meh, what can I say? I like my name

git-svn-id: file:///home/svn/framework3/trunk@6459 4d416f70-5f16-0410-b530-b9f4589650da
unstable
kris 2009-04-03 15:05:35 +00:00
parent 43ad9f7a7c
commit 1eb8c8dfc0
28 changed files with 28 additions and 28 deletions

View File

@ -26,7 +26,7 @@ class Msf::Module::Author
'ramon' => 'ramon' + 0x40.chr + 'risesecurity.org',
'I)ruid' => 'druid' + 0x40.chr + 'caughq.org',
'egypt' => 'egypt' + 0x40.chr + 'metasploit.com',
'kris' => 'katterjohn' + 0x40.chr + 'gmail.com',
'kris katterjohn' => 'katterjohn' + 0x40.chr + 'gmail.com',
'CG' => 'cg' + 0x40.chr + 'carnal0wnage.com'
}

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Auxiliary
more information is available through this request, but
you can get it all and more after logging in.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' => [

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
to 1.8.7-p71, and 1.9 to r18423 allows for a DoS
(CPU consumption) via a crafted HTTP request.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' => [

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
Avahi-daemon versions prior to 0.6.24 can be DoS'd
with an mDNS packet with a source port of 0
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' => [ [ 'CVE', '2008-5081' ] ],

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Auxiliary
super(
'Name' => 'TCP SYN Flooder',
'Description' => 'A simple TCP SYN flooder',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail[dot]com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$' # 03/13/2009
)

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
to heap corruption. You need to have a valid login
so you can run CWD and LIST.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
issuing "SITE WHO". You need a valid login so you
can send this command.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
The Victory FTP Server v5.0 can be brought down by sending
a very simple LIST command
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
PoC. You need a valid login, but even anonymous can
do it if it has permission to call NLST.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
a valid login, but even anonymous can do it as long
as it has permission to call NLST.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Auxiliary
non-DLLs in this directory after installation are
users.txt, install.daf and readme.daf.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' => [

View File

@ -23,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
The PacketTrap TFTP server version 2.2.5459.0 can be
brought down by sending a special write request.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary
by Black Alchemy's fakeap tool.
},
'Author' => [ 'hdm', 'kris' ],
'Author' => [ 'hdm', 'kris katterjohn' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$'
))

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
frame when replacing any specified addresses.
},
# 11/03/2008
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$'
))

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary
Nmap's Idle Scan can use hosts whose IPID sequences are
classified as "Incremental" or "Broken little-endian incremental".
},
'Author' => 'Kris Katterjohn <katterjohn[at]gmail[dot]com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Version' => '$Revision$' # 03/28/2009
)

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
unfiltered ports found means a stateful firewall is
not in place for them.
},
'Author' => 'Kris Katterjohn <katterjohn[at]gmail[dot]com>',
'Author' => 'kris katterjohn',
'Version' => '$Revision$', # 03/26/2009
'License' => MSF_LICENSE
)

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary
a while (I know of a server that still allows this
just fine...).
},
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE
)

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
'Description' => %q{
Enumerate open TCP services using a raw SYN scan.
},
'Author' => 'Kris Katterjohn <katterjohn[at]gmail[dot]com>',
'Author' => 'kris katterjohn',
'Version' => '$Revision$', # 03/26/2009
'License' => MSF_LICENSE
)

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
'Name' => 'TCP Port Scanner',
'Version' => '$Revision$',
'Description' => 'Enumerate open TCP services',
'Author' => [ 'hdm', 'kris' ],
'Author' => [ 'hdm', 'kris katterjohn' ],
'License' => MSF_LICENSE
)

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
except for ECHO at the time of the password prompt since
the server controls that for a bit more realism.
},
'Author' => 'kris',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Actions' => [ [ 'Capture' ] ],
'PassiveActions' => [ 'Capture' ],

View File

@ -22,7 +22,7 @@ module Metasploit3
'Name' => 'Unix Command Shell, Bind TCP (via Ruby)',
'Version' => '$Revision$',
'Description' => 'Continually listen for a connection and spawn a command shell via Ruby',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'unix',
'Arch' => ARCH_CMD,

View File

@ -22,7 +22,7 @@ module Metasploit3
'Name' => 'Unix Command Shell, Reverse TCP (via Ruby)',
'Version' => '$Revision$',
'Description' => 'Connect back and create a command shell via Ruby',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'unix',
'Arch' => ARCH_CMD,

View File

@ -22,7 +22,7 @@ module Metasploit3
'Name' => 'Windows Command Shell, Bind TCP (via Ruby)',
'Version' => '$Revision$',
'Description' => 'Continually listen for a connection and spawn a command shell via Ruby',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'win',
'Arch' => ARCH_CMD,

View File

@ -22,7 +22,7 @@ module Metasploit3
'Name' => 'Windows Command Shell, Reverse TCP (via Ruby)',
'Version' => '$Revision$',
'Description' => 'Connect back and create a command shell via Ruby',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'win',
'Arch' => ARCH_CMD,

View File

@ -15,7 +15,7 @@ module Metasploit3
'Name' => 'Linux Chmod',
'Version' => '$Revision$',
'Description' => 'Runs chmod on specified file with specified mode',
'Author' => 'Kris Katterjohn <katterjohn@gmail.com>',
'Author' => 'kris katterjohn',
'License' => BSD_LICENSE,
'Platform' => 'linux',
'Arch' => ARCH_X86))

View File

@ -23,7 +23,7 @@ module Metasploit3
'Name' => 'Linux Command Shell, Bind TCP Inline (IPv6)',
'Version' => '$Revision$',
'Description' => 'Listen for a connection over IPv6 and spawn a command shell',
'Author' => 'Kris Katterjohn <katterjohn@gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'linux',
'Arch' => ARCH_X86,

View File

@ -27,7 +27,7 @@ module Metasploit3
'Name' => 'Bind TCP Stager (IPv6)',
'Version' => '$Revision$',
'Description' => 'Listen for a connection over IPv6',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'linux',
'Arch' => ARCH_X86,

View File

@ -27,7 +27,7 @@ module Metasploit3
'Name' => 'Reverse TCP Stager (IPv6)',
'Version' => '$Revision$',
'Description' => 'Connect back to attacker over IPv6',
'Author' => 'Kris Katterjohn <katterjohn[at]gmail.com>',
'Author' => 'kris katterjohn',
'License' => MSF_LICENSE,
'Platform' => 'linux',
'Arch' => ARCH_X86,