaf8d8d35383315e4b0fca01f89a4da13e229a1c846a76c8a
88
+ ./data/meterpreter/meterpreter.py:SHA3-256:80dd8ca52f8b04352b19f613c2cb266d0ea17c56f8f285520009e0320b899607
89
+ ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:e03275ba3627ce6e9900d205b027c4bb6c8017ebdd248342007a3847e8db9e87
90
+ ./data/meterpreter/metsrv.x64.dll:SHA3-256:e6e319a1126fdb43c6043d3d93aaf8ef63e8fae6ed1bfb781e3df1600fea09f0
91
+ ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:801167e8ac85face7bdc4591073f87a5d579c4dc2bf2e688dd546f1e7491e3ee
92
+ ./data/meterpreter/metsrv.x86.dll:SHA3-256:a447f55af782667423cad2fc93a029d8ae63c3684aa397d2bc0251670f5dfba5
93
+ ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:d2a5bad98bf9cbc13725cab7f4638d2c0bd7737a79763821d776466abf4dd72a
94
+ ./data/meterpreter/screenshot.x64.dll:SHA3-256:2c2ec7a6e16b2fa65bd3bf28eb89dbf32259536fa783ab17ce157e831e5b0f72
95
+ ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:7897b0183a44e7611591261a8e7a5614c340746780cae19b6404ee75038313f8
96
+ ./data/meterpreter/screenshot.x86.dll:SHA3-256:962158bd16417a36c26e39b3c9689710956311ed4beef40513edd0024464b62b
97
+ ./data/meterpreter/tests/test_ext_server_stdapi.py:SHA3-256:255a4009703062a47d35fbb61dc293e5499fa759a6bcfa9216ace9736986e96d
data/manifest.uuid CHANGED
@@ -1 +1 @@
1
- 763897d12e762d9c13ddd7407fd200a7f97b3445d95c50fd465dd2deaa7cd5be
1
+ 1f8ff24885dbde5ae71358e29a029074916fed268fe03925c13266c46f647643
@@ -1,22 +1,48 @@
1
- require 'spec_helper'
2
1
  require 'metasploit-payloads'
3
2
 
4
3
  RSpec.describe ::MetasploitPayloads::Crypto do
4
+ let(:plaintext) { "Hello World!".b }
5
+
5
6
  describe '#encrypt' do
6
- let(:encrypted_header) { ::MetasploitPayloads::Crypto::ENCRYPTED_PAYLOAD_HEADER }
7
- let(:plaintext) { "Hello World!".b }
8
- let(:ciphertext) { encrypted_header + "\x89:^r\xC1\xC9\xD9\xA1\xDC\xEB\xBFm".b }
7
+ let(:encrypted_header) { "msf\x02\x01\x01".b }
8
+ let(:ciphertext) { encrypted_header + "F=\xF9\xCB\xF6\xA1\xE4h\x89\x96DD\xC0+\x04\xF1".b }
9
9
 
10
- it 'can encrypt plaintext' do
10
+ it 'encrypts using aes-256-cbc' do
11
11
  expect(described_class.encrypt(plaintext: plaintext)).to eq ciphertext
12
12
  end
13
+ end
13
14
 
14
- it 'can decrypt ciphertext' do
15
- expect(described_class.decrypt(ciphertext: ciphertext)).to eq plaintext
16
- end
15
+ describe '#decrypt' do
16
+ context 'when the ciphertext is' do
17
+ context 'encrypted with chacha20' do
18
+ let(:encrypted_header) { "msf\x01\x01\x01".b }
19
+ let(:ciphertext) { encrypted_header + "\x89:^r\xC1\xC9\xD9\xA1\xDC\xEB\xBFm".b }
20
+
21
+ it 'returns plaintext' do
22
+ expect(described_class.decrypt(ciphertext: ciphertext)).to eq plaintext
23
+ end
24
+ end
25
+
26
+ context 'encrypted with aes-256-cbc' do
27
+ let(:encrypted_header) { "msf\x02\x01\x01".b }
28
+ let(:ciphertext) { encrypted_header + "F=\xF9\xCB\xF6\xA1\xE4h\x89\x96DD\xC0+\x04\xF1".b }
17
29
 
18
- it 'is idempotent' do
19
- expect(described_class.decrypt(ciphertext: described_class.encrypt(plaintext: plaintext))).to eq plaintext
30
+ it 'returns plaintext' do
31
+ expect(described_class.decrypt(ciphertext: ciphertext)).to eq plaintext
32
+ end
33
+ end
34
+
35
+ context 'not encrypted' do
36
+ let(:ciphertext) { plaintext }
37
+
38
+ it 'returns plaintext' do
39
+ expect(described_class.decrypt(ciphertext: ciphertext)).to eq plaintext
40
+ end
41
+ end
20
42
  end
21
43
  end
44
+
45
+ it 'is idempotent' do
46
+ expect(described_class.decrypt(ciphertext: described_class.encrypt(plaintext: plaintext))).to eq plaintext
47
+ end
22
48
  end
@@ -248,10 +248,10 @@ RSpec.describe ::MetasploitPayloads do
248
248
  end
249
249
 
250
250
  describe '#read' do
251
- let(:encrypted_header) { 'encrypted_payload_chacha20_v1' }
251
+ let(:encrypted_header) { "msf\x02\x01\x01" }
252
252
  let(:raw_file) { { name: 'meterpreter.py', contents: 'sample_file_contents' } }
253
- # ChaCha20 encrypted contents
254
- let(:encrypted_contents) { "gg\xB7R\x96\xA00\x84\xC4\xBF5\x1D\xDBG6J\n\x86\x06\xF1" }
253
+ # AES-256-CBC encrypted contents
254
+ let(:encrypted_contents) { "\xEA\x00q\xEB\a\xCA\xD2\xD3\xE2',N\x86\x1C\f?\xBE\xC4\x8AJRks\xAD\xD6\xDF\xA3.\xCD\xA7\x84\xD2".b }
255
255
  let(:encrypted_file) { { name: raw_file[:name], contents: encrypted_header + encrypted_contents } }
256
256
 
257
257
  before :each do
data/spec/spec_helper.rb CHANGED
@@ -1,7 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
- require 'metasploit_payloads/metasploit_payloads_spec'
4
-
5
3
  # This file was generated by the `rspec --init` command. Conventionally, all
6
4
  # specs live under a `spec` directory, which RSpec adds to the `$LOAD_PATH`.
7
5
  # The generated `.rspec` file contains `--require spec_helper` which will cause
data.tar.gz.sig CHANGED
Binary file
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-payloads
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.158
4
+ version: 2.0.160
5
5
  platform: ruby
6
6
  authors:
7
7
  - OJ Reeves
@@ -13,90 +13,31 @@ bindir: bin
13
13
  cert_chain:
14
14
  - |
15
15
  -----BEGIN CERTIFICATE-----
16
- MIIDtzCCAp+gAwIBAgIQDOfg5RfYRv6P5WD8G/AwOTANBgkqhkiG9w0BAQUFADBl
17
- MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3
18
- d3cuZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJv
19
- b3QgQ0EwHhcNMDYxMTEwMDAwMDAwWhcNMzExMTEwMDAwMDAwWjBlMQswCQYDVQQG
20
- EwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNl
21
- cnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJvb3QgQ0EwggEi
22
- MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCtDhXO5EOAXLGH87dg+XESpa7c
23
- JpSIqvTO9SA5KFhgDPiA2qkVlTJhPLWxKISKityfCgyDF3qPkKyK53lTXDGEKvYP
24
- mDI2dsze3Tyoou9q+yHyUmHfnyDXH+Kx2f4YZNISW1/5WBg1vEfNoTb5a3/UsDg+
25
- wRvDjDPZ2C8Y/igPs6eD1sNuRMBhNZYW/lmci3Zt1/GiSw0r/wty2p5g0I6QNcZ4
26
- VYcgoc/lbQrISXwxmDNsIumH0DJaoroTghHtORedmTpyoeb6pNnVFzF1roV9Iq4/
27
- AUaG9ih5yLHa5FcXxH4cDrC0kqZWs72yl+2qp/C3xag/lRbQ/6GW6whfGHdPAgMB
28
- AAGjYzBhMA4GA1UdDwEB/wQEAwIBhjAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQW
29
- BBRF66Kv9JLLgjEtUYunpyGd823IDzAfBgNVHSMEGDAWgBRF66Kv9JLLgjEtUYun
30
- pyGd823IDzANBgkqhkiG9w0BAQUFAAOCAQEAog683+Lt8ONyc3pklL/3cmbYMuRC
31
- dWKuh+vy1dneVrOfzM4UKLkNl2BcEkxY5NM9g0lFWJc1aRqoR+pWxnmrEthngYTf
32
- fwk8lOa4JiwgvT2zKIn3X/8i4peEH+ll74fg38FnSbNd67IJKusm7Xi+fT8r87cm
33
- NW1fiQG2SVufAQWbqz0lwcy2f8Lxb4bG+mRo64EtlOtCt/qMHt1i8b5QZ7dsvfPx
34
- H2sMNgcWfzd8qVttevESRmCD1ycEvkvOl77DZypoEd+A5wwzZr8TDRRu838fYxAe
35
- +o0bJW1sj6W3YQGx0qMmoRBxna3iw/nDmVG3KwcIzi7mULKn+gpFL6Lw8g==
16
+ MIIERDCCAqygAwIBAgIBATANBgkqhkiG9w0BAQsFADAmMSQwIgYDVQQDDBttc2Zk
17
+ ZXYvREM9bWV0YXNwbG9pdC9EQz1jb20wHhcNMjMxMDMwMTYwNDI1WhcNMjUxMDI5
18
+ MTYwNDI1WjAmMSQwIgYDVQQDDBttc2ZkZXYvREM9bWV0YXNwbG9pdC9EQz1jb20w
19
+ ggGiMA0GCSqGSIb3DQEBAQUAA4IBjwAwggGKAoIBgQDZN/EKv+yVjwiKWvjAVhjF
20
+ aWNYI0E9bJ5d1qKd29omRYX9a+OOKBCu5+394fyF5RjwU4mYGr2iopX9ixRJrWXH
21
+ ojs70tEvV1CmvP9rhz7JKzQQoJOkinrz4d+StIylxVxVdgm7DeiB3ruTwvl7qKUv
22
+ piWzhrBFiVU6XIEAwq6wNEmnv2D+Omyf4h0Tf99hc6G0QmBnU3XydqvnZ+AzUbBV
23
+ 24RH3+NQoigLbvK4M5aOeYhk19di58hznebOw6twHzNczshrBeMFQp985ScNgsvF
24
+ rL+7HNNwpcpngERwZfzDNn7iYN5X3cyvTcykShtsuPMa5zXsYo42LZrsTF87DW38
25
+ D8sxL6Dgdqu25Mltdw9m+iD4rHSfb1KJYEoNO+WwBJLO2Y4d6G1CR66tVeWsZspb
26
+ zneOVC+sDuil7hOm+6a7Y2yrrRyT6IfL/07DywjPAIRUp5+Jn8ZrkWRNo2AOwWBG
27
+ k5gz7SfJPHuyVnPlxoMA0MTFCUnnnbyHu882TGoJGgMCAwEAAaN9MHswCQYDVR0T
28
+ BAIwADALBgNVHQ8EBAMCBLAwHQYDVR0OBBYEFIQfNa4E889ZE334cwU7eNu2hScH
29
+ MCAGA1UdEQQZMBeBFW1zZmRldkBtZXRhc3Bsb2l0LmNvbTAgBgNVHRIEGTAXgRVt
30
+ c2ZkZXZAbWV0YXNwbG9pdC5jb20wDQYJKoZIhvcNAQELBQADggGBAMfzvKcV27p7
31
+ pctmpW2JmIXLMrjNLyGJAxELH/t9pJueXdga7uj2fJkYQDbwGw5x4MGyFqhqJLH4
32
+ l/qsUF3PyAXDTSWLVaqXQVWO+IIHxecG0XjPXTNudzMU0hzqbqiBKvsW7/a3V5BP
33
+ SWlFzrFkoXWlPouFpoakyYMJjpW4SGdPzRv7pM4OhXtkXpHiRvx5985FrHgHlI89
34
+ NSIuIUbp8zqk4hP1i9MV0Lc/vTf2gOmo+RHnjqG1NiYfMCYyY/Mcd4W36kGOl468
35
+ I8VDTwgCufkAzFu7BJ5yCOueqtDcuq+d3YhAyU7NI4+Ja8EwazOnB+07sWhKpg7z
36
+ yuQ1mWYPmZfVQpoSVv1CvXsoqJYXVPBBLOacKKSj8ArVG6pPn9Bej7IOQdblaFjl
37
+ DgscAao7wB3xW2BWEp1KnaDWkf1x9ttgoBEYyuYwU7uatB67kBQG1PKvLt79wHvz
38
+ Dxs+KOjGbBRfMnPgVGYkORKVrZIwlaboHbDKxcVW5xv+oZc7KYXWGg==
36
39
  -----END CERTIFICATE-----
37
- - |
38
- -----BEGIN CERTIFICATE-----
39
- MIIFMDCCBBigAwIBAgIQBAkYG1/Vu2Z1U0O1b5VQCDANBgkqhkiG9w0BAQsFADBl
40
- MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3
41
- d3cuZGlnaWNlcnQuY29tMSQwIgYDVQQDExtEaWdpQ2VydCBBc3N1cmVkIElEIFJv
42
- b3QgQ0EwHhcNMTMxMDIyMTIwMDAwWhcNMjgxMDIyMTIwMDAwWjByMQswCQYDVQQG
43
- EwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3d3cuZGlnaWNl
44
- cnQuY29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEyIEFzc3VyZWQgSUQgQ29kZSBT
45
- aWduaW5nIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+NOzHH8O
46
- Ea9ndwfTCzFJGc/Q+0WZsTrbRPV/5aid2zLXcep2nQUut4/6kkPApfmJ1DcZ17aq
47
- 8JyGpdglrA55KDp+6dFn08b7KSfH03sjlOSRI5aQd4L5oYQjZhJUM1B0sSgmuyRp
48
- wsJS8hRniolF1C2ho+mILCCVrhxKhwjfDPXiTWAYvqrEsq5wMWYzcT6scKKrzn/p
49
- fMuSoeU7MRzP6vIK5Fe7SrXpdOYr/mzLfnQ5Ng2Q7+S1TqSp6moKq4TzrGdOtcT3
50
- jNEgJSPrCGQ+UpbB8g8S9MWOD8Gi6CxR93O8vYWxYoNzQYIH5DiLanMg0A9kczye
51
- n6Yzqf0Z3yWT0QIDAQABo4IBzTCCAckwEgYDVR0TAQH/BAgwBgEB/wIBADAOBgNV
52
- HQ8BAf8EBAMCAYYwEwYDVR0lBAwwCgYIKwYBBQUHAwMweQYIKwYBBQUHAQEEbTBr
53
- MCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2VydC5jb20wQwYIKwYBBQUH
54
- MAKGN2h0dHA6Ly9jYWNlcnRzLmRpZ2ljZXJ0LmNvbS9EaWdpQ2VydEFzc3VyZWRJ
55
- RFJvb3RDQS5jcnQwgYEGA1UdHwR6MHgwOqA4oDaGNGh0dHA6Ly9jcmw0LmRpZ2lj
56
- ZXJ0LmNvbS9EaWdpQ2VydEFzc3VyZWRJRFJvb3RDQS5jcmwwOqA4oDaGNGh0dHA6
57
- Ly9jcmwzLmRpZ2ljZXJ0LmNvbS9EaWdpQ2VydEFzc3VyZWRJRFJvb3RDQS5jcmww
58
- TwYDVR0gBEgwRjA4BgpghkgBhv1sAAIEMCowKAYIKwYBBQUHAgEWHGh0dHBzOi8v
59
- d3d3LmRpZ2ljZXJ0LmNvbS9DUFMwCgYIYIZIAYb9bAMwHQYDVR0OBBYEFFrEuXsq
60
- CqOl6nEDwGD5LfZldQ5YMB8GA1UdIwQYMBaAFEXroq/0ksuCMS1Ri6enIZ3zbcgP
61
- MA0GCSqGSIb3DQEBCwUAA4IBAQA+7A1aJLPzItEVyCx8JSl2qB1dHC06GsTvMGHX
62
- fgtg/cM9D8Svi/3vKt8gVTew4fbRknUPUbRupY5a4l4kgU4QpO4/cY5jDhNLrddf
63
- RHnzNhQGivecRk5c/5CxGwcOkRX7uq+1UcKNJK4kxscnKqEpKBo6cSgCPC6Ro8Al
64
- EeKcFEehemhor5unXCBc2XGxDI+7qPjFEmifz0DLQESlE/DmZAwlCEIysjaKJAL+
65
- L3J+HNdJRZboWR3p+nRka7LrZkPas7CM1ekN3fYBIM6ZMWM9CBoYs4GbT8aTEAb8
66
- B4H6i9r5gkn3Ym6hU/oSlBiFLpKR6mhsRDKyZqHnGKSaZFHv
67
- -----END CERTIFICATE-----
68
- - |
69
- -----BEGIN CERTIFICATE-----
70
- MIIFIzCCBAugAwIBAgIQCMePMbkSxvnPeJhYXIfaxzANBgkqhkiG9w0BAQsFADBy
71
- MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3
72
- d3cuZGlnaWNlcnQuY29tMTEwLwYDVQQDEyhEaWdpQ2VydCBTSEEyIEFzc3VyZWQg
73
- SUQgQ29kZSBTaWduaW5nIENBMB4XDTIwMTAwNzAwMDAwMFoXDTIzMTEwNjEyMDAw
74
- MFowYDELMAkGA1UEBhMCVVMxFjAUBgNVBAgTDU1hc3NhY2h1c2V0dHMxDzANBgNV
75
- BAcTBkJvc3RvbjETMBEGA1UEChMKUmFwaWQ3IExMQzETMBEGA1UEAxMKUmFwaWQ3
76
- IExMQzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALNTz4zvAy7h/vQp
77
- 4dr1txXHlABAagkwYYwTMCtHs5PXsJITx/5SAjx5swuaLfze5kPBNF2YImvFlOXY
78
- WaB+0PsOnXnaARsDZU683xFlj8izU6IN6VrAHzDLKFBzruJENrOJD/ikbEtbjO/q
79
- gFbmS9J9v5ohG/pcRSS0t4ZPAwymf8eCp6QsvOKK/Aymp1RhlRaP8N6N5CIpkhz1
80
- 9p968iCE+DjOXVYxcWE+jE/7uB1dbgrXykNBujMSS3GULOvVEY28n6NCmrPlo23g
81
- yRjYVJ2Vy14nBqnxDZ/yRIfWRVjWoT9TsAEbe9gY29oDpSCSs4wSmLQd5zGCpZ9h
82
- r0HDFB8CAwEAAaOCAcUwggHBMB8GA1UdIwQYMBaAFFrEuXsqCqOl6nEDwGD5LfZl
83
- dQ5YMB0GA1UdDgQWBBTLBL7DTwumVEKtdCdpHVYMXOFeDzAOBgNVHQ8BAf8EBAMC
84
- B4AwEwYDVR0lBAwwCgYIKwYBBQUHAwMwdwYDVR0fBHAwbjA1oDOgMYYvaHR0cDov
85
- L2NybDMuZGlnaWNlcnQuY29tL3NoYTItYXNzdXJlZC1jcy1nMS5jcmwwNaAzoDGG
86
- L2h0dHA6Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWFzc3VyZWQtY3MtZzEuY3Js
87
- MEwGA1UdIARFMEMwNwYJYIZIAYb9bAMBMCowKAYIKwYBBQUHAgEWHGh0dHBzOi8v
88
- d3d3LmRpZ2ljZXJ0LmNvbS9DUFMwCAYGZ4EMAQQBMIGEBggrBgEFBQcBAQR4MHYw
89
- JAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBOBggrBgEFBQcw
90
- AoZCaHR0cDovL2NhY2VydHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0U0hBMkFzc3Vy
91
- ZWRJRENvZGVTaWduaW5nQ0EuY3J0MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQEL
92
- BQADggEBAN+GL5/myPWg7oH4mVrG7/OhXF1MoYQF0ddaNiqaweEHMuKJBQCVZRbL
93
- 37HojoKXXv2yyRJBCeTB+ojrxX+5PdLVZa0ss7toWzJ2A1poPXZ1eZvm5xeFD32z
94
- YQaTmmNWNI3PCDTyJ2PXUc+bDiNNwcZ7yc5o78UNRvp9Jxghya17Q76c9Ov9wvnv
95
- dxxQKWGOQy0m4fBrkyjAyH9Djjn81RbQrqYgPuhd5nD0HjN3VUQLhQbIJrk9TVs0
96
- EknWpNgVhohbot1lfVAMmIhdtOVaRVcQQixWPwprDj/ydB8ryDMDosIMcw+fkoXU
97
- 9GJsSaSRRYQ9UUkVL27b64okU8D48m8=
98
- -----END CERTIFICATE-----
99
- date: 2023-10-16 00:00:00.000000000 Z
40
+ date: 2023-11-22 00:00:00.000000000 Z
100
41
  dependencies:
101
42
  - !ruby/object:Gem::Dependency
102
43
  name: rake
metadata.gz.sig CHANGED
Binary file