metasploit-payloads 2.0.167 → 2.0.168

Sign up to get free protection for your applications and to get access to all the features.
Files changed (81) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data/data/android/meterpreter.jar +0 -0
  4. data/data/android/metstage.jar +0 -0
  5. data/data/android/shell.jar +0 -0
  6. data/data/meterpreter/dump_sam.x64.debug.dll +0 -0
  7. data/data/meterpreter/dump_sam.x64.dll +0 -0
  8. data/data/meterpreter/dump_sam.x86.debug.dll +0 -0
  9. data/data/meterpreter/dump_sam.x86.dll +0 -0
  10. data/data/meterpreter/elevator.x64.debug.dll +0 -0
  11. data/data/meterpreter/elevator.x64.dll +0 -0
  12. data/data/meterpreter/elevator.x86.debug.dll +0 -0
  13. data/data/meterpreter/elevator.x86.dll +0 -0
  14. data/data/meterpreter/ext_server_bofloader.x64.debug.dll +0 -0
  15. data/data/meterpreter/ext_server_bofloader.x64.dll +0 -0
  16. data/data/meterpreter/ext_server_bofloader.x86.debug.dll +0 -0
  17. data/data/meterpreter/ext_server_bofloader.x86.dll +0 -0
  18. data/data/meterpreter/ext_server_espia.x64.debug.dll +0 -0
  19. data/data/meterpreter/ext_server_espia.x64.dll +0 -0
  20. data/data/meterpreter/ext_server_espia.x86.debug.dll +0 -0
  21. data/data/meterpreter/ext_server_espia.x86.dll +0 -0
  22. data/data/meterpreter/ext_server_extapi.x64.debug.dll +0 -0
  23. data/data/meterpreter/ext_server_extapi.x64.dll +0 -0
  24. data/data/meterpreter/ext_server_extapi.x86.debug.dll +0 -0
  25. data/data/meterpreter/ext_server_extapi.x86.dll +0 -0
  26. data/data/meterpreter/ext_server_incognito.x64.debug.dll +0 -0
  27. data/data/meterpreter/ext_server_incognito.x64.dll +0 -0
  28. data/data/meterpreter/ext_server_incognito.x86.debug.dll +0 -0
  29. data/data/meterpreter/ext_server_incognito.x86.dll +0 -0
  30. data/data/meterpreter/ext_server_kiwi.x64.debug.dll +0 -0
  31. data/data/meterpreter/ext_server_kiwi.x64.dll +0 -0
  32. data/data/meterpreter/ext_server_kiwi.x86.debug.dll +0 -0
  33. data/data/meterpreter/ext_server_kiwi.x86.dll +0 -0
  34. data/data/meterpreter/ext_server_lanattacks.x64.debug.dll +0 -0
  35. data/data/meterpreter/ext_server_lanattacks.x64.dll +0 -0
  36. data/data/meterpreter/ext_server_lanattacks.x86.debug.dll +0 -0
  37. data/data/meterpreter/ext_server_lanattacks.x86.dll +0 -0
  38. data/data/meterpreter/ext_server_peinjector.x64.debug.dll +0 -0
  39. data/data/meterpreter/ext_server_peinjector.x64.dll +0 -0
  40. data/data/meterpreter/ext_server_peinjector.x86.debug.dll +0 -0
  41. data/data/meterpreter/ext_server_peinjector.x86.dll +0 -0
  42. data/data/meterpreter/ext_server_powershell.x64.debug.dll +0 -0
  43. data/data/meterpreter/ext_server_powershell.x64.dll +0 -0
  44. data/data/meterpreter/ext_server_powershell.x86.debug.dll +0 -0
  45. data/data/meterpreter/ext_server_powershell.x86.dll +0 -0
  46. data/data/meterpreter/ext_server_priv.x64.debug.dll +0 -0
  47. data/data/meterpreter/ext_server_priv.x64.dll +0 -0
  48. data/data/meterpreter/ext_server_priv.x86.debug.dll +0 -0
  49. data/data/meterpreter/ext_server_priv.x86.dll +0 -0
  50. data/data/meterpreter/ext_server_python.x64.debug.dll +0 -0
  51. data/data/meterpreter/ext_server_python.x64.dll +0 -0
  52. data/data/meterpreter/ext_server_python.x86.debug.dll +0 -0
  53. data/data/meterpreter/ext_server_python.x86.dll +0 -0
  54. data/data/meterpreter/ext_server_sniffer.x64.dll +0 -0
  55. data/data/meterpreter/ext_server_sniffer.x86.dll +0 -0
  56. data/data/meterpreter/ext_server_stdapi.x64.debug.dll +0 -0
  57. data/data/meterpreter/ext_server_stdapi.x64.dll +0 -0
  58. data/data/meterpreter/ext_server_stdapi.x86.debug.dll +0 -0
  59. data/data/meterpreter/ext_server_stdapi.x86.dll +0 -0
  60. data/data/meterpreter/ext_server_unhook.x64.debug.dll +0 -0
  61. data/data/meterpreter/ext_server_unhook.x64.dll +0 -0
  62. data/data/meterpreter/ext_server_unhook.x86.debug.dll +0 -0
  63. data/data/meterpreter/ext_server_unhook.x86.dll +0 -0
  64. data/data/meterpreter/ext_server_winpmem.x64.debug.dll +0 -0
  65. data/data/meterpreter/ext_server_winpmem.x64.dll +0 -0
  66. data/data/meterpreter/ext_server_winpmem.x86.debug.dll +0 -0
  67. data/data/meterpreter/ext_server_winpmem.x86.dll +0 -0
  68. data/data/meterpreter/metsrv.x64.debug.dll +0 -0
  69. data/data/meterpreter/metsrv.x64.dll +0 -0
  70. data/data/meterpreter/metsrv.x86.debug.dll +0 -0
  71. data/data/meterpreter/metsrv.x86.dll +0 -0
  72. data/data/meterpreter/screenshot.x64.debug.dll +0 -0
  73. data/data/meterpreter/screenshot.x64.dll +0 -0
  74. data/data/meterpreter/screenshot.x86.debug.dll +0 -0
  75. data/data/meterpreter/screenshot.x86.dll +0 -0
  76. data/lib/metasploit-payloads/version.rb +1 -1
  77. data/manifest +73 -73
  78. data/manifest.uuid +1 -1
  79. data.tar.gz.sig +0 -0
  80. metadata +2 -2
  81. metadata.gz.sig +0 -0
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 9c0d10022d81cab2b3e0759efde0f4aebeb4fb21e1033cb32ef5087becacdf01
4
- data.tar.gz: 628c324e1dfbf26eb8cfa1cd84bc3774d1dd08294f11b974ad73d35a71757027
3
+ metadata.gz: 4aff79eb02e48f1dba5258d85f6f265cd845fec71271385334dff47803cfb700
4
+ data.tar.gz: 9c62ebb8bb0c22f96bd11d51339d9d310577baea08978b3605a9e2c3485ab6eb
5
5
  SHA512:
6
- metadata.gz: 48a47c708ded053461a51c2a94c723bdfbaf2ae340f00590add3128b13af7a9606c33fa07c2888f7c652f92e4b48506d5ce644cdabe52ff90e0e53305c957d24
7
- data.tar.gz: 4d7cf779e1ad113ade904902677a13af3e9e1ac9d72af07ee12280609228674fc63da00d51ed2d26c8e35ae3f872ade46e730051477035c74e40ded124a380c2
6
+ metadata.gz: b52f1c835a703df5276f63b3ebb07989c521524d62b07de5d0075e0a877ac099f49c0905f013b1fb89c77aea57d2e378c4d13dabdb946742b85fc79af450fd0b
7
+ data.tar.gz: 1f0a7459c855aeeeba99d0a7193855851ecd55c4677c389d5573a726589dbfcd8533ff808c12d182c7c6daaefc1012d54f1d49328a2647ec5d33c3c8df545293
checksums.yaml.gz.sig CHANGED
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -1,6 +1,6 @@
1
1
  # -*- coding:binary -*-
2
2
  module MetasploitPayloads
3
- VERSION = '2.0.167'
3
+ VERSION = '2.0.168'
4
4
 
5
5
  def self.version
6
6
  VERSION
data/manifest CHANGED
@@ -2,9 +2,9 @@
2
2
  ./data/android/apk/classes.dex:SHA3-256:849d029644c4f8f12c31fc99e8ce7ac8ee0c9c662b23ad7af9b7b5f9e7f2813d
3
3
  ./data/android/apk/resources.arsc:SHA3-256:49dabd887dc531fa115bf24f41d781d75bb861cd9ba428c3dc412f2f37904eb8
4
4
  ./data/android/meterpreter.dex:SHA3-256:03c3bc066e13bc78890ecc1b9fa7a348601dbcb84e8628a16be254a66caf762e
5
- ./data/android/meterpreter.jar:SHA3-256:e6fc36ef2eddacdaad8cdba641b5d3a3449355f68201983073ca73dfa02f2c84
6
- ./data/android/metstage.jar:SHA3-256:9b187943d77138a079b9e82ad1148d2d9b3660bb69e6d24366d570823d703145
7
- ./data/android/shell.jar:SHA3-256:090928672501066cbb8f06bf491afe950f21fafc8b7b360ff08910cae91deda4
5
+ ./data/android/meterpreter.jar:SHA3-256:5850f2f2f4af2b2d74a7e60924e2d56b2526444848398f4e63710a0292ab810f
6
+ ./data/android/metstage.jar:SHA3-256:ed713eecf99faf22cc8e3228180614ac9979ca70cd6bcf72d1c050c7d75d7443
7
+ ./data/android/shell.jar:SHA3-256:1719a03a1b1c426316126fe04c75c60eee87c15a51cabd5b3ff2a486a4d2f9d5
8
8
  ./data/java/com/metasploit/meterpreter/JarFileClassLoader.class:SHA3-256:bdae282b49898aca36d20eb9988daf4aa01ea4f9ef8c90670dea8ad7a32bb8af
9
9
  ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:6fef1b6098679210652f242413da85ada029f66103bb917feae1a10bb1947c4b
10
10
  ./data/java/javapayload/stage/Shell.class:SHA3-256:b69d2e843427ba82a2873eaf2490e7908964d5e532a95f2d8a0d434c26f26e8c
@@ -18,80 +18,80 @@
18
18
  ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:989906cd26c6a91fa6c5d4f9c080408c9ad140214e22ab58888c095b5d281637
19
19
  ./data/java/metasploit/RMILoader.class:SHA3-256:8976612cf33d494de7a232c78be7507e107227d057802d0ff55f739768c10ea0
20
20
  ./data/java/metasploit/RMIPayload.class:SHA3-256:282c7f921c304ec8cc26f86534435d98d027f284b36bda864e15887cf91fd66a
21
- ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:40e4d08dd2340d73a19ea3f15301e885e835c5159f4506544ccbcf891d6dce66
22
- ./data/meterpreter/dump_sam.x64.dll:SHA3-256:3d38180625edbbd771c32160913e603a2799aad764b07297418eed1d1d197d35
23
- ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:c753c04f8aca2e0370badd5c06a3159f920d1796148a89fc0b2f653368449cbc
24
- ./data/meterpreter/dump_sam.x86.dll:SHA3-256:d6341a7b2f224b7112d23dabfd27231564c211af74f044d2909939c64a4697c7
25
- ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:7df873b12fd61a2421c8169885d0eb90a3a5f72a4163eb369d48602ff35d3f3a
26
- ./data/meterpreter/elevator.x64.dll:SHA3-256:f4aafe1bd24d927a44b4dddd2c975d472d3a4eeb3aa3e746c6c918c18fa22c84
27
- ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:be4a398183bcfa59622f6efcc8a1ff0dde93ea22ad8359bc8e2b946f115db42b
28
- ./data/meterpreter/elevator.x86.dll:SHA3-256:c30a612bbdc625c6c3bb1dc65e8731ad594db32692e216ef95c72ad205037f95
29
- ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:c0b9aaee4768f74dbc1c02072ace67fe16d4b8f435fd4a2e088bf8d1e543bcaf
30
- ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:cd258f830321b8696193e03a90d430c6302958953ce216c466de878935299e09
31
- ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:d4c51f564768c12536fa0a595411ce00888a0c125663ffdef164cf17edbfb6d5
32
- ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:1ab497333f3a67875369c6b164e7db0c4a960fa10f08d523e12a9b7ee02ba5aa
33
- ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:baeb8361063aba2daccff4057f630ba7b9c8da8be7b313380ee8756e70b6d22a
34
- ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:8e9a46053dca70ce1e763c1c17e3483abcb3d3a1af22f41b106733984373c8ba
35
- ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:67cc78a403a4da44a479106d64304e5d5fe96144145e92961a645cf96319f160
36
- ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:b65a4f46626e34464ce19a3e3abeb71fcd77ed52355d1c59f7156ccb0748b76c
37
- ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:5514575b94c111c8541490ccb3b6ab0254841b3c77b3fe6a9771870a926b6a5c
38
- ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:6fe1fd2d327127d5c3372efee89786c1488789ad4b0d638dab154d241cea0518
39
- ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:d3fd31dbe402fc50c6e1dcc912eab9988696e587ae02c7f6381029b6e508402c
40
- ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:b2f7b2136f3a4e5799d1f6b5df1fed01dbb0120a247a879e4ad004e8210ff1a2
41
- ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:98b9457fea33b8408b7a760b4499bcbe4f79d31b3abdbe5e9c8edc15962a2338
42
- ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:437f0011448938b22b39f73577821ed3e2d8b82975154c8776fb7ce56f74c002
43
- ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:2c3054a7c5125fa3a7a6d88469b99c289fc640dc6eb2cc021dcb180c8c4c6d92
44
- ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:b33fe16a4689855b0e3cfb7c05043ea746db0692dfd3ecb7516edfe480458a0e
45
- ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:49a7f303d8fdd25790e214be0b50fc78250bf3b1dff8a8bf8af4a230b7ecd16f
46
- ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:9560b0628a40e2ae6c31ad2f5925474ae12e2932bb92b35b216ac7702b51c7d3
47
- ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:bd29a74010c99fefa5000d1df28fb767021369ec35f0207826fae3e48b2c93be
48
- ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:c070c4463967bfbfb812c597ba245de15edf98d890f550de269862a8fd3bf8b5
49
- ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:daa87617ae53b2830bd90b95f5fcd2e0e6afeabdb9df19919ee13772528a1ab5
50
- ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:a32f5b5dfa13ed230bdbca304295f9e795ffbd3ccf2666efe21bdbf75224a517
51
- ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:b758d98b8b02ac85e55910209c172075c10cf5ebbc2cf338c6b93d7ba3d65d01
52
- ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:aef07553b48adbe645462f8462c76855b169f84e3e675acbf049a96c75c99178
53
- ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:3a5b0c2ce79c4fb6e9c4e90e4d23d25b35cf1b3b2a963d7040e8c78c05851ac6
54
- ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:29da3890c8c899e6b2b4819dafb5b40d2e5bbf35e0dc13686913860fcf6e6747
55
- ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:840b4fd780ad5b9a748dbb1341db7c47d5cf6628ac6e00dc9409040c9cad2cab
56
- ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:286a1f87c9106de9810ba4b23421690a8cfda8decb63b2845eebc8ff09223a22
57
- ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:0befd69de4b00e282da292977af7d571d5f3ed093968a9f5375f33f5dcf97919
58
- ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:671b27eebfd952b11a3cad47c955881666cfb03ac952c7aa25bce8b76fb697c2
59
- ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:1c2379fc110ca958ad14064caf8a09091d4f41f82814ec1bd4c02660c9194012
60
- ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:3a9f8a1dd3f4af23fe1916d5c7a5918427c4709a2386073d234410a6e709dc3b
61
- ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:997efd415d3a26ed24a386f8d4f15b8bea7a5dcfed927ec7830cd471b2390136
62
- ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:e72f0344651ba9b70e9d041496c8cd25f9f118f1f2c344459c06f30b5e5c0a9d
63
- ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:18096b645d6dc4faee00ec4d691749c4613b6508c53a3eee6aaeb95aa9b3283f
64
- ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:e9f89971116d875b1bcb6622499c9ad1d4bbcf39af3228f2b74685d79843016d
65
- ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:9582c24b1644956cd38d7f600993edbc01da0278e8885cc9a9d3725dea6667d5
66
- ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:695accf3ddef29ab5f5a8a2b416aff65380cc28595e7389ddaef88abed1bfebe
67
- ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:106574c90e3c831cabd92eecc650dea6c781c2b9b66ca96c193187c11a5777ec
68
- ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:43fee1efed7168067626d319c5431f54f5e21b9bb3f9827ff28aebe1ea8c0a21
69
- ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:9113cf906beac4a802727367a43af248943ed091ebd939777cc643505199a970
70
- ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:21fdb45e879143a8a685e5a4180e830ff562f2d27be2e97b87ec5c821b03aee7
21
+ ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:526c7d4f6474a5f1d4bb9a44512aaf225148943edb88955e8971c74345deb876
22
+ ./data/meterpreter/dump_sam.x64.dll:SHA3-256:f716725bb04fd57be899286435583fa0290c67a186151124d478209ac42f8b8b
23
+ ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:9626a05eab2c70eed21c8e8546e0de7f115930bd89c82636a2f5cc0d1ab20a41
24
+ ./data/meterpreter/dump_sam.x86.dll:SHA3-256:1e09c1a57780efe862fdfbd01f05b29d3613eaea99fa553b8d1dba7b62d28ce5
25
+ ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:7cb3008c15649f4e44f0ce1aa5d280478f918c3a440b2de22a918d491bd9e3cb
26
+ ./data/meterpreter/elevator.x64.dll:SHA3-256:37546f3088b3a5177e32ceb994c25070cd3d806ce84f248845d76bf4bcbba4c4
27
+ ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:cf113ae2e2f135e1b037b6dab1a22fd0834d9fb34599acda244b11b0c8c4368a
28
+ ./data/meterpreter/elevator.x86.dll:SHA3-256:944afe5f57bba31a23d5dc8d7d644d82e7aa608b39eb02db825c157f88c52dce
29
+ ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:c21680126d7c0454c0727d03fb13ec5bdd3ce57f47abd632af135eb915ef6ed2
30
+ ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:63d23896f845c9cbbc860e7b27ec219c5f93b12435deb77ba0d56070525e0899
31
+ ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:8bbde77bafc95ff3dc7d827509eb8f9a29b696876ed3cd7080fad4b1413a1758
32
+ ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:d5fd263532fb2684f491b8eb78912cad07ba30a33ea6973feb9e3e7825561fb4
33
+ ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:8911a762a4a717608507bbf93e9cf1ffe6b63269eea17503b0e57de20274117c
34
+ ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:1e8cc76d54e0f1cf5e6efaa97f1b1a50d585bc3bfcb3b4b394e3977705177a44
35
+ ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:d5cdf5b34441ee75fc8d36f6105c52d92dbe76fb2ccb8e558a89c951aa281cd4
36
+ ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:3cf33a72fd39c4ca3008a5c14825e42cbffad0de9d01a264909ac92241d5122f
37
+ ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:0600f781198bbfb7efab4480030a0ca812c02f6e27870a1b0696cec25eb88e1e
38
+ ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:56c52dd0ef876a95e072c563035011bb9928551545c17971bcd030f7627bd91f
39
+ ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:2b2a38789603da62bfaeea7871b5f95f193e0d52e5cf494d2a30ff5a26caa3d0
40
+ ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:74e8b3ac7670ac50d3c843be32e3312aee038ecb54bac8b15fc5f18a1acce05b
41
+ ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:d261c9cbf6653aa40a760f16a0aebc3084338425f34dba85aa6c8ce06e590f04
42
+ ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:76788422a1003583acccc6c40f5b0c3063f89028994308f11b10933a9736bd35
43
+ ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:1f3ee7d6802630a5a8cd87c18833b219edbdd37d948deee6675a17665f3fb560
44
+ ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:c22d28d4e8923bb0695be8486baaf33425ed832f18c0e28b8f12cbb70284467e
45
+ ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:a5a503487bf7e5c540f227fb167e6536b6c2ba5c858b9ec64bec8ddba99eb637
46
+ ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:537c1d9dfda970be3bb8da8f6fc84517fd6c6bb25a41f8c4d1f4dce9054a7a65
47
+ ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:6d0b26d69dffd5eff3f93fa9245d7453859895a2b91ac1774aea8f37589a9e53
48
+ ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:f297f344cd91b650f809150322898341ab668d1c2d3975a39a9ebb80addaaa2c
49
+ ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:44cbe51e66ec852715b81994b358d953e769eaf998c26c427b94eab266d44d7a
50
+ ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:02eacc8744c7867944dc724fcf88a24d8712675a61e1ba4cba8c7ef955dbd564
51
+ ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:e081e681e803ca51782471f391ef168e82f351ff24211f00f4036bdebc7f4513
52
+ ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:7ce23ad88c028d69815dc8f7c0806832dd3b7fa97d47187c9b7eb1220412eeb8
53
+ ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:bcaed5f9f61ea9fbc6290cfcfc81aff65dbfe3b7d29fd00711dc81e18ac8cf68
54
+ ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:18499a2d4e5e4f07f58777b48967df13c3be4c49e937d09f3bcad8e3685ed284
55
+ ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:0c541db09b747368c9ba2292ee8f3ae3a8062c974ea5891d7e42e3d2db5945e4
56
+ ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:03dbc317d6a09bc8c7c5eea8c362e38dd26398247b2100d26677d963da43c812
57
+ ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:b59cf57c7c504cb728efb2ae4266a7536a4ab2d0226febe415690680eda96d31
58
+ ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:e65223045f5686c19e1880a0401315815c13ccb7cfdbc615e00285ed8afbaab5
59
+ ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:cebb937dc1c56c93a60017cecd4aae9c826b051e074e51d6510746715a60de2d
60
+ ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:9e9ea61b8356a41e5530a3fdfb9336bf5d46930ebf39154b49ab34f48008ed4f
61
+ ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:629c6f6df9bc50c1366116273b2baceaf1a761e1240799f83b9e9bfd4aa89c71
62
+ ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:fae63e6fd93daf85eda8a6fa064d1956a6ba7a61c911b67e3c25ad7f4298078a
63
+ ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:6ceb40b640594b1c33b0edc4476f10613f131feef36c261dea4dacc5c7ae3c26
64
+ ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:83565b62b25767d76983cb6962b603df6e09ecd8e361583ec9f8cc6d0933bed9
65
+ ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:b3b748fab416269ee2812f18013905847ccbe033041c18d1f6ef5dffd463fcac
66
+ ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:d58a05217ab03cbe277abaaa747f3191f9b1d1b25284670b13c46ed12be03ec4
67
+ ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:aa864a9522fa7cb0fc6e4aeaff71388200416fdb09d91e4d5dcff6741342413b
68
+ ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:67b21f462913bb30b312631fc1b0c123665e96a89adf0e58581729b3a84f7c60
69
+ ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:e52c6a30384f9278771b4af9dd587091176da4f0874b07418ba036dec498f588
70
+ ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:36e166e8961b1103982898153a64c399fefc539ae742446e712d08e44867e57a
71
71
  ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:faa50a7e020e39be74b7292c286bbb93c8e59f8b3d3b5628629c4ac3b92b46c5
72
72
  ./data/meterpreter/ext_server_stdapi.php:SHA3-256:ddb98df369a7436140b6c6bd45c959ddda6662fc6351c41815ec06b477955d1e
73
73
  ./data/meterpreter/ext_server_stdapi.py:SHA3-256:8f2fec1de2737e8d04454a9e71bf65810964849d051744aca513898ab6521cc7
74
- ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:9d70505c139294c6b0850dd4da5043396518840c4bf225dd8c85e47d5a580cdd
75
- ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:fef1f5067daf6240a3f3063f5c9c85a79f5dc2be4bafe486f4ef1ae8975686ff
76
- ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:6f86eaa7f6d9fb5a38ed0c35fc63dad47bfbf19a906b8c45c23d074660a2cd58
77
- ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:f69d51308fbe84d7ffdcd4cabc8ee870ad9b1129528359a1c2662a3518c83175
78
- ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:919124c8d5a6ffab01cfcd0dbc86207f652f92e8d2938e90d117aab768db6ff5
79
- ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:232f977ab8a163138581114240555f9169e6a0abbaa93d759bd4badeabb91c75
80
- ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:a0e399bc894ab4f2b42de54030c630ac596d0df49977adeb266aef7066d43211
81
- ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:cd29b48d42bd42f062f6375cc33cba9bb51cc063c8bfaac2080077db6e6f294b
82
- ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:e535ec282b61142c881523e4e1a592176c7cbd8b7cebc086fd2db11cc351bc17
83
- ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:52679258c1de7cf377528256623c7314bae3288eb8a276bcf4fb71fb6b011d5a
84
- ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:b5ad502d044d2fc37645120eed011c3a174e37afb0c3d32e01ef6ca774c12d0c
85
- ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:e7b435397e374f2638ff0336d7576255a78fa05eb873edf9d8fed20b4d132b53
74
+ ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:3f1d6e190235e505469d157279bdec5988dc9c49d4424157c0d9251a72b1ce34
75
+ ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:399007581ca8818f36ec936ecf0461e0e5acd1f01aef3eef5b60b9607a61ebf6
76
+ ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:9be592f418352918426e72ddbbea59c537064d0a05d19c7071adf19266356363
77
+ ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:a33a5b33e92ec2d882b317aa155d94d74740cd79e07f90dbd36f4d1ef2e26074
78
+ ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:e61d56bfad6287fcccee27f0e6b7f8d943a85cb23ab552aa502f64c3d341c2ea
79
+ ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:8ef49031c874287a75394fb0cbe9c29f4d501bd043f2c68739fa12a5c4048374
80
+ ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:455682118fce7b0cf6b4ce89993776984360a7123c78343d7d2a333b2cf03c9c
81
+ ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:b03377d67fe49c1b637eff0728a6a0954bc2b51285d844d453999633df5ece70
82
+ ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:a1b97cb878c3737815eb80216db4b10d94bb435d9094a59032f87e975ccc2694
83
+ ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:782194aec39b003f1ac82e88154dcd5baadb61ca58d0ed10fa248e6c8c1c7002
84
+ ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:295c1a415093bb67b8ce5ad25ac8042555048bfb7920ea9e36c33f65bba9b5ec
85
+ ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:56d799c5c7ba963af5455d74f8d576268a5377289db42a2337132197c4041b3a
86
86
  ./data/meterpreter/meterpreter.jar:SHA3-256:247c20d46217c0554b9e402796432c28aaf3774f3e7fd369848837851be8d43a
87
87
  ./data/meterpreter/meterpreter.php:SHA3-256:1377f470b77b75caaf8d8d35383315e4b0fca01f89a4da13e229a1c846a76c8a
88
88
  ./data/meterpreter/meterpreter.py:SHA3-256:80dd8ca52f8b04352b19f613c2cb266d0ea17c56f8f285520009e0320b899607
89
- ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:c4e95da27aaa08568152209540f52ad16203ead725a71beb0d3ba0a5b1e6aa3a
90
- ./data/meterpreter/metsrv.x64.dll:SHA3-256:b2de380c5435a4c659f63965c0189275a5a41d5ca041f0c93550b0bc386fde3c
91
- ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:73d35c578dc425399044c8638c321224f8e47f6b3ce147b82b8d703b39e99509
92
- ./data/meterpreter/metsrv.x86.dll:SHA3-256:2171a05c042a3f04dc4fa0a2bdb73f9cab552725ad387c84f83bfee6841bbb01
93
- ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:7efd700eae75d7893fe8439fbe4d2eb41513136e14f444bb432ecb63fa746e3b
94
- ./data/meterpreter/screenshot.x64.dll:SHA3-256:19b57f946a680a3d5694f3f0549b99ec915ac575f83d9dcf9a62edc0dd2f5bce
95
- ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:19b45179a9c9df79642a2a6ff47e7c565245bca9c77bbe3a67b74b3b0ebbf30b
96
- ./data/meterpreter/screenshot.x86.dll:SHA3-256:777b6f123ac27b816e82fbcf2e5a7a6b091e4c3265c9245b157280b32015728e
89
+ ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:94c64dcb0ccaf92622c6e3b45dcf553be8d3c70972f1dee6100763287a0233ec
90
+ ./data/meterpreter/metsrv.x64.dll:SHA3-256:99083c3275c59500ff04c956688ff3b3b21a49845ddef4f8cdc7c40e2d551578
91
+ ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:cd9b9fc73fca03f60b8fbe1f060c770869a1661eae02b690c2e0c88d68d991f2
92
+ ./data/meterpreter/metsrv.x86.dll:SHA3-256:b47888dadc3a1a52b06066f4d14bb50e7a29aa7aba643efec831bcb2335262a2
93
+ ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:10583d68a18d97e5c8d1e61b62b94d09a6d10a5f40a2ed0fca1d5ae860f849a9
94
+ ./data/meterpreter/screenshot.x64.dll:SHA3-256:632527a9e4a0d7a41fc96becbaa34bdb46dd8d4dc0ceb3562988ddc2db56c559
95
+ ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:7b641de179dea396d0ae311407fa7dfd99c97008ab53f5db1ed79650ac2e1816
96
+ ./data/meterpreter/screenshot.x86.dll:SHA3-256:97e8ef50863771ea1af43834eef13eae121efc7cf131abecf4d7724f90e73c9c
97
97
  ./data/meterpreter/tests/test_ext_server_stdapi.py:SHA3-256:255a4009703062a47d35fbb61dc293e5499fa759a6bcfa9216ace9736986e96d
data/manifest.uuid CHANGED
@@ -1 +1 @@
1
- 6835f1d6779f68b33753228bea8cac53a290706bcc567c40d8a9bc1510d9c574
1
+ 9700a8f646eef179bcc612f4af6606a0d2b4553f223f3a1eceee7d65fd63181a
data.tar.gz.sig CHANGED
Binary file
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-payloads
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.167
4
+ version: 2.0.168
5
5
  platform: ruby
6
6
  authors:
7
7
  - OJ Reeves
@@ -37,7 +37,7 @@ cert_chain:
37
37
  DgscAao7wB3xW2BWEp1KnaDWkf1x9ttgoBEYyuYwU7uatB67kBQG1PKvLt79wHvz
38
38
  Dxs+KOjGbBRfMnPgVGYkORKVrZIwlaboHbDKxcVW5xv+oZc7KYXWGg==
39
39
  -----END CERTIFICATE-----
40
- date: 2024-05-21 00:00:00.000000000 Z
40
+ date: 2024-05-22 00:00:00.000000000 Z
41
41
  dependencies:
42
42
  - !ruby/object:Gem::Dependency
43
43
  name: rake
metadata.gz.sig CHANGED
Binary file