Crack For Metasploit Pro 15

0 views
Skip to first unread message
Message has been deleted

Linda Berens

unread,
Jul 11, 2024, 5:31:56 AM7/11/24
to sforilenclean

I've played around with metasploit simply as a hobby but am wondering if actual pentesters and/or hackers actually use metasploit to get into systems or do they write their own post exploitation modules or their own programs entirely?

crack for metasploit pro 15


Download https://bytlly.com/2yVtdY



Reason I ask is because metasploit does not seem to be able to selectively clear windows event logs and such, or perhaps I just couldn't find it.(the nearest I can find is clearev but that simply wipes out everything which isn't very sneaky) Besides, even if it is able to selectively clear the event logs there will be places like the prefetch queue in ring 0 where forensics will be able to find what I did from the system image...

metasploit, like all other software, can introduce vulnerabilities as a result of the underlying components that make it work, the database listener and Ruby service are installed as well as a web framework depending on the version installed. If your computer is not adequately protected or new exploits are found for this software, it may be possible to compromise your machine. This is an inherent risk of installing any software.

many antivirus solutions will detect metasploit modules and exploits and prevent them from running by placing them quarantine. If you have AV installed you'll need to provide exceptions for it which is, overall, reducing your effective security.

In summary, it depends on what you define as safe. If the above risks are acceptable, go ahead. The metasploit framework is well renowned and as far as anyone knows, isn't backdoored in any way. Assuming you download it directly from rapid7 I would imagine there would be no issues.

metasploit-framework/tools/module_rank.rb takes too long to return results, sorting by rank doesn't work, rank is displayed in numbers (you have to remember that 300 is Normal, and 400 is Good), and the result set doesn't contain a description.

As part of a workstation pen test, I copy a simple metasploit payload onto the workstation, and try to run it. Usually this is blocked by anti-virus software. However, sometimes it isn't (I won't name the offenders). The AV software is running and correctly detects EICAR, but it doesn't detect a simple non-encoded metasploit payload.

My instinct is that this is a failure of the AV software, and should be reported as a vulnerability. However, I wondered if this behaviour might in fact be intended? Are there legitimate arguments that "metasploit is not a virus"?

For the past year and a half I have had metasploit installed on my computer. It has had absolutely no problems, and I have ben using it quite a lot. I only had the metasploit framework installed on my personal account, and recently I decided to install it onto my student account (On The Same Computer), so I downloaded a package (.pkg) for the metasploit framework and installed it. It all worked flawlessly, and I was able to run msfconsole, I checked with db_status, and it said that it was connected. All perfect. But then, I signed in to my personal account, tried running msfconsole, and it did not work, I do not remember in detail, but it had asked me

Anyways, I'm in another situation now. I completely uninstalled Metasploit & PostgreSQL from both my accounts, then installed them back ONLY on my personal account. I set metasploit up; all smooth. I go to run msfconsole, and then this is the output:

I am using metasploit framework for this purpose. How can I achieve setting a reverse tcp connection from C to B and then connect from A to B to grab the meterpreter session ? The thing is, I don't want B to know the ip address of A at any point. That is why it's A which will have to start the connection (using proxychains or any other program to hide its real IP).

I've searched, but without result, if there is a way to "plug" stored creds into a module. For example, when using psexec exploit, is there a way I can tell metasploit to use a set of domain/login/hash from the creds DB?

More on the differences between the metasploit-framework psexec modules here -- -demystified -- and SANS detailed these methods using just the Psexec tool here -- -testing.sans.org/blog/pen-testing/2013/08/08/psexec-uac-bypass

As a further test I did a download of metasploit framework for windows on a windows machine. Sophos Firewall did not detect any threat. Further I did not install metasploit but did the right click scan with Sophos EP.

At least on Windows, when running the Metasploit installer, it attempts to drop Eicar.com under "C:\metasploit\apps\pro\data\eicar\" as a way to check you have excluded the directory from real-time scanning. So that should be detected as a minimum unless you have excluded the install directory?

C:\metasploit\apps\pro\data\eicar\eicar.com belongs to virus/spyware 'EICAR-AV-Test' C:\metasploit\apps\pro\data\exe_templates\template_x86_windows.exe belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\data\meterpreter\ext_server_pivot.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\data\meterpreter\ext_server_pivot.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\data\exe_templates\pro\template_x86_windows.exe belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\ui\config\build\installer\eicar\eicar.com belongs to virus/spyware 'EICAR-AV-Test' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\eicar.com belongs to virus/spyware 'EICAR-AV-Test' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\vncdll.x64.dll belongs to virus/spyware 'Harmony Loader' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\vncdll.x86.dll belongs to virus/spyware 'Harmony Loader' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2008-5353.jar/msf/x/AppletX.class belongs to virus/spyware 'Troj/ClsLdr-Gen' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2008-5353.jar/msf/x/LoaderX.class belongs to virus/spyware 'Troj/ClsLdr-Gen' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2008-5353.jar/msf/x/PayloadX.class belongs to virus/spyware 'Mal/JavaKC-B' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2008-5499.swf belongs to virus/spyware 'Troj/ExpSWF-B' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2009-3867.jar/AppletX.class belongs to virus/spyware 'Troj/Clsldr-U' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2009-3869.jar/AppletX.class belongs to virus/spyware 'Mal/JavaKC-M' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2010-1297.swf belongs to virus/spyware 'Troj/SWFDlr-V' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2011-0609.swf belongs to virus/spyware 'Troj/SWFExp-CC' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2011-0611.swf belongs to virus/spyware 'Exp/20110611-A' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2011-2110.swf belongs to virus/spyware 'Troj/SWFDlr-AS' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-0507.jar/msf/x/Exploit.class belongs to virus/spyware 'Mal/Generic-S' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-0507.jar/msf/x/PayloadX.class belongs to virus/spyware 'Mal/JavaKC-B' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-0507.jar/msf/x/Help.class belongs to virus/spyware 'Mal/ExpJava-W' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2012-0754.swf belongs to virus/spyware 'Troj/ExpSWF-B' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2012-1723.jar belongs to virus/spyware 'Mal/ExpJava-N' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-1723.jar/cve1723/Attacker.class belongs to virus/spyware 'Mal/JavaGen-D' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-1723.jar/cve1723/ConfusingClassLoader.class belongs to virus/spyware 'Mal/JavaGen-D' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-1723.jar/cve1723/Confuser.class belongs to virus/spyware 'Troj/JavaDl-NZ' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-1723.jar/msf/x/PayloadX$StreamConnector.class belongs to virus/spyware 'Mal/JavaKC-H' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/CVE-2012-1723.jar/msf/x/PayloadX.class belongs to virus/spyware 'Mal/JavaKC-B' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2014-1761.rtf belongs to virus/spyware 'Exp/20141761-A' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\evasion_shellcode.js belongs to virus/spyware 'Troj/JSInj-B' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\hta_evasion.hta belongs to virus/spyware 'ATK/MSFEva-A' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\post\bypassuac-x64.exe belongs to virus/spyware 'Mal/Generic-R' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\post\bypassuac-x86.dll belongs to virus/spyware 'Mal/Swrort-AO' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\post\SharpHound.exe belongs to virus/spyware 'BloodHoundAD' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_armle_darwin.bin belongs to virus/spyware 'OSX/GetShell-J' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_ppc_darwin.bin belongs to virus/spyware 'OSX/Swrort-AX' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x64_darwin.bin belongs to virus/spyware 'OSX/Getshell-E' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x64_windows.dll belongs to virus/spyware 'ATK/FatRat-J' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x64_windows_dccw_gdiplus.dll belongs to virus/spyware 'Troj/Meter-F' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x64_windows_mixed_mode.dll belongs to virus/spyware 'Mal/Generic-S' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x86_darwin.bin belongs to virus/spyware 'OSX/Getshell-BA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x86_windows.dll belongs to virus/spyware 'ATK/FatRat-J' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x86_windows_mixed_mode.dll belongs to virus/spyware 'Mal/Generic-S' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\templates\template_x86_windows_svc.exe belongs to virus/spyware 'Serv Inject' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\android\meterpreter.dex belongs to virus/spyware 'Android Metasploit' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\elevator.x64.debug.dll belongs to virus/spyware 'Troj/Meterpre-J' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\elevator.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\elevator.x86.debug.dll belongs to virus/spyware 'Troj/Meterpre-J' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\elevator.x86.dll belongs to virus/spyware 'Mal/Generic-S' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_bofloader.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_bofloader.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_bofloader.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_bofloader.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_espia.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_espia.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_espia.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_espia.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_extapi.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_extapi.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_extapi.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_extapi.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_incognito.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_incognito.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_incognito.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_incognito.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_kiwi.x64.debug.dll belongs to virus/spyware 'Mal/Generic-S' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_kiwi.x64.dll belongs to virus/spyware 'Mal/Generic-S' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_kiwi.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_kiwi.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_lanattacks.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_lanattacks.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_lanattacks.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_lanattacks.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_peinjector.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_peinjector.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_peinjector.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_peinjector.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_powershell.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_powershell.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_powershell.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_powershell.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_priv.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_priv.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_priv.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_priv.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_python.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_python.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_python.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_python.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_sniffer.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_sniffer.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_stdapi.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_stdapi.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_stdapi.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_stdapi.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_unhook.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_unhook.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_unhook.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_unhook.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_winpmem.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_winpmem.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_winpmem.x86.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\ext_server_winpmem.x86.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\meterpreter.py belongs to virus/spyware 'ATK/Meter-V' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\metsrv.x64.debug.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\metsrv.x64.dll belongs to virus/spyware 'Generic Reputation PUA' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\metsrv.x86.debug.dll belongs to virus/spyware 'Mal/Behav-010' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\metsrv.x86.dll belongs to virus/spyware 'Mal/Behav-010' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\screenshot.x64.debug.dll belongs to virus/spyware 'Troj/Meterpre-I' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\screenshot.x64.dll belongs to virus/spyware 'Troj/Meterpre-I' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\screenshot.x86.debug.dll belongs to virus/spyware 'Troj/Meterpre-I' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-payloads-2.0.101\data\meterpreter\screenshot.x86.dll belongs to virus/spyware 'Troj/Meterpre-I' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2010-0094\Exploit$1$1.class belongs to virus/spyware 'Mal/JavaKC-S' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2010-0094\Exploit$1.class belongs to virus/spyware 'Mal/JavaKC-F' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2010-0094\Exploit$2.class belongs to virus/spyware 'Mal/JavaImr-C' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2010-0094\Exploit.class belongs to virus/spyware 'Mal/JavaKC-P' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2010-0094\PayloadClassLoader.class belongs to virus/spyware 'Mal/JavaCL-C' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2010-0232\kitrap0d.x86.dll belongs to virus/spyware 'Mal/Swrort-L' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2010-0842\MixerMidiApplet.class belongs to virus/spyware 'Mal/JavaMid-D' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2010-4452\AppletX.class belongs to virus/spyware 'Mal/JavaCL-C' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2011-3544\Exploit.class belongs to virus/spyware 'Troj/JavaDl-FO' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2012-1535\Main.swf belongs to virus/spyware 'Exp/20121535-A' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2012-4681\Exploit.class belongs to virus/spyware 'Mal/JavaExpl-D' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2012-5076\Exploit.class belongs to virus/spyware 'Exp/20125076-A' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2013-0074\SilverApp1.dll belongs to virus/spyware 'Mal/Generic-R' C:/metasploit/apps/pro/vendor/bundle/ruby/3.0.0/gems/metasploit-framework-6.2.29/data/exploits/cve-2013-0074/SilverApp1.xap/SilverApp1.dll belongs to virus/spyware 'Mal/Generic-R' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2013-0109\nvidia_nvsvc.x86.dll belongs to virus/spyware 'Mal/Swrort-L' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2013-1300\schlamperei.x86.dll belongs to virus/spyware 'Mal/Swrort-AO' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2013-2465\Exploit.class belongs to virus/spyware 'Exp/20132465-A' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\cve-2013-3660\ppr_flatten_rec.x86.dll belongs to virus/spyware 'Mal/Swrort-L' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2013-5045\CVE-2013-5045.dll belongs to virus/spyware 'Mal/Generic-R' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2013-5331\Exploit.swf belongs to virus/spyware 'Troj/ExpSWF-B' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-0257\CVE-2014-0257.dll belongs to virus/spyware 'Mal/Generic-R' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-0322\AsXploit.swf belongs to virus/spyware 'Troj/SWFExp-DB' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-0497\Vickers.swf belongs to virus/spyware 'Troj/SWFExp-CZ' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-0515\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-0556\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-0569\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-4113\cve-2014-4113.x64.dll belongs to virus/spyware 'Harmony Loader' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-4113\cve-2014-4113.x86.dll belongs to virus/spyware 'Mal/Swrort-L' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2014-8440\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-0016\cve-2015-0016.dll belongs to virus/spyware 'Harmony Loader' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-0311\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-0313\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-0336\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-0359\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-1701\cve-2015-1701.x64.dll belongs to virus/spyware 'Harmony Loader' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-1701\cve-2015-1701.x86.dll belongs to virus/spyware 'Mal/Swrort-L' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-2426\reflective_dll.x64.dll belongs to virus/spyware 'Harmony Loader' C:\metasploit\apps\pro\vendor\bundle\ruby\3.0.0\gems\metasploit-framework-6.2.29\data\exploits\CVE-2015-3090\msf.swf belongs to virus/spyware 'Troj/SWFExp-LL' C:\metasploit\apps\

Reply all
Reply to author
Forward
0 new messages