metasploit-payloads 2.0.164 → 2.0.165

Sign up to get free protection for your applications and to get access to all the features.
Files changed (81) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data/data/android/meterpreter.jar +0 -0
  4. data/data/android/metstage.jar +0 -0
  5. data/data/android/shell.jar +0 -0
  6. data/data/meterpreter/dump_sam.x64.debug.dll +0 -0
  7. data/data/meterpreter/dump_sam.x64.dll +0 -0
  8. data/data/meterpreter/dump_sam.x86.debug.dll +0 -0
  9. data/data/meterpreter/dump_sam.x86.dll +0 -0
  10. data/data/meterpreter/elevator.x64.debug.dll +0 -0
  11. data/data/meterpreter/elevator.x64.dll +0 -0
  12. data/data/meterpreter/elevator.x86.debug.dll +0 -0
  13. data/data/meterpreter/elevator.x86.dll +0 -0
  14. data/data/meterpreter/ext_server_bofloader.x64.debug.dll +0 -0
  15. data/data/meterpreter/ext_server_bofloader.x64.dll +0 -0
  16. data/data/meterpreter/ext_server_bofloader.x86.debug.dll +0 -0
  17. data/data/meterpreter/ext_server_bofloader.x86.dll +0 -0
  18. data/data/meterpreter/ext_server_espia.x64.debug.dll +0 -0
  19. data/data/meterpreter/ext_server_espia.x64.dll +0 -0
  20. data/data/meterpreter/ext_server_espia.x86.debug.dll +0 -0
  21. data/data/meterpreter/ext_server_espia.x86.dll +0 -0
  22. data/data/meterpreter/ext_server_extapi.x64.debug.dll +0 -0
  23. data/data/meterpreter/ext_server_extapi.x64.dll +0 -0
  24. data/data/meterpreter/ext_server_extapi.x86.debug.dll +0 -0
  25. data/data/meterpreter/ext_server_extapi.x86.dll +0 -0
  26. data/data/meterpreter/ext_server_incognito.x64.debug.dll +0 -0
  27. data/data/meterpreter/ext_server_incognito.x64.dll +0 -0
  28. data/data/meterpreter/ext_server_incognito.x86.debug.dll +0 -0
  29. data/data/meterpreter/ext_server_incognito.x86.dll +0 -0
  30. data/data/meterpreter/ext_server_kiwi.x64.debug.dll +0 -0
  31. data/data/meterpreter/ext_server_kiwi.x64.dll +0 -0
  32. data/data/meterpreter/ext_server_kiwi.x86.debug.dll +0 -0
  33. data/data/meterpreter/ext_server_kiwi.x86.dll +0 -0
  34. data/data/meterpreter/ext_server_lanattacks.x64.debug.dll +0 -0
  35. data/data/meterpreter/ext_server_lanattacks.x64.dll +0 -0
  36. data/data/meterpreter/ext_server_lanattacks.x86.debug.dll +0 -0
  37. data/data/meterpreter/ext_server_lanattacks.x86.dll +0 -0
  38. data/data/meterpreter/ext_server_peinjector.x64.debug.dll +0 -0
  39. data/data/meterpreter/ext_server_peinjector.x64.dll +0 -0
  40. data/data/meterpreter/ext_server_peinjector.x86.debug.dll +0 -0
  41. data/data/meterpreter/ext_server_peinjector.x86.dll +0 -0
  42. data/data/meterpreter/ext_server_powershell.x64.debug.dll +0 -0
  43. data/data/meterpreter/ext_server_powershell.x64.dll +0 -0
  44. data/data/meterpreter/ext_server_powershell.x86.debug.dll +0 -0
  45. data/data/meterpreter/ext_server_powershell.x86.dll +0 -0
  46. data/data/meterpreter/ext_server_priv.x64.debug.dll +0 -0
  47. data/data/meterpreter/ext_server_priv.x64.dll +0 -0
  48. data/data/meterpreter/ext_server_priv.x86.debug.dll +0 -0
  49. data/data/meterpreter/ext_server_priv.x86.dll +0 -0
  50. data/data/meterpreter/ext_server_python.x64.debug.dll +0 -0
  51. data/data/meterpreter/ext_server_python.x64.dll +0 -0
  52. data/data/meterpreter/ext_server_python.x86.debug.dll +0 -0
  53. data/data/meterpreter/ext_server_python.x86.dll +0 -0
  54. data/data/meterpreter/ext_server_sniffer.x64.dll +0 -0
  55. data/data/meterpreter/ext_server_sniffer.x86.dll +0 -0
  56. data/data/meterpreter/ext_server_stdapi.x64.debug.dll +0 -0
  57. data/data/meterpreter/ext_server_stdapi.x64.dll +0 -0
  58. data/data/meterpreter/ext_server_stdapi.x86.debug.dll +0 -0
  59. data/data/meterpreter/ext_server_stdapi.x86.dll +0 -0
  60. data/data/meterpreter/ext_server_unhook.x64.debug.dll +0 -0
  61. data/data/meterpreter/ext_server_unhook.x64.dll +0 -0
  62. data/data/meterpreter/ext_server_unhook.x86.debug.dll +0 -0
  63. data/data/meterpreter/ext_server_unhook.x86.dll +0 -0
  64. data/data/meterpreter/ext_server_winpmem.x64.debug.dll +0 -0
  65. data/data/meterpreter/ext_server_winpmem.x64.dll +0 -0
  66. data/data/meterpreter/ext_server_winpmem.x86.debug.dll +0 -0
  67. data/data/meterpreter/ext_server_winpmem.x86.dll +0 -0
  68. data/data/meterpreter/metsrv.x64.debug.dll +0 -0
  69. data/data/meterpreter/metsrv.x64.dll +0 -0
  70. data/data/meterpreter/metsrv.x86.debug.dll +0 -0
  71. data/data/meterpreter/metsrv.x86.dll +0 -0
  72. data/data/meterpreter/screenshot.x64.debug.dll +0 -0
  73. data/data/meterpreter/screenshot.x64.dll +0 -0
  74. data/data/meterpreter/screenshot.x86.debug.dll +0 -0
  75. data/data/meterpreter/screenshot.x86.dll +0 -0
  76. data/lib/metasploit-payloads/version.rb +1 -1
  77. data/manifest +73 -73
  78. data/manifest.uuid +1 -1
  79. data.tar.gz.sig +0 -0
  80. metadata +2 -2
  81. metadata.gz.sig +0 -0
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1855b917f1bf8c13b6bf7ff58db312a172a0ca49765e4c6f1ef3e18a1e0ab835
4
- data.tar.gz: 32f957567f2f69da018007850d9d211bfa5c0688c7e0d8638103885e2ac659a0
3
+ metadata.gz: 9641890942dfb09aa613ff8d94b2b14a874d6e7d4733c64b691aadf331ad0170
4
+ data.tar.gz: ea7d2ab99a15f2cd91447f795fa2201b4645e0fdedc5e925070293b33863b866
5
5
  SHA512:
6
- metadata.gz: 8480a027ad94e27a01cd10d60ff8e3195e898f0b7c6ee6136eb6b080fffabef47513e2bee4c7dfc74eba448d113f1b1e8633d6505346057845c80c7840451f5b
7
- data.tar.gz: 8a58a2a9bb5a197c6da9a5067f11db0245da7af3a849411fedfc1cf2447f3efec4290380667d9f8a548c9586f713dc6064202560ca4349c7e32cef0ecd0f6b27
6
+ metadata.gz: 65d4a9f175e4ba7abb7d259426e8a395010b2fd53311f5dc7223e1905f648a07e23c53b0023e991355be13e17ceb7eab1150271fd9637760fb6bfdc5ff5ca9fa
7
+ data.tar.gz: 00e7380ad703187e3ac65d16e93cd5fcce7340b76e69dc51d0866e2f4c2a408d802c5a6ca542978ceca891cb06513a4a3a1f73772310c256688ba1617c35962c
checksums.yaml.gz.sig CHANGED
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -1,6 +1,6 @@
1
1
  # -*- coding:binary -*-
2
2
  module MetasploitPayloads
3
- VERSION = '2.0.164'
3
+ VERSION = '2.0.165'
4
4
 
5
5
  def self.version
6
6
  VERSION
data/manifest CHANGED
@@ -2,9 +2,9 @@
2
2
  ./data/android/apk/classes.dex:SHA3-256:849d029644c4f8f12c31fc99e8ce7ac8ee0c9c662b23ad7af9b7b5f9e7f2813d
3
3
  ./data/android/apk/resources.arsc:SHA3-256:49dabd887dc531fa115bf24f41d781d75bb861cd9ba428c3dc412f2f37904eb8
4
4
  ./data/android/meterpreter.dex:SHA3-256:3f99ff4b562be90dbd3448ad95d5d3ba72ae6bc2a681037f70d3d1d44265b670
5
- ./data/android/meterpreter.jar:SHA3-256:1c13ff84ab2dfa53832edfb421a091687937d285115dd66766f90ea0aaaafd43
6
- ./data/android/metstage.jar:SHA3-256:5e0c52ed12bdffcaaf06c662b8ab2e38cee4c08cde0c67bf1ddc81d44f83bc0d
7
- ./data/android/shell.jar:SHA3-256:2bbc8f13ad63eaa3b00a701835291677b393b0e9c0d89956b493e69cdce3b635
5
+ ./data/android/meterpreter.jar:SHA3-256:d3c00060a19754c7cb30af3bafbea83e01367eb655a71dee9a4fd9c3bbf8d729
6
+ ./data/android/metstage.jar:SHA3-256:bda53bab5e421e76e0b1922303c7b027129388f5516fc42655889a62e01b7a2d
7
+ ./data/android/shell.jar:SHA3-256:92dd8f752b21bd65189828c5215e5398c1bee981977d62c6b0c4cdb6e28ed2d9
8
8
  ./data/java/com/metasploit/meterpreter/JarFileClassLoader.class:SHA3-256:bdae282b49898aca36d20eb9988daf4aa01ea4f9ef8c90670dea8ad7a32bb8af
9
9
  ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:6fef1b6098679210652f242413da85ada029f66103bb917feae1a10bb1947c4b
10
10
  ./data/java/javapayload/stage/Shell.class:SHA3-256:b69d2e843427ba82a2873eaf2490e7908964d5e532a95f2d8a0d434c26f26e8c
@@ -18,80 +18,80 @@
18
18
  ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:989906cd26c6a91fa6c5d4f9c080408c9ad140214e22ab58888c095b5d281637
19
19
  ./data/java/metasploit/RMILoader.class:SHA3-256:8976612cf33d494de7a232c78be7507e107227d057802d0ff55f739768c10ea0
20
20
  ./data/java/metasploit/RMIPayload.class:SHA3-256:282c7f921c304ec8cc26f86534435d98d027f284b36bda864e15887cf91fd66a
21
- ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:5a490d302354bcbd622af113d26aa63c0ebc397c06eeaa9035bdcf1bddf6053a
22
- ./data/meterpreter/dump_sam.x64.dll:SHA3-256:8195aa71f7203912403266f9ff51398eae25964400d7465ab5ba8599db4678cd
23
- ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:14df3ab6510e2955839e7c53866b7fce6ccb8dff55c8adacd2a817601f39c7cf
24
- ./data/meterpreter/dump_sam.x86.dll:SHA3-256:550a6568b8dd7a8a57ebe066fcc09c90bc62deddc391a2669de6bdfe61e1391c
25
- ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:ae9bac0625d24d85cf85d3743b851028c540005b3758686dd8a37599149d1c32
26
- ./data/meterpreter/elevator.x64.dll:SHA3-256:6c729d0ae3dc41570ccecefd130ee693c77a829ee5e668445fb00aad70d2d7ef
27
- ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:01274fbdfda98638a41ce2638d3ec9d91b7a336979d84e2adcba830f77042265
28
- ./data/meterpreter/elevator.x86.dll:SHA3-256:db6861cf31527a72955d802913498a603cb5ed37b2e731c183f5df15b9d1d252
29
- ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:f22ff4a2f83aee351e870d66d2d3f92c92fc98f3ec456d0e5a03816f90181662
30
- ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:3ad5294e66367dbe489fd04fe97b01c87ae43963fb32dc54428f7d3af857062b
31
- ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:23d4d0b9af02fe06d20ee255b2c1daf3dd5880dca6fee689678041227ff83657
32
- ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:72c8c6d4fb3292c92c4b2adf36b4b4b25fc7c1edaf385cd11621008baf4b8eaf
33
- ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:a00d1416973134b5241d9c9df165d454a77dd2372db08496eaba03de95d2219f
34
- ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:ac4bd976f66e2f9ec12f39d7da9a27c8cdbb8cba92ee25f89701ed2517f91021
35
- ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:03151f024b2d88ec6626871629ddf2b908d29fe6ef5fa9db33aa8fa272ae821f
36
- ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:c6d0a23d95d9bef89d2f62e293181a363ca18856f941170db33be8a9f0119f90
37
- ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:72a03d3193fce9f4c343b4950477aaa931bef26e30463c6a4c6eb90f40176650
38
- ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:49f1544e3abc839ee34250f1e28d9d7f673d778f7cdfa574702a176af9cf052c
39
- ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:63982e3c649dd1a280c4ef5a08abef3ee1f3e7d2604b363ab2e80718bf624c72
40
- ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:205fd814c233cff18f2619d1a57393d4552196b912509730d0be9d6c2f18e07d
41
- ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:792fdcb52ec57b9a3b725adb9a7a86585b32d1ac1c3655ecfcc98ca1dca4ce82
42
- ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:bc2a809640895f27741877d126305797caa99e796504995d7a33ed336816a270
43
- ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:3a2d5f0d36334dc30de54b9eb027d007ff455b5355f7a56404b2832a38e6bcfe
44
- ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:1b7e8a38198ef1e28be6c04309e0cb8f5011b18d1a38953e97b6a967920652aa
45
- ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:1098ffef73e27081df483590cd707d63aa631f5b43ddf9dcaa2d03f57daab9c9
46
- ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:5c9a0086214d215077db5be57ed8a36a34991074d80107dfc64a36e7b2f56e68
47
- ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:afa850fe0486ce8f408852e4e31237311a109fd08acda4cd3c7d99a553dd340e
48
- ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:2e04c87a0de4ad7e61ffcc9b515de0401c35dcbb52b95b57c223a65199ca187c
49
- ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:5aad25f936e110a37b0ee6613fbdf254d418e21be17df72af5659718938b1c26
50
- ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:51bb47c4be44494cf80d6e4ef0f72c55cce60cc6504604cc9b6bc3a39ec70f68
51
- ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:7d085e563f11c9a58b99157c99474fb299a4a598ac591d1e1ff8073c14a04b32
52
- ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:0c0d307a7c1923e6e2d14c649ed31264a419ebaf4f9d26c9eabe60cce99225fe
53
- ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:8855a78781e562056919740451a5b45a5f8e1ab6d0ca172938bcaf50ebba1b91
54
- ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:f54c459f840ed8de1c59c4d424c59ca404f9642e23f1c95b439e6fcf55608d2e
55
- ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:2af113fa44f5f700eac8e7096e8324c43a0f7605f725928777d5461d05d2a483
56
- ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:30b58a9e173572575f17eb6e34e4140d441aece3cbe2160a2d9c7d57c5194493
57
- ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:c43681fa66fc9764cf78cb8783742ae4fd4d7b8610aa516bf5acf3a80e15437b
58
- ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:9d7cfef9d2d56fb51339bb734555e243396497d6406ac732e92d3605b94fd783
59
- ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:08317d17c62b0177640d403440dddf702de25aae503c474cce32c505e6221866
60
- ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:ac3cfd15c8aa300b212ea77a4f89402d5b2ab4b47683cda5fed438c2c77ad8f3
61
- ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:3f2b5bad1192cd7134dc7c556aa5a67266c7d89a50f8906058d6241a51a5e802
62
- ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:cf374539fc57f9e0375f6eedb6e99fbbce3d982fd98347ba2c25db86ee2386b9
63
- ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:7639985ad1390d817eb78835b3fb993b80310984d9f0a677fd1f293677ebd6d6
64
- ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:4dd36d9761f00816261adc495c333a0ba8797c37cdae197800948d0a89ff4303
65
- ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:2dc153048e10f1c08b72cc164c857fcb204f4b7f26b4a3ab559bbb94b4f0d5fd
66
- ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:cf505e97bd9718c4a9fcf9065539ffa5987ce7f2eb6eb908bf0af404dc67e19f
67
- ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:6f2ceec7983ad90e46368acfbd4db1ea605b435148d5dfd8e5ca80640d5333cb
68
- ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:f046bde7b15cbf69ddcb30d0af8db838e2d7a0e21306046a1587e0cedca1c16b
69
- ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:adc3e343b897e7826864d9ef9cad437e25ec56e5325a93786e40d53e2008bde2
70
- ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:e60b854c0edde14957aa0a82f1fb598db89f770aa6223e4988cc6ab38a64ea87
21
+ ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:fa2da016ca54be690b4b7509fec387d0265de47de3f97461d4d06d9f1cddb8ff
22
+ ./data/meterpreter/dump_sam.x64.dll:SHA3-256:924d1bf783fce7bb882ad5b953f8edd8eaaf18d09701df449228ad23bc7046af
23
+ ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:105ff054dde91abfb136699f050f17bcd0dea207955de37f6cb78bfa25e09cb9
24
+ ./data/meterpreter/dump_sam.x86.dll:SHA3-256:09e8118141077a2dfbc9eeab2226f2612b712a6062cb0078f2600149ba0169b4
25
+ ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:b2377de9bc3643bb844b44f416b4905dd632cde3da2cdf982ceb9ac8235033cf
26
+ ./data/meterpreter/elevator.x64.dll:SHA3-256:4a8f5d95199b924998d25ee3e484d740ae973832d141b2755dfc84c98b38cd46
27
+ ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:a1050affb7e37ced217200a9da6389522ad36b476a72a5c2040212c473320d4e
28
+ ./data/meterpreter/elevator.x86.dll:SHA3-256:cd147ebef8d3901a31ed9f158b18e4c7704df0df0e8358861ac759485e5acba1
29
+ ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:fcb08ada9150b71fde36843dd9804e662c8e8ee2e21d9f5180f2af4b5d4399ab
30
+ ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:7e67046a2dab94163832923fa12e1cc59d2618d00dd3e974227a4368fc941e87
31
+ ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:17de8c6f0a9e62e4719b6c2487a42308503c01121dc932fb6fc9f6db077ade75
32
+ ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:abe77d428ef1628c40096ee51b2c1c353f2d6d6221a2d9b70eda6572d94c2450
33
+ ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:42947739bb7475d2696719c477c54d2d3b0e68cb8a96532dc7dbed1c3d47d01f
34
+ ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:0ad4a483cd3f8fba75c9197b253a50f2578ca0796b573d6cbc010789d4cf0d10
35
+ ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:96202bf39f5229c560c443a3288d1b90c16b49aebef58aded249ba56729bcce9
36
+ ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:476964ab9c7014b218cbb46c7efdcb199525375795f5af8dcd0767288c42eead
37
+ ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:0c06c8633508101a008ca6962607459f550b59405bc43425865005919c7c866c
38
+ ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:5e64b3fe2801661d0bc16cda5358b72384a6dba684d5681a38a983894bb50272
39
+ ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:3c570d60f45af2b3eb03eba488332fd945fae3275b7274337857497203d0f798
40
+ ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:464c90a51b97414bd12a442c1a1eb973077d635053c31ca4fcbd3cd155962483
41
+ ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:443efda3fd8e541789665571550e22709c7a132c778a0f4e56359d6dc1f4c2e0
42
+ ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:aefb3ecd9309af5ca7d12943b6faa3584d819bd95877b95b277a2013c124a4fa
43
+ ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:22fa204fbef53e1410fb0172e374883f9691806c4485793d2103a4b0b3767983
44
+ ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:3e4608b72044520f6009bce79982a3e9ea7e10587fe7998cdefcaace24d58a82
45
+ ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:111dd1d566cdbe022b9e5320dc1174cc2ab48566a2b09449adfd2ca6a42f6ddf
46
+ ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:9a46122e566d91396767421575b7efd6063f383f9f798df883a8cd2b38071dae
47
+ ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:b7bb126e666d783aa5f4396acfb8fce99ee75357d2ec0508a68094c847c7ace1
48
+ ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:a2ddb5d5a0ce25ec5bdc2768d937123d7c06f041b08c53ef627c0f632dd3647a
49
+ ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:8d5150dcbdcbe47579b426c9838ee6ec890232e0840fe188b9a39d91d75ade3f
50
+ ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:34335855d8d38f5647d566a15432b9094aeee50db6e83b28386d9c46f1a2a8f7
51
+ ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:f7e807d9665ab8aec23977d2c23829e22708724bc1980b66a1b3ac7ae3dbd4b2
52
+ ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:7c23292dac23609e9532261b79c6995526652f5a5fff06df745dcbb3f536bf07
53
+ ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:d42b50cff33b542eb7eea994321547d70faafb528aad4929a1ad2bf620e7cc94
54
+ ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:174db4f92e690309f24ef3ab19566aa3947eff577ee3b677c6565c73b2117a4b
55
+ ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:ec7fbd7c49d9bb7234cb42def51a4329c3d6aff270e4d6715d92982db359be86
56
+ ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:84da6e61fb0ac54c1a8c9c9013f38648c0abdc84983847eadd73dbff3c194f02
57
+ ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:74c8cac152f2e8901a78a77e77a0085128b5f67d2248a6f4e38a00c93cd741f7
58
+ ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:677b1bf96f74b24e6cf4931f46ae1316623dac2f6583bbd0aa0390fcd8027d25
59
+ ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:ad5161fc704081e92c7566b4c793bbffe01c6971f51d8d73bf7f5150b43bf98a
60
+ ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:fd33e5c6c36b8a12e1f91e6df7e138ec0eb6574542f1551aeae1903d47f33206
61
+ ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:34755da17533feb3dda03a3e640426cbc35efacaf9236d27592491f60fb70a0b
62
+ ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:cabf16cccff76d46d74e6f104c1736cee54bc9e6c89a5508ff7d61096b08217c
63
+ ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:16e7e42a17abde288e859b75b47d2085b1b63ecf1a7c2d544bfc70e1d0436993
64
+ ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:51ee651b2c4bb515c405a64c6d8fb08497cf247fb2823d1646cce5a4f32e9a96
65
+ ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:003e1db2cb1438e47bcca289bca4ae250e92456922c3c88b929118c56dfe7fc2
66
+ ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:b73e24eb8e652c76b487274acab848b1bf86409d196d254413d86f0315318612
67
+ ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:bba94ffacd1de70303da526705db1adb9dd8824f240abc765b1dc3f913580e84
68
+ ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:8ebe5fad28ca00369f92e5be6a5a2ab8769b8ee377f2f45543d14416e5693287
69
+ ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:b2c7c468314a9a19a82f3c35c26a3caf3af767ae85bd1ee00767145ce75d748e
70
+ ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:390390b4a7b6376a6d2637501b86487aeb8baf8dbed06f5a6ec4cd115606efd2
71
71
  ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:faa50a7e020e39be74b7292c286bbb93c8e59f8b3d3b5628629c4ac3b92b46c5
72
72
  ./data/meterpreter/ext_server_stdapi.php:SHA3-256:ddb98df369a7436140b6c6bd45c959ddda6662fc6351c41815ec06b477955d1e
73
73
  ./data/meterpreter/ext_server_stdapi.py:SHA3-256:8f2fec1de2737e8d04454a9e71bf65810964849d051744aca513898ab6521cc7
74
- ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:addb78317a62b2123fefcafae539f9e52824f0791d571ae8d6980b0fe70241a5
75
- ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:7a467e09d6203dbac387711ade2eae1fc6562c8cc22868720485b6b9b79d8dea
76
- ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:a29af1ae55d8e5e873a37d509fd4debc09c7d18e4f6df21e0fc9e03590bd343c
77
- ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:cec6729cc6621d7d5addcec3b7dadc752325b7feba2874dbbe20973c4682794c
78
- ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:ffe6252c0352dda4c95af04faf77ee9c3b0fd20bcdf3c214f6eedb95a43d7c73
79
- ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:a731f1804f3c2e07b223e398084b15512658a30d6efcb57ce0ecdc17da75d6ac
80
- ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:33a4c8a55a5a676f05e5d0d759f9bc569ac148c3c873eec3c2bf946f7e941025
81
- ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:4fbbf76292df5b407cbe9ae999fa0ca7e7dc2ad65a9b721fa14733a8c31bb785
82
- ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:72a4dc18181c499593a71685f25ba540f59f0d200a8f8c540319ebab72f039b1
83
- ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:c1f7e726ea5ddd70e13c6ea84df5a1d121bf5f153307d66f817909e76aee1f7f
84
- ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:d80d5a088a4ab6c5efe9bafd6c1c271d606b2dc72ecad4766d7912e760f0f357
85
- ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:611f12de8b174b830fab2a0e2986e4e2fa4268a6efe54bb693af24da9ed6757c
74
+ ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:e2f8e4675a6138e5d76c9ee2a75a11cc9e7e83752aa1b8a4d275a562623b9b4b
75
+ ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:81d5ba4bf62c3a9df25b051d1821d69096b70f4dae4c74e787891cf4dd85630b
76
+ ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:000bb7fdba95e4472b9daab9d6e250cc1a0bd8b46a7b4e3b3ac30f519e7d18b3
77
+ ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:b5da4b1e61fa2dd2a75b6c50a066e45cfe3f76984ca14ae0757dd0cdd172a699
78
+ ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:63caa2d548c9430e85b78b6354aee5a255ba22600903460ffd94699689d5b6e3
79
+ ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:324bdc8a3a12687334d371069f436d2d0c21f743964a3d75189e0e5ab62fa18c
80
+ ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:18e5bd1a1106433472ace7151a488260f40b4eaa39283015672ff24f27ea0693
81
+ ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:01285ea752130e79e39cd1db0cf564ad68e844a81592faa55f50c9a72d070edd
82
+ ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:d134b21849be5d6578057405d61db8f9c7118a3d7f44dc489a3c29b9c2921803
83
+ ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:7b69b88ec1e426eb024c8678e51929f27a8361e6b48bc68e4097d2aebf362eaa
84
+ ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:9eb4b4ad3c5f98889270756771763cb68494de0c0f7823d5f5c1e50608ee36ea
85
+ ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:b809d7e92fdc8214b3e7ce74f62a5f42d24a756d4aad9159e22b15646afd917a
86
86
  ./data/meterpreter/meterpreter.jar:SHA3-256:0f1eac6e04d58079a504534d110c650a742f283804ab281cf501ef1dd870c293
87
87
  ./data/meterpreter/meterpreter.php:SHA3-256:1377f470b77b75caaf8d8d35383315e4b0fca01f89a4da13e229a1c846a76c8a
88
88
  ./data/meterpreter/meterpreter.py:SHA3-256:80dd8ca52f8b04352b19f613c2cb266d0ea17c56f8f285520009e0320b899607
89
- ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:cf67950bc6fd52bcc2d5366318ac84e30b26c5c855575e4fd126b2e7d01ae70b
90
- ./data/meterpreter/metsrv.x64.dll:SHA3-256:25a3f1ffb0f6a8a092cbfaa3d9ef245b67aa90fb132371b52b36d0da6c142a83
91
- ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:16890f821262e025e1ffc8ed8d24cc022c65c1ea85fe287ef28d7f2c4962a51a
92
- ./data/meterpreter/metsrv.x86.dll:SHA3-256:cd81f8bb4f7413dbedfdc43f14f14755ca7e89668c3d3767ca244aebb2f4af09
93
- ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:4b1c2fee9b02cc505e476dc296196f9af31b3fcea59fc6d42f7598ab5179e954
94
- ./data/meterpreter/screenshot.x64.dll:SHA3-256:0072bbe429b5b350a269ea2a6e797613c5444cf1639209d5c8a75ad089bf6ff5
95
- ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:a7440faa7ebb7f5486cd07671755dd6574d8b31aac249ae1762e4413bdd3802a
96
- ./data/meterpreter/screenshot.x86.dll:SHA3-256:1e3eddd068d218558efb4dea8dae835a8ddd343b909e74c47908367e1a74a207
89
+ ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:3ea43234a339f81eb0cd01280cff128c5f70e0cef664588ab6f1439d99afd720
90
+ ./data/meterpreter/metsrv.x64.dll:SHA3-256:c987d6fa955b33695d9952b97488e4b8bd38c5d360144a2a85193d9911dc2fb1
91
+ ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:f9cb1b69e26818eabba2324237172c94d78f9764dde7f62e193cd8d94a841fb6
92
+ ./data/meterpreter/metsrv.x86.dll:SHA3-256:a87b67270e4753c91f90740938c0911a0f230d71548d8a3c87ad5d80c890758d
93
+ ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:b6617a8cfdde045c15dbffa56eedc687342847759c3e0a63b3f32c2dc85a563c
94
+ ./data/meterpreter/screenshot.x64.dll:SHA3-256:411e697c1a42e683ac607340b4809a6df57d306bea4d584bec145d1ba704f34d
95
+ ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:49b0c55e7b5ed91a55b2e9081a1a90ef0b909564c73ce43d1f303dbf9bf2d021
96
+ ./data/meterpreter/screenshot.x86.dll:SHA3-256:b4e16661037b09be7477cdd572d1e4c769376c543be0f31489bd15f6cb15b985
97
97
  ./data/meterpreter/tests/test_ext_server_stdapi.py:SHA3-256:255a4009703062a47d35fbb61dc293e5499fa759a6bcfa9216ace9736986e96d
data/manifest.uuid CHANGED
@@ -1 +1 @@
1
- acdb471cd88408a7233e69b65a7000d4cba6f69353fc31fdacb804786777bd6a
1
+ eb89590485df0a538e28848a00f174adf69495b7318f591c4129f381922f9410
data.tar.gz.sig CHANGED
Binary file
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-payloads
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.164
4
+ version: 2.0.165
5
5
  platform: ruby
6
6
  authors:
7
7
  - OJ Reeves
@@ -37,7 +37,7 @@ cert_chain:
37
37
  DgscAao7wB3xW2BWEp1KnaDWkf1x9ttgoBEYyuYwU7uatB67kBQG1PKvLt79wHvz
38
38
  Dxs+KOjGbBRfMnPgVGYkORKVrZIwlaboHbDKxcVW5xv+oZc7KYXWGg==
39
39
  -----END CERTIFICATE-----
40
- date: 2024-01-08 00:00:00.000000000 Z
40
+ date: 2024-01-19 00:00:00.000000000 Z
41
41
  dependencies:
42
42
  - !ruby/object:Gem::Dependency
43
43
  name: rake
metadata.gz.sig CHANGED
Binary file