Skip to content

Actions: rapid7/metasploit-framework

Labels

Actions

Loading...
Loading

Show workflow options

Create status badge

Loading
1,353 workflow run results
1,353 workflow run results

Filter by Event

Filter by Status

Filter by Branch

Filter by Actor

VSCode exploit for ipynb integration (CVE-2022-41034)
Labels #7606: Pull request #18998 labeled by h00die
March 22, 2024 20:29 13s
March 22, 2024 20:29 13s
VSCode exploit for ipynb integration (CVE-2022-41034)
Labels #7605: Pull request #18998 labeled by h00die
March 22, 2024 20:29 13s
March 22, 2024 20:29 13s
GitLens (VSCode Extension) exploit module (cve-2023-46944)
Labels #7603: Pull request #18997 labeled by h00die
March 22, 2024 20:24 13s
March 22, 2024 20:24 13s
GitLens (VSCode Extension) exploit module (cve-2023-46944)
Labels #7604: Pull request #18997 labeled by h00die
March 22, 2024 20:24 11s
March 22, 2024 20:24 11s
Visual Studio Malicious Extension Module
Labels #7601: Pull request #18996 labeled by h00die
March 22, 2024 20:18 13s
March 22, 2024 20:18 13s
Visual Studio Malicious Extension Module
Labels #7602: Pull request #18996 labeled by h00die
March 22, 2024 20:18 12s
March 22, 2024 20:18 12s
Job persist function doesn't seem to work
Labels #7600: Issue #18995 labeled by adfoster-r7
March 22, 2024 18:42 14s
March 22, 2024 18:42 14s
Job persist function doesn't seem to work
Labels #7599: Issue #18995 labeled by dotslashsuperstar
March 22, 2024 18:06 21s
March 22, 2024 18:06 21s
PASSWORD_SPRAY not working
Labels #7598: Issue #18994 labeled by mubix
March 22, 2024 17:17 13s
March 22, 2024 17:17 13s
Feature Suggestion - Password Spray Advanced Option
Labels #7597: Issue #18993 labeled by mubix
March 22, 2024 17:05 9s
March 22, 2024 17:05 9s
March 22, 2024 15:34 10s
Add "privileged" to supported search columns
Labels #7595: Issue #18990 labeled by bobOnGitHub
March 22, 2024 15:16 13s
March 22, 2024 15:16 13s
Several issue with Java command shell payloads (and a proposed fix)
Labels #7594: Issue #18845 labeled by adfoster-r7
March 22, 2024 15:05 13s
March 22, 2024 15:05 13s
Remove empty () when no DB selected for sql session prompts
Labels #7593: Pull request #18979 labeled by ekalinichev-r7
March 22, 2024 10:33 13s
March 22, 2024 10:33 13s
March 22, 2024 07:04 11s
Error: Could not extract signing certificate owner:
Labels #7589: Issue #18986 labeled by RahulTarafder
March 21, 2024 14:03 14s
March 21, 2024 14:03 14s
wmap module loading fails.
Labels #7587: Issue #18984 labeled by martinsamm-payroc
March 21, 2024 10:37 13s
March 21, 2024 10:37 13s
March 20, 2024 22:43 13s
Add OpenNMS Horizon privesc and authenticated RCE exploit and docs
Labels #7584: Pull request #18618 labeled by jheysel-r7
March 20, 2024 20:00 11s
March 20, 2024 20:00 11s
adds help command to basic shells
Labels #7583: Pull request #18980 labeled by zgoldman-r7
March 20, 2024 19:24 13s
March 20, 2024 19:24 13s
make session query/shares help menu more explicit
Labels #7582: Pull request #18973 labeled by zgoldman-r7
March 20, 2024 19:24 11s
March 20, 2024 19:24 11s