metasploit-payloads 2.0.169 → 2.0.170

Sign up to get free protection for your applications and to get access to all the features.
Files changed (81) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data/data/android/meterpreter.jar +0 -0
  4. data/data/android/metstage.jar +0 -0
  5. data/data/android/shell.jar +0 -0
  6. data/data/meterpreter/dump_sam.x64.debug.dll +0 -0
  7. data/data/meterpreter/dump_sam.x64.dll +0 -0
  8. data/data/meterpreter/dump_sam.x86.debug.dll +0 -0
  9. data/data/meterpreter/dump_sam.x86.dll +0 -0
  10. data/data/meterpreter/elevator.x64.debug.dll +0 -0
  11. data/data/meterpreter/elevator.x64.dll +0 -0
  12. data/data/meterpreter/elevator.x86.debug.dll +0 -0
  13. data/data/meterpreter/elevator.x86.dll +0 -0
  14. data/data/meterpreter/ext_server_bofloader.x64.debug.dll +0 -0
  15. data/data/meterpreter/ext_server_bofloader.x64.dll +0 -0
  16. data/data/meterpreter/ext_server_bofloader.x86.debug.dll +0 -0
  17. data/data/meterpreter/ext_server_bofloader.x86.dll +0 -0
  18. data/data/meterpreter/ext_server_espia.x64.debug.dll +0 -0
  19. data/data/meterpreter/ext_server_espia.x64.dll +0 -0
  20. data/data/meterpreter/ext_server_espia.x86.debug.dll +0 -0
  21. data/data/meterpreter/ext_server_espia.x86.dll +0 -0
  22. data/data/meterpreter/ext_server_extapi.x64.debug.dll +0 -0
  23. data/data/meterpreter/ext_server_extapi.x64.dll +0 -0
  24. data/data/meterpreter/ext_server_extapi.x86.debug.dll +0 -0
  25. data/data/meterpreter/ext_server_extapi.x86.dll +0 -0
  26. data/data/meterpreter/ext_server_incognito.x64.debug.dll +0 -0
  27. data/data/meterpreter/ext_server_incognito.x64.dll +0 -0
  28. data/data/meterpreter/ext_server_incognito.x86.debug.dll +0 -0
  29. data/data/meterpreter/ext_server_incognito.x86.dll +0 -0
  30. data/data/meterpreter/ext_server_kiwi.x64.debug.dll +0 -0
  31. data/data/meterpreter/ext_server_kiwi.x64.dll +0 -0
  32. data/data/meterpreter/ext_server_kiwi.x86.debug.dll +0 -0
  33. data/data/meterpreter/ext_server_kiwi.x86.dll +0 -0
  34. data/data/meterpreter/ext_server_lanattacks.x64.debug.dll +0 -0
  35. data/data/meterpreter/ext_server_lanattacks.x64.dll +0 -0
  36. data/data/meterpreter/ext_server_lanattacks.x86.debug.dll +0 -0
  37. data/data/meterpreter/ext_server_lanattacks.x86.dll +0 -0
  38. data/data/meterpreter/ext_server_peinjector.x64.debug.dll +0 -0
  39. data/data/meterpreter/ext_server_peinjector.x64.dll +0 -0
  40. data/data/meterpreter/ext_server_peinjector.x86.debug.dll +0 -0
  41. data/data/meterpreter/ext_server_peinjector.x86.dll +0 -0
  42. data/data/meterpreter/ext_server_powershell.x64.debug.dll +0 -0
  43. data/data/meterpreter/ext_server_powershell.x64.dll +0 -0
  44. data/data/meterpreter/ext_server_powershell.x86.debug.dll +0 -0
  45. data/data/meterpreter/ext_server_powershell.x86.dll +0 -0
  46. data/data/meterpreter/ext_server_priv.x64.debug.dll +0 -0
  47. data/data/meterpreter/ext_server_priv.x64.dll +0 -0
  48. data/data/meterpreter/ext_server_priv.x86.debug.dll +0 -0
  49. data/data/meterpreter/ext_server_priv.x86.dll +0 -0
  50. data/data/meterpreter/ext_server_python.x64.debug.dll +0 -0
  51. data/data/meterpreter/ext_server_python.x64.dll +0 -0
  52. data/data/meterpreter/ext_server_python.x86.debug.dll +0 -0
  53. data/data/meterpreter/ext_server_python.x86.dll +0 -0
  54. data/data/meterpreter/ext_server_sniffer.x64.dll +0 -0
  55. data/data/meterpreter/ext_server_sniffer.x86.dll +0 -0
  56. data/data/meterpreter/ext_server_stdapi.x64.debug.dll +0 -0
  57. data/data/meterpreter/ext_server_stdapi.x64.dll +0 -0
  58. data/data/meterpreter/ext_server_stdapi.x86.debug.dll +0 -0
  59. data/data/meterpreter/ext_server_stdapi.x86.dll +0 -0
  60. data/data/meterpreter/ext_server_unhook.x64.debug.dll +0 -0
  61. data/data/meterpreter/ext_server_unhook.x64.dll +0 -0
  62. data/data/meterpreter/ext_server_unhook.x86.debug.dll +0 -0
  63. data/data/meterpreter/ext_server_unhook.x86.dll +0 -0
  64. data/data/meterpreter/ext_server_winpmem.x64.debug.dll +0 -0
  65. data/data/meterpreter/ext_server_winpmem.x64.dll +0 -0
  66. data/data/meterpreter/ext_server_winpmem.x86.debug.dll +0 -0
  67. data/data/meterpreter/ext_server_winpmem.x86.dll +0 -0
  68. data/data/meterpreter/metsrv.x64.debug.dll +0 -0
  69. data/data/meterpreter/metsrv.x64.dll +0 -0
  70. data/data/meterpreter/metsrv.x86.debug.dll +0 -0
  71. data/data/meterpreter/metsrv.x86.dll +0 -0
  72. data/data/meterpreter/screenshot.x64.debug.dll +0 -0
  73. data/data/meterpreter/screenshot.x64.dll +0 -0
  74. data/data/meterpreter/screenshot.x86.debug.dll +0 -0
  75. data/data/meterpreter/screenshot.x86.dll +0 -0
  76. data/lib/metasploit-payloads/version.rb +1 -1
  77. data/manifest +73 -73
  78. data/manifest.uuid +1 -1
  79. data.tar.gz.sig +0 -0
  80. metadata +1 -1
  81. metadata.gz.sig +0 -0
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: f6dad874d2c861027e36bad35b199647a08d70dc61c300cacad46cd5f20dd4ee
4
- data.tar.gz: bfd67e4f251743aa27b5bb6fdb39ebbda3fe3dfb54e01fcfd008f299126ebc8c
3
+ metadata.gz: 2d16b6c0017d5bb9ff0860eca1586ca69e283f485ac3cd9e07774b08f9722c38
4
+ data.tar.gz: dae76807cfa0d6ad5e8f83c5c0a058206a7e68539943d36fc618276b127dd38e
5
5
  SHA512:
6
- metadata.gz: 2c37c1f9a2a6792cd9bdb567b39e839c953d6eca6d3b285572dc0d522b3f55f7ae156c3dcd1fc588f97f427f3da050e92f80c3a1c4b5249c07ed62b7432819d3
7
- data.tar.gz: 78ad464f0a34e4b20d94e094f2df7210bdd53379e37af85f46526a8c4535cdbd5f850e1f019283fb8ea65faba8a9624f97b1430e5ff6a5ed1fd5e0085be9f583
6
+ metadata.gz: 8e2ff84ae896448e52b2929ea712b84deb1cf61617e8706d7d13cb705fdd98f98718cfb6af967533da0a2b2e5a97915aebbff526c0d39c44611460138d9acdb5
7
+ data.tar.gz: e69b7d940247cee0b4d24229fe5c6c9af3d17875cec51e7629d71e0cb23af96c39e35380e43e54663ac915b7d1d4d9af80e1d0717f2782bc6c14bb195419c1da
checksums.yaml.gz.sig CHANGED
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
Binary file
@@ -1,6 +1,6 @@
1
1
  # -*- coding:binary -*-
2
2
  module MetasploitPayloads
3
- VERSION = '2.0.169'
3
+ VERSION = '2.0.170'
4
4
 
5
5
  def self.version
6
6
  VERSION
data/manifest CHANGED
@@ -2,9 +2,9 @@
2
2
  ./data/android/apk/classes.dex:SHA3-256:849d029644c4f8f12c31fc99e8ce7ac8ee0c9c662b23ad7af9b7b5f9e7f2813d
3
3
  ./data/android/apk/resources.arsc:SHA3-256:49dabd887dc531fa115bf24f41d781d75bb861cd9ba428c3dc412f2f37904eb8
4
4
  ./data/android/meterpreter.dex:SHA3-256:03c3bc066e13bc78890ecc1b9fa7a348601dbcb84e8628a16be254a66caf762e
5
- ./data/android/meterpreter.jar:SHA3-256:3d5cb1e0e73d7b3131a3a104e7b3c226d6cad417b7b9a7d6e4b17af729d3b15f
6
- ./data/android/metstage.jar:SHA3-256:6b7a9c9ae874bd37cb9abe2f59ae80fbd84c8ab6aa45e2440d2b49fab152a1b4
7
- ./data/android/shell.jar:SHA3-256:f39f020f781b9ff0e1fde1f5ea77545d888620d10b3977b93a739259fb613d21
5
+ ./data/android/meterpreter.jar:SHA3-256:c5daf63c47e06bf515451a0be93500b22414bb806fdc00a9c36f97bc8cb6bb56
6
+ ./data/android/metstage.jar:SHA3-256:c6dd9c76c644aaa7faca9156c07c3cb38161a8c3f0b6c644eea1e0bc3bd64140
7
+ ./data/android/shell.jar:SHA3-256:dc2c26626ad75c8163d288697d360a1ff6d7f914be99ccb2774eab7eaf0fbd5f
8
8
  ./data/java/com/metasploit/meterpreter/JarFileClassLoader.class:SHA3-256:bdae282b49898aca36d20eb9988daf4aa01ea4f9ef8c90670dea8ad7a32bb8af
9
9
  ./data/java/javapayload/stage/Meterpreter.class:SHA3-256:6fef1b6098679210652f242413da85ada029f66103bb917feae1a10bb1947c4b
10
10
  ./data/java/javapayload/stage/Shell.class:SHA3-256:b69d2e843427ba82a2873eaf2490e7908964d5e532a95f2d8a0d434c26f26e8c
@@ -18,80 +18,80 @@
18
18
  ./data/java/metasploit/PayloadTrustManager.class:SHA3-256:989906cd26c6a91fa6c5d4f9c080408c9ad140214e22ab58888c095b5d281637
19
19
  ./data/java/metasploit/RMILoader.class:SHA3-256:8976612cf33d494de7a232c78be7507e107227d057802d0ff55f739768c10ea0
20
20
  ./data/java/metasploit/RMIPayload.class:SHA3-256:282c7f921c304ec8cc26f86534435d98d027f284b36bda864e15887cf91fd66a
21
- ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:039360dd9abd24a3e70f4e73c9f16051d4c752cdca7f7b48bf3dda999c7e66f2
22
- ./data/meterpreter/dump_sam.x64.dll:SHA3-256:9fb36eabb9e572e4694bf3c4582554eb682b6ebd7ba148adb975dd49f201b914
23
- ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:7ed9d092d900996e110b6a11efbd6d65cb3bf16a6f8e08da9b4746f4e6db2854
24
- ./data/meterpreter/dump_sam.x86.dll:SHA3-256:448d3de5703eb44afb48e79b4c20bd04c2e58eccbe959d9520db07183a80ded4
25
- ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:23f82cd33392ef63fbf834a47d50fc67c8a3b596d118a631d21585c7d20ac709
26
- ./data/meterpreter/elevator.x64.dll:SHA3-256:63fb6e37932e637050cd0c946b25d245ce7eef64991d3fc6bc676bff73eada98
27
- ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:68780a5c5827b326035771ce203a446200ef6a62f66db8f27d4cf816555095ea
28
- ./data/meterpreter/elevator.x86.dll:SHA3-256:c7c335adb9fd8910ce9b3596bb514aed3d21b9f07787ef4b3e95682aaf991c9c
29
- ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:d0f64b6f1c6daf525f533cd51c9d2fa6a3be728884d178298636896eb53d98f6
30
- ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:4f5136fa9a646a3e110fa9ef1c3b9044638706cc4460635dcd5e37eeca660833
31
- ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:068d911f8d3d828f1106249c751b628e33ae1247528871f363993b246efe34fa
32
- ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:fb8f69a0c8486bb97b3cbc5fe4b4c8caaa99fec906460b6042763517a449f93d
33
- ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:ea5378843794edc17b3fbe6e440e358576b84438e0b2936d0bfb7e50b7b8d316
34
- ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:32e6fc1808d623161d95dafe46059ed131a9dffda4874d9796ebeebcc141b569
35
- ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:cb16bd45eeae71aca240f9f6184b3c1f54f9cb95db20492502da6789bc95d4c9
36
- ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:dfca81330e5636fa68057c09e88b2fef367268c4bc21efb8bd341f0dbe2802b7
37
- ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:c105ee92292bcc9562fa6e51624dbebfc09a654d176cc7e1e9fb7352b0e1bf32
38
- ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:10049878ac4cbaddf0e9c492a7045d6b332b063af507f88276eb2c3546de999e
39
- ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:cbbe3507f213bbf4a23bd360ff41079dbd93b013745ae66b936d5b1dbbddce01
40
- ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:40b6125441fab711ff1289d3d7926c915883c1ad3e413f3523b6bd139fc7b552
41
- ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:90c1cd8f7560773a56515f89d06303220aef070dc7cbe8f037570e9ed5fa1dc6
42
- ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:1689c8de96819efaf0bd60892ca9f3f015b087505f0d193634d38d73b5c6d758
43
- ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:559b4cc069d5824be3190d3c01f57a3fe3faf2224ab2ca06ed9fe97774170041
44
- ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:bdfa9e8d06052be8460235f709eae8bd0282ba80724cd2c72c0e0b6c568cea1a
45
- ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:431e85076ced50922bd74e4c05e50bb3587776af046afadf89e186945e2a6f6b
46
- ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:882871871073703596129ca09a12bbf436d95a106716be4eae6248339ecd6d8a
47
- ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:cad2d8dd9da560332c54835b8488559d0ad2fd1b8f193e5bf845280608d79c0e
48
- ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:c745aeffb33b8267ed3fd287d52140497ab4e264f876318061ad4e16b6a138d4
49
- ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:bb4779a10548d90867e6e173c5acda2dca76062bd42a36f213738e85e47172a8
50
- ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:96f45369c19487e40c5eae5e6bac7514db9b381aa21b5bed28a7586e5ed129e8
51
- ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:92d06b75d8e4626bbf45832f7bef7731e214208e922eb818a941f79d3c4e05cd
52
- ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:6bdac47000604cad27df0b92374d591cc6666e2e89ae7e490567150678584e9b
53
- ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:90348c853737657cc132c1a3d4542acc21d9320d8ae92b8b9db6311217fc3c62
54
- ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:30703331ce4eaf22e152616153f063229094c607aa0e7930dc2457d12f5a0371
55
- ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:390fe3d120fdba65813e9b711f316e5c9decceaad2eede9056cc8cf7ec6149bd
56
- ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:5c5fb8eaf8e1379f9ec65b3dd0ba7b604de525e9589eadfa13fe3582933165ae
57
- ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:bb3058546ed7dc351ec618be4f48d1b041520e711111a5eb8e5516b224953762
58
- ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:b0fa7f0465282aa8e40e461af2d02a5283e6fede573637ff7e113db4dd02562c
59
- ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:458e4f1b8ebda2135ba4bb8d3fe2c73bbdb2a74e5b4812e0459b752c83ccac32
60
- ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:1c10a0d4bdeefc610ebb62541ee8e9f4d66ce87538202857f2d1c315f21c5650
61
- ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:49b2dc77109c60151568efa64e5279d7efaad4330027967e5cb844450a87482b
62
- ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:b24f83cedbe549970ad08c97e7bf0ea19afad6b3e989cb7187c6b53858a8a521
63
- ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:6c18d62ab49ea7651b3fa34adbe2960fa001d8172fa8d9375b0626baa7e17ead
64
- ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:3c518790cc6d8e049535c78f3777a612496bd383c90cfe32f5ffc764a20073b7
65
- ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:b8883853df345af20c89f7fe9a4474738607b267f3cba96a03780ff65535b235
66
- ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:bb194244ae1d42b3dcacb0b3f8cf270d90b9104eb502950da3b9acc632e19dff
67
- ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:291fb1934ac473fbbcb5c15e06b9efe1ae3a927e3b4516477cf6d6093f297968
68
- ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:57cf74c399cd75e18e5da3516cc7a9895f3bc0a228149c619694f11dbfeda978
69
- ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:91c7e1a716b3d0d1e6515044135517283db811430c7815e5ff4b2d1d361da5d8
70
- ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:b441ac5b67d745d8bb5f618daa34f99ed7173fbbc687e168b9cff35329eed08c
21
+ ./data/meterpreter/dump_sam.x64.debug.dll:SHA3-256:0f83b9eaeae5636fcb73d99e2e0dcd442d8b8d33d9b83ae38ac58a6b9557dc0b
22
+ ./data/meterpreter/dump_sam.x64.dll:SHA3-256:788cbc710304c51e94a0f900fde8cd1bc1f0c0ad675a96a0f4d5c1d147e70a8f
23
+ ./data/meterpreter/dump_sam.x86.debug.dll:SHA3-256:4b21eac9bf21cf48baf119198d076dffd460fe9c5f26cc257e38fe7c9fb1ed6e
24
+ ./data/meterpreter/dump_sam.x86.dll:SHA3-256:109086e60b9cbd0f7fd00fa4d1b28a19d223c38c88605da4570b5e79c0422b01
25
+ ./data/meterpreter/elevator.x64.debug.dll:SHA3-256:c14c46c959a7ce5027d2dd89e0d1724d8d90924f6a611feb68ce73d107d76633
26
+ ./data/meterpreter/elevator.x64.dll:SHA3-256:5db255aebe4c6024caf7038efcf9f1e3dee58109d859613b10644b0d54a461a0
27
+ ./data/meterpreter/elevator.x86.debug.dll:SHA3-256:7d164b030f812f059e68c25053bfc6e2efbe4671733ae0bba7a2c2ffa91b2a38
28
+ ./data/meterpreter/elevator.x86.dll:SHA3-256:11225f596060113607a155d0d8893573a935bea553d43d369e3891d1f3317c5e
29
+ ./data/meterpreter/ext_server_bofloader.x64.debug.dll:SHA3-256:c60f60db89e91712236861a6cb89108783cfb76c34ec4435ded17bda88793e3e
30
+ ./data/meterpreter/ext_server_bofloader.x64.dll:SHA3-256:4ff5907f60dad2cd5b0562f631edf5af4579a225079b3b046c50721b47ceabde
31
+ ./data/meterpreter/ext_server_bofloader.x86.debug.dll:SHA3-256:03c03c0a06ced72e1eeea592f74a52959e53d6890930a139faabab3be72569f0
32
+ ./data/meterpreter/ext_server_bofloader.x86.dll:SHA3-256:43da1fa014b7545eefe92ebaf63f3885f6a3d47100342650620bc9fa02374c38
33
+ ./data/meterpreter/ext_server_espia.x64.debug.dll:SHA3-256:0a37aa082881b60b56afaeaee77d54fb9d36fc5b3bd285855cb937c52dfe1459
34
+ ./data/meterpreter/ext_server_espia.x64.dll:SHA3-256:a0d1f3e800a334289dd79af81a3c2ea4ec39cd0d4b0286d7fa0aae3fe0698ecf
35
+ ./data/meterpreter/ext_server_espia.x86.debug.dll:SHA3-256:46650e13905be4c5bb1271cdd49479966a38f766f871d46d1e3149d523aeda1e
36
+ ./data/meterpreter/ext_server_espia.x86.dll:SHA3-256:fca766cbf44409c3553bafdaa1a612530fe50b69d3175a54657f8275032f76a6
37
+ ./data/meterpreter/ext_server_extapi.x64.debug.dll:SHA3-256:fae0901a11784e397ad23014fd91ecd5ed22a59ecc26509caa3154a2024f6e07
38
+ ./data/meterpreter/ext_server_extapi.x64.dll:SHA3-256:9d95ddde4d124051d0987b2ac8329e19f58d3c930e7719f0f29ee4deb2a556d4
39
+ ./data/meterpreter/ext_server_extapi.x86.debug.dll:SHA3-256:9c91af64579bbb2049870c2c8ec68b215add11fcb19a0a86609cf64570722d92
40
+ ./data/meterpreter/ext_server_extapi.x86.dll:SHA3-256:a937e389a91141ac43ef18c05bd7c9729eaf93989669837963d6acba26ee388a
41
+ ./data/meterpreter/ext_server_incognito.x64.debug.dll:SHA3-256:50b49ff4587286c64cdcaf090f2c5865bbf20ff90592f0ff6b63a2443627736a
42
+ ./data/meterpreter/ext_server_incognito.x64.dll:SHA3-256:60162fa039863366d1b9d87671267effb36b4220b44202e215f0dd911b248af9
43
+ ./data/meterpreter/ext_server_incognito.x86.debug.dll:SHA3-256:b3ad6bf78aedc3d8f43ca9a158d8ae6fbf80cb26f97e519d3535666f9ac3e1db
44
+ ./data/meterpreter/ext_server_incognito.x86.dll:SHA3-256:2e062352adec0d747b6237ed1bcfff1b2f96b64f9b3c8a411382a5f791e110ad
45
+ ./data/meterpreter/ext_server_kiwi.x64.debug.dll:SHA3-256:a6028fc3b8d875a095f405fbd471a370aaef34f07d19ede8ac90c200f8ced7f1
46
+ ./data/meterpreter/ext_server_kiwi.x64.dll:SHA3-256:891131e7e74b292dd40623d786056436aa8824ab2f25f40695cc69cc6bea9792
47
+ ./data/meterpreter/ext_server_kiwi.x86.debug.dll:SHA3-256:0606ddc2d1d0eac82268c85dbc49f2383aab991669a70da6de50b77b762d92c2
48
+ ./data/meterpreter/ext_server_kiwi.x86.dll:SHA3-256:e9a0c506eb19fb37203f46b94ce5733151e88daab92dad67495894bc3634c0c8
49
+ ./data/meterpreter/ext_server_lanattacks.x64.debug.dll:SHA3-256:4c9695a13a2c384ff5510daf5501e60362ac87bc3e4b7af2715273f33b3cfd83
50
+ ./data/meterpreter/ext_server_lanattacks.x64.dll:SHA3-256:4b6d72ef816daa6e8b969cb82673b1eb29c246623e95d047da3574d51f6ce781
51
+ ./data/meterpreter/ext_server_lanattacks.x86.debug.dll:SHA3-256:ca7711f1831f321da0435eb5bda0a6c003a74aaf58593407cbd8556a2b449b14
52
+ ./data/meterpreter/ext_server_lanattacks.x86.dll:SHA3-256:cd17b45a50923ec3333641fca5c44a6898cf6d923120688e2836ace7d667d67c
53
+ ./data/meterpreter/ext_server_peinjector.x64.debug.dll:SHA3-256:dc7110fb829ef8bbf5345ee9c8f45d1e79592cba952182ca00651d0aadc343b7
54
+ ./data/meterpreter/ext_server_peinjector.x64.dll:SHA3-256:1d2e31d1f3241970742a813256bcbb4884e39362deab8daf68d416b0ee397a2b
55
+ ./data/meterpreter/ext_server_peinjector.x86.debug.dll:SHA3-256:8c5161faa876e372c4c78564164dcc8643afb820613d61da174ce19d0d3e6498
56
+ ./data/meterpreter/ext_server_peinjector.x86.dll:SHA3-256:1d87ee160f9d208d43645f31f92a60a5bb263bbce6a6a1d4384c36c8df8c9e2b
57
+ ./data/meterpreter/ext_server_powershell.x64.debug.dll:SHA3-256:a134ce78b271b250875a1e61a991851cf86bec3621898cd5ebde0a0c8b123b32
58
+ ./data/meterpreter/ext_server_powershell.x64.dll:SHA3-256:c60a14f78c3431ff86239d62b92f57d7a728087057b61385057af5ad6536f632
59
+ ./data/meterpreter/ext_server_powershell.x86.debug.dll:SHA3-256:e201b9218f11008838d08566cda2a790bfba7dd8d257150f851c2d9f6b7e7dd5
60
+ ./data/meterpreter/ext_server_powershell.x86.dll:SHA3-256:3fe9c1616712003259577a73a32beabbbeaeb2f5e1318e2e8a775507a3953a71
61
+ ./data/meterpreter/ext_server_priv.x64.debug.dll:SHA3-256:0d3a53124bfd305bd74a29bfc990f6b10058eacd2f9e6f018aced4855e66cf22
62
+ ./data/meterpreter/ext_server_priv.x64.dll:SHA3-256:f0257d014a131635ac6146d7e6598e8c7c9453881a1d85746f1813ab028eb8de
63
+ ./data/meterpreter/ext_server_priv.x86.debug.dll:SHA3-256:24b6665238d1fa4bdb5ba389157fb6e1ee0649d5f9f3d903b16a0e28c6a8ce90
64
+ ./data/meterpreter/ext_server_priv.x86.dll:SHA3-256:9e8ad461831045edc4730582b72d1d350634bc92dd3253998e4c0ed5161b69f7
65
+ ./data/meterpreter/ext_server_python.x64.debug.dll:SHA3-256:96e33c251b64d7eca08f4672618a35577d389b96d2995f196eb6330e7859f9f3
66
+ ./data/meterpreter/ext_server_python.x64.dll:SHA3-256:069b1bd2c9c39b9c3710bf90027b226f8e771ecaa652f215e4f1b8c38775befc
67
+ ./data/meterpreter/ext_server_python.x86.debug.dll:SHA3-256:6b82b3b72a685257ac0a11a648c2bb27cc7a8dc3a5ad164635cd3752d8e355f2
68
+ ./data/meterpreter/ext_server_python.x86.dll:SHA3-256:c92c82a54a84ed61aaf22686ba44237fa01c0c83185ed83711cfa56319567478
69
+ ./data/meterpreter/ext_server_sniffer.x64.dll:SHA3-256:2d5397e0bd4dc575c14a928ba2b78a4d85204250b972d3607a91fbb23895a83c
70
+ ./data/meterpreter/ext_server_sniffer.x86.dll:SHA3-256:fd1cb9e5b5e4f84dd8250ddb2d22ba06d3074459c0ab246675cb8e82fe49eed0
71
71
  ./data/meterpreter/ext_server_stdapi.jar:SHA3-256:faa50a7e020e39be74b7292c286bbb93c8e59f8b3d3b5628629c4ac3b92b46c5
72
72
  ./data/meterpreter/ext_server_stdapi.php:SHA3-256:ddb98df369a7436140b6c6bd45c959ddda6662fc6351c41815ec06b477955d1e
73
73
  ./data/meterpreter/ext_server_stdapi.py:SHA3-256:8f2fec1de2737e8d04454a9e71bf65810964849d051744aca513898ab6521cc7
74
- ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:f9b49b0f7ae0e6c003fb49835f0a3db5a5d1d83a97163108e4aa5cd6c0e7ca06
75
- ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:11adb39d2135569e83137bcf029e003c9da114717e720e73d7584a2865865e94
76
- ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:912dd59056a59739890cf445e94c094463e9c0c4bc95a4d234e7d493b39fbe1d
77
- ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:1c8d8701e72815d87d7eab03d4f117fc324414720a9ee4ebffcc2a52e56fde84
78
- ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:411dd5f544858f7f7e742e6d799db174d99f7be59da6a3c54b26735b084bd637
79
- ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:a327b67461abab946b818434024aacab1bb36ab14ada6e62911522a2826bf597
80
- ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:77b9e79023ccc931adcdce19f25481bfe534d4d085f6f76bccea8b988c0e6b7a
81
- ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:c69d90801aab58a63d6537276a61011f0c0cd183e52b27be475baa5ce4f81eb7
82
- ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:ba95115f4e339a8599fadd0e2a68fa3d2548ac8fef8d098ab1bac69848660c6f
83
- ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:8c7acf02bfe0234e70cbf9435d91e2a7e7a1772c28187214352a59afb4fb69d8
84
- ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:30c82f27a601e773d15e46865186c253ece34f4064d9aa92aac3a4fde7cd4b83
85
- ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:61f7a05593f4653a22cd55185663cd5781d3302aa04a526304ae307dfbcb805b
74
+ ./data/meterpreter/ext_server_stdapi.x64.debug.dll:SHA3-256:61adf43060cf17fc9aa120a48ab0f20f71a6411ab6829655731068645aa479ed
75
+ ./data/meterpreter/ext_server_stdapi.x64.dll:SHA3-256:e1c6ce26ef7776636ccdebf721089bd40095c55bcb59c1d031b796dc0b0b11a4
76
+ ./data/meterpreter/ext_server_stdapi.x86.debug.dll:SHA3-256:6dd0a56c93c2ff9db1c1e90bbdfb7275c9c3aa701b4af429c8dae1b2d68857a6
77
+ ./data/meterpreter/ext_server_stdapi.x86.dll:SHA3-256:4e4e6358a944ab311620318712fbee0967330a8d6fe9dcaf7d99b48a1efbc7e8
78
+ ./data/meterpreter/ext_server_unhook.x64.debug.dll:SHA3-256:9657b97dd47d159b8a8748bfb6bbf91bf13240d43cce67cceb32f7b9a8058eb9
79
+ ./data/meterpreter/ext_server_unhook.x64.dll:SHA3-256:261b346dbfe62384147f9d93876e5d5928517125cf7e99e8fc9777108a2125b8
80
+ ./data/meterpreter/ext_server_unhook.x86.debug.dll:SHA3-256:542f881e2e1e2bd9599758acc9e3d87a0bbbdd4a7ed9002c38bab070d61d06de
81
+ ./data/meterpreter/ext_server_unhook.x86.dll:SHA3-256:92445f5b880cbab3ad38c301c6de3acd287a8d2859430323a630cc0ffa51a245
82
+ ./data/meterpreter/ext_server_winpmem.x64.debug.dll:SHA3-256:ad5f90d5f6eb918f3b57394f6db90a55b3653be15693d1458ca776520ee0f1e3
83
+ ./data/meterpreter/ext_server_winpmem.x64.dll:SHA3-256:a7ba11f85e7235bd4cb06d816e507e299e11e37492b887894943dfcaa861ddc2
84
+ ./data/meterpreter/ext_server_winpmem.x86.debug.dll:SHA3-256:df4dbeef0451e7f7cc2ccb061e0f04141c4dd4bed320aca9eb39125cb7b5fb05
85
+ ./data/meterpreter/ext_server_winpmem.x86.dll:SHA3-256:6f062014630637d420c19a6cca25e30947f2e1e98ae3a223a2e57e8e5edb21ef
86
86
  ./data/meterpreter/meterpreter.jar:SHA3-256:247c20d46217c0554b9e402796432c28aaf3774f3e7fd369848837851be8d43a
87
87
  ./data/meterpreter/meterpreter.php:SHA3-256:1377f470b77b75caaf8d8d35383315e4b0fca01f89a4da13e229a1c846a76c8a
88
88
  ./data/meterpreter/meterpreter.py:SHA3-256:80dd8ca52f8b04352b19f613c2cb266d0ea17c56f8f285520009e0320b899607
89
- ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:b93c0420f70c7c50b4f715c16ecb7745d57b9dc06ae5c209abf7e1fab94055b7
90
- ./data/meterpreter/metsrv.x64.dll:SHA3-256:9035f96db66b53158e260fdcf8b0e6038f9b45baec901bf66eae16aa386d780b
91
- ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:069edbace9b7c58f09ff6788ba7d3cd3d46af1be560c0d4a0bd1499948cd3867
92
- ./data/meterpreter/metsrv.x86.dll:SHA3-256:7bf2c1c787fc04d8c33f4fe948ed1c572597e57611e6c422f063453127d924c5
93
- ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:c5977fd108feed120364fb1a1534a585cdab3a470a870da7d442aabec3fc06a9
94
- ./data/meterpreter/screenshot.x64.dll:SHA3-256:103b66f6e2f080fa9ede9cf84b5debf8aaf564bbc442891ef5cea3145667c97a
95
- ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:b5c5ecd1fc9db0bd7715d1d4ba4a701b50d5acb5cdea2fc1ac1e6d4d48ef855a
96
- ./data/meterpreter/screenshot.x86.dll:SHA3-256:507a9bb134a83bc0c52e280e23fd60e7540ba662ada4d081d8f9f3c22232a0ce
89
+ ./data/meterpreter/metsrv.x64.debug.dll:SHA3-256:d3a02833901bb2a0e2b90f3ffcf96f3dc398ad09a393f74ec228a6d18e1a34c8
90
+ ./data/meterpreter/metsrv.x64.dll:SHA3-256:f3b4aaa1668cac4b794ad5983de609d14cba8fadba43e39a7187a2881256cdde
91
+ ./data/meterpreter/metsrv.x86.debug.dll:SHA3-256:c6d14513dd6cd33d26bca90cfa4d949b0c05d56db8e5a34f02f83cdfe5c236b0
92
+ ./data/meterpreter/metsrv.x86.dll:SHA3-256:063f362f365581a2ed3e38dbaf4706dc655e5452df43f021d347b6f2c248eaa4
93
+ ./data/meterpreter/screenshot.x64.debug.dll:SHA3-256:5e9c2846426e67d9f29e34fb5b7cf14bf6065a8fbff68124419f7b23cc56d6ff
94
+ ./data/meterpreter/screenshot.x64.dll:SHA3-256:8408afcdb1584538fd990bf2e6efb28a5f8d9f189715668a24221b305180b4b6
95
+ ./data/meterpreter/screenshot.x86.debug.dll:SHA3-256:c3b0c55324f87b2be91692a7641aa814c00ae656fb78e11603bc32b044fbf8d7
96
+ ./data/meterpreter/screenshot.x86.dll:SHA3-256:1d9cc530b99e9e88c60b76fd8fb126b6a4a55ba14b09b8aa63a57fad5f787c75
97
97
  ./data/meterpreter/tests/test_ext_server_stdapi.py:SHA3-256:255a4009703062a47d35fbb61dc293e5499fa759a6bcfa9216ace9736986e96d
data/manifest.uuid CHANGED
@@ -1 +1 @@
1
- 2cc1e0a2df0802298bc46f9e6acbb0403f2b4f325ff9f3a6bb99e18d510d6bd1
1
+ 4bedb9807602fa3844dd5e2be96c3c9a4127eeffadb34f5f61a14fd392796991
data.tar.gz.sig CHANGED
Binary file
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-payloads
3
3
  version: !ruby/object:Gem::Version
4
- version: 2.0.169
4
+ version: 2.0.170
5
5
  platform: ruby
6
6
  authors:
7
7
  - OJ Reeves
metadata.gz.sig CHANGED
Binary file