diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 15e9ed9b52..7aa83a0a09 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -1,5 +1,5 @@ ## -# $Id: mozilla_navigatorjava.rb 4646 2007-04-04 04:37:30Z hdm $ +# $Id$ ## ## @@ -36,7 +36,7 @@ class Exploits::Multi::Browser::QTJavaPointer < Msf::Exploit::Remote 'Kevin Finisterre ', # Added support for Mac OS X X86 'Dino Dai Zovi ' # Discovered bug, provided tips ], - 'Version' => '$Revision: 4646 $', + 'Version' => '$Revision$', 'References' => [ ['BID', '23608'], diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index 8369079858..2b72acff0e 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -1,5 +1,5 @@ ## -# $Id: trendmicro_serverprotect_createbinding.rb 4886 2007-05-07 04:48:45Z hdm $ +# $Id$ ## ## @@ -28,7 +28,7 @@ class Exploits::Windows::Antivirus::Trendmicro_Serverprotect_Createbinding < Msf }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4886 $', + 'Version' => '$Revision$', 'References' => [ ['BID', '23868'], diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index 67f08422a8..3ae8ac20d3 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -1,5 +1,5 @@ ## -# $Id: trendmicro_serverprotect_earthagent.rb 4886 2007-05-07 04:48:45Z hdm $ +# $Id$ ## ## @@ -28,7 +28,7 @@ class Exploits::Windows::Antivirus::Trendmicro_Serverprotect_EarthAgent < Msf::E }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4886 $', + 'Version' => '$Revision$', 'References' => [ ['BID', '23866'], diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index c72c36bafc..e7f11f76d0 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -1,5 +1,5 @@ ## -# $Id: enjoysapgui_preparetoposthtml.rb 4886 2007-05-07 04:48:45Z hdm $ +# $Id$ ## ## @@ -28,7 +28,7 @@ class Exploits::Windows::Browser::Enjoysapgui_preparetoposthtml< Msf::Exploit::R }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision: 4886 $', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3605' ], diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 2449d28c80..50d8959d16 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -1,5 +1,5 @@ ## -# $Id: logitechvideocall_start.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 6c82fb7f9c..cf72b8498c 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -1,5 +1,5 @@ ## -# $Id: mcafeevisualtrace_tracetarget.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index ab2fb4c52b..4aab2b7292 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -1,5 +1,5 @@ ## -# $Id: trendmicro_officescan.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index f7962f0ec4..a7aef953db 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -1,5 +1,5 @@ ## -# $Id: yahoomessenger_server.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index b0efd963fb..85a3067f35 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -15,7 +15,7 @@ class Exploits::Windows::Ftp::Filecopa_List_Overflow < Msf::Exploit::Remote }, 'Author' => [ 'Jacopo Cervini' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 3714 $', + 'Version' => '$Revision$', 'References' => [ [ 'BID', '19065' ], diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index a1945f3979..5e16922f8b 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -27,7 +27,7 @@ class Exploits::Windows::Ftp::LeapFTP_PASV_Reply < Exploit::Remote }, 'Author' => 'Patrick Webster ', 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4460 $', + 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.milw0rm.com/exploits/54' ], diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index f809a6ecb9..63a631d715 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -27,7 +27,7 @@ class Exploits::Windows::Http::PSOProxy91_Overflow < Exploit::Remote }, 'Author' => 'Patrick Webster ', 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4460 $', + 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.milw0rm.com/exploits/156' ], diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index cfef4d57cc..8593df82a7 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -1,5 +1,5 @@ ## -# $Id: sapdb_webtools.rb 4498 2007-03-01 08:21:36Z mmiller $ +# $Id$ ## ## @@ -31,7 +31,7 @@ class Exploits::Windows::Http::SapDB_Webtools < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4498 $', + 'Version' => '$Revision$', 'References' => [ [ 'BID', '24773' ], diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index 9eae7c6f8e..fac6c8ae6d 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -17,7 +17,7 @@ class Exploits::Windows::Http::TrendMicro_OfficeScan_Overflow < Msf::Exploit::Re }, 'Author' => [ 'toto' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 3636 $', + 'Version' => '$Revision$', 'References' => [ ], diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index bd5117b769..38c90b172c 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -1,5 +1,5 @@ ## -# $Id: ipswitch_search.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## @@ -30,7 +30,7 @@ class Exploits::Windows::Imap::Ipswitch_Search < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4419 $', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3926' ], diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index 83b41adf8e..97e5f657e8 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -1,5 +1,5 @@ ## -# $Id: borland_interbase.rb 4886 2007-05-07 04:48:45Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 5464691579..73d1b5e132 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -1,5 +1,5 @@ ## -# $Id: hp_ovtrace.rb 4886 2007-05-07 04:48:45Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index c07ac93555..b8177a6a31 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -1,5 +1,5 @@ ## -# $Id: windows_rsh.rb 4886 2007-05-07 04:48:45Z hdm $ +# $Id$ ## ## @@ -29,7 +29,7 @@ class Exploits::Windows::Misc::Windows_Rsh < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision: 1.0 $', + 'Version' => '$Revision$', 'References' => [ ['BID', '25044'], diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb index 6869dde583..945bc7f63d 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb @@ -1,4 +1,4 @@ -# $Id: shell_reverse_tcp.rb 4984 2007-06-09 02:25:31Z hdm $ +# $Id$ ## ## @@ -33,7 +33,7 @@ module ShellReverseTcp2 # and: puts shellcode.decode super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline - Metasm demo', - 'Version' => '$Revision: 4984 $', + 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'skape + Yoann Guillot and Julien Tinnes for metasm PoC', 'License' => MSF_LICENSE,