From 24f807490f6a8129236fae4b8b9b00b479155de7 Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Thu, 10 Jan 2019 19:19:14 +0000 Subject: [PATCH] revisionism --- modules/auxiliary/admin/http/scadabr_credential_dump.rb | 2 +- modules/auxiliary/gather/asterisk_creds.rb | 2 +- modules/auxiliary/gather/doliwamp_traversal_creds.rb | 2 +- modules/auxiliary/gather/http_pdf_authors.rb | 2 +- modules/auxiliary/gather/snare_registry.rb | 2 +- modules/auxiliary/gather/teamtalk_creds.rb | 2 +- .../scanner/http/manageengine_deviceexpert_user_creds.rb | 2 +- modules/auxiliary/scanner/http/surgenews_user_creds.rb | 2 +- modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb | 2 +- modules/auxiliary/scanner/nntp/nntp_login.rb | 2 +- modules/auxiliary/scanner/wsdd/wsdd_query.rb | 2 +- modules/exploits/linux/http/dlink_dcs931l_upload.rb | 2 +- modules/exploits/linux/http/mvpower_dvr_shell_exec.rb | 2 +- modules/exploits/linux/http/openfiler_networkcard_exec.rb | 2 +- modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb | 2 +- modules/exploits/linux/http/wanem_exec.rb | 2 +- modules/exploits/linux/http/zen_load_balancer_exec.rb | 2 +- modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb | 2 +- modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb | 2 +- modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb | 2 +- .../exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb | 2 +- modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb | 2 +- .../exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb | 2 +- modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb | 2 +- modules/exploits/linux/local/glibc_realpath_priv_esc.rb | 2 +- modules/exploits/linux/local/juju_run_agent_priv_esc.rb | 2 +- modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb | 2 +- modules/exploits/linux/local/libuser_roothelper_priv_esc.rb | 2 +- .../linux/local/network_manager_vpnc_username_priv_esc.rb | 2 +- modules/exploits/linux/local/rds_priv_esc.rb | 2 +- modules/exploits/linux/local/ufo_privilege_escalation.rb | 2 +- modules/exploits/linux/local/vmware_alsa_config.rb | 2 +- modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb | 2 +- .../linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb | 2 +- modules/exploits/linux/misc/qnap_transcode_server.rb | 2 +- modules/exploits/linux/samba/is_known_pipename.rb | 2 +- modules/exploits/multi/http/cups_bash_env_exec.rb | 2 +- modules/exploits/multi/http/cuteflow_upload_exec.rb | 2 +- modules/exploits/multi/http/extplorer_upload_exec.rb | 2 +- modules/exploits/multi/http/glossword_upload_exec.rb | 2 +- modules/exploits/multi/http/hyperic_hq_script_console.rb | 2 +- .../multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb | 2 +- modules/exploits/multi/http/kordil_edms_upload_exec.rb | 2 +- modules/exploits/multi/http/processmaker_exec.rb | 2 +- modules/exploits/multi/http/processmaker_plugin_upload.rb | 2 +- modules/exploits/multi/http/testlink_upload_exec.rb | 2 +- .../multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb | 2 +- modules/exploits/multi/local/xorg_x11_suid_server.rb | 2 +- modules/exploits/multi/misc/msf_rpc_console.rb | 2 +- modules/exploits/qnx/local/ifwatchd_priv_esc.rb | 2 +- modules/exploits/qnx/qconn/qconn_exec.rb | 2 +- .../exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb | 2 +- .../exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb | 2 +- modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb | 2 +- modules/exploits/unix/http/dell_kace_k1000_upload.rb | 2 +- modules/exploits/unix/http/quest_kace_systems_management_rce.rb | 2 +- modules/exploits/unix/misc/qnx_qconn_exec.rb | 2 +- modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb | 2 +- modules/exploits/unix/webapp/flashchat_upload_exec.rb | 2 +- modules/exploits/unix/webapp/hybridauth_install_php_exec.rb | 2 +- modules/exploits/unix/webapp/kimai_sqli.rb | 2 +- modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb | 2 +- modules/exploits/unix/webapp/opensis_modname_exec.rb | 2 +- modules/exploits/unix/webapp/php_charts_exec.rb | 2 +- modules/exploits/unix/webapp/projectsend_upload_exec.rb | 2 +- modules/exploits/unix/webapp/simple_e_document_upload_exec.rb | 2 +- .../unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb | 2 +- modules/exploits/unix/webapp/webtester_exec.rb | 2 +- modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb | 2 +- modules/exploits/windows/fileformat/nitro_reader_jsapi.rb | 2 +- modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb | 2 +- modules/exploits/windows/ftp/open_ftpd_wbem.rb | 2 +- modules/exploits/windows/http/efs_easychatserver_username.rb | 2 +- modules/exploits/windows/http/miniweb_upload_wbem.rb | 2 +- .../exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb | 2 +- .../exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb | 2 +- .../windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb | 2 +- .../windows/misc/solidworks_workgroup_pdmwservice_file_write.rb | 2 +- modules/payloads/singles/cmd/unix/reverse_python.rb | 2 +- modules/post/windows/gather/credentials/dynazip_log.rb | 2 +- modules/post/windows/gather/credentials/ftpx.rb | 2 +- modules/post/windows/gather/credentials/smartermail.rb | 2 +- 82 files changed, 82 insertions(+), 82 deletions(-) diff --git a/modules/auxiliary/admin/http/scadabr_credential_dump.rb b/modules/auxiliary/admin/http/scadabr_credential_dump.rb index b683343e9d..0ba7bba143 100644 --- a/modules/auxiliary/admin/http/scadabr_credential_dump.rb +++ b/modules/auxiliary/admin/http/scadabr_credential_dump.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Auxiliary This module has been tested successfully with ScadaBR versions 1.0 CE and 0.9 on Windows and Ubuntu systems. }, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'License' => MSF_LICENSE, 'References' => ['URL', 'http://www.scadabr.com.br/?q=node/1375'], 'Targets' => [[ 'Automatic', {} ]], diff --git a/modules/auxiliary/gather/asterisk_creds.rb b/modules/auxiliary/gather/asterisk_creds.rb index b1602a5133..37316f4373 100644 --- a/modules/auxiliary/gather/asterisk_creds.rb +++ b/modules/auxiliary/gather/asterisk_creds.rb @@ -14,7 +14,7 @@ class MetasploitModule < Msf::Auxiliary This module retrieves SIP and IAX2 user extensions and credentials from Asterisk Call Manager service. Valid manager credentials are required. }, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ ['URL', 'http://www.asterisk.name/sip1.html'], diff --git a/modules/auxiliary/gather/doliwamp_traversal_creds.rb b/modules/auxiliary/gather/doliwamp_traversal_creds.rb index 59a42ad36f..568ed407a6 100644 --- a/modules/auxiliary/gather/doliwamp_traversal_creds.rb +++ b/modules/auxiliary/gather/doliwamp_traversal_creds.rb @@ -21,7 +21,7 @@ class MetasploitModule < Msf::Auxiliary Note: All tokens expire after 30 minutes of inactivity by default. }, 'License' => MSF_LICENSE, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ ['URL', 'https://doliforge.org/tracker/?func=detail&aid=1212&group_id=144'], diff --git a/modules/auxiliary/gather/http_pdf_authors.rb b/modules/auxiliary/gather/http_pdf_authors.rb index 37581554c3..d31b58f075 100644 --- a/modules/auxiliary/gather/http_pdf_authors.rb +++ b/modules/auxiliary/gather/http_pdf_authors.rb @@ -33,7 +33,7 @@ class MetasploitModule < Msf::Auxiliary and extract the author's name from the document metadata. }, 'License' => MSF_LICENSE, - 'Author' => 'Brendan Coles ')) + 'Author' => 'bcoles')) register_options( [ OptString.new('URL', [ false, 'The target URL', '' ]), diff --git a/modules/auxiliary/gather/snare_registry.rb b/modules/auxiliary/gather/snare_registry.rb index 8bdd4b7bbc..eb15ee45fa 100644 --- a/modules/auxiliary/gather/snare_registry.rb +++ b/modules/auxiliary/gather/snare_registry.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Auxiliary to become unresponsive until the server completes the request. }, 'Platform' => 'win', - 'Author' => [ 'Brendan Coles ' ], + 'Author' => [ 'bcoles' ], 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/auxiliary/gather/teamtalk_creds.rb b/modules/auxiliary/gather/teamtalk_creds.rb index cd63792fa0..c486a372f6 100644 --- a/modules/auxiliary/gather/teamtalk_creds.rb +++ b/modules/auxiliary/gather/teamtalk_creds.rb @@ -18,7 +18,7 @@ class MetasploitModule < Msf::Auxiliary This module has been tested successfully on TeamTalk versions 5.2.2.4885 and 5.2.3.4893. }, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ # Protocol documentation diff --git a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb index d840d6d6e6..b077b73344 100644 --- a/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb +++ b/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Auxiliary 'Author' => [ 'Pedro Ribeiro ', # Discovery and exploit - 'Brendan Coles ' # metasploit module + 'bcoles' # metasploit module ], 'References' => [ diff --git a/modules/auxiliary/scanner/http/surgenews_user_creds.rb b/modules/auxiliary/scanner/http/surgenews_user_creds.rb index 13dfe92b5f..90ce58ca7c 100644 --- a/modules/auxiliary/scanner/http/surgenews_user_creds.rb +++ b/modules/auxiliary/scanner/http/surgenews_user_creds.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Auxiliary [ ['URL', 'http://news.netwinsite.com:8119/webnews?cmd=body&item=34896&group=netwin.surgemail'], ], - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'DisclosureDate' => 'Jun 16 2017')) register_options [ Opt::RPORT(9080) ] deregister_options 'RHOST' diff --git a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb index 3c64ec657f..5403683437 100644 --- a/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb +++ b/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb @@ -26,7 +26,7 @@ class MetasploitModule < Msf::Auxiliary 'Author' => [ 'R-73eN', # Vulnerability Discovery - 'Brendan Coles ' # Metasploit module + 'bcoles' # Metasploit module ], 'References' => [ diff --git a/modules/auxiliary/scanner/nntp/nntp_login.rb b/modules/auxiliary/scanner/nntp/nntp_login.rb index 3a52e683c3..dfb45ccfdb 100644 --- a/modules/auxiliary/scanner/nntp/nntp_login.rb +++ b/modules/auxiliary/scanner/nntp/nntp_login.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Auxiliary but does not support AUTHINFO GENERIC or AUTHINFO SASL authentication methods. }, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'License' => MSF_LICENSE, 'References' => [ [ 'CVE', '1999-0502' ], # Weak password [ 'URL', 'https://tools.ietf.org/html/rfc3977' ], diff --git a/modules/auxiliary/scanner/wsdd/wsdd_query.rb b/modules/auxiliary/scanner/wsdd/wsdd_query.rb index 6956fe090f..7107a3feb4 100644 --- a/modules/auxiliary/scanner/wsdd/wsdd_query.rb +++ b/modules/auxiliary/scanner/wsdd/wsdd_query.rb @@ -14,7 +14,7 @@ class MetasploitModule < Msf::Auxiliary Discover information from Web Services Dynamic Discovery (WS-Discovery) enabled systems. }, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/exploits/linux/http/dlink_dcs931l_upload.rb b/modules/exploits/linux/http/dlink_dcs931l_upload.rb index 52fb7746a7..f7b00ca93c 100644 --- a/modules/exploits/linux/http/dlink_dcs931l_upload.rb +++ b/modules/exploits/linux/http/dlink_dcs931l_upload.rb @@ -29,7 +29,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Mike Baucom', 'Allen Harper', 'J. Rach', # Initial discovery by Tangible Security - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'Payload' => { diff --git a/modules/exploits/linux/http/mvpower_dvr_shell_exec.rb b/modules/exploits/linux/http/mvpower_dvr_shell_exec.rb index 687308da7a..83ae7715ac 100644 --- a/modules/exploits/linux/http/mvpower_dvr_shell_exec.rb +++ b/modules/exploits/linux/http/mvpower_dvr_shell_exec.rb @@ -29,7 +29,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'Paul Davies (UHF-Satcom)', # Initial vulnerability discovery and PoC 'Andrew Tierney (Pen Test Partners)', # Independent vulnerability discovery and PoC - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'License' => MSF_LICENSE, 'Platform' => 'linux', diff --git a/modules/exploits/linux/http/openfiler_networkcard_exec.rb b/modules/exploits/linux/http/openfiler_networkcard_exec.rb index 640381952f..b82af21c15 100644 --- a/modules/exploits/linux/http/openfiler_networkcard_exec.rb +++ b/modules/exploits/linux/http/openfiler_networkcard_exec.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Discovery and exploit + 'bcoles' # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb b/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb index ac3b5114bd..d642a9fe74 100644 --- a/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb +++ b/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb @@ -32,7 +32,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Ivan Huertas', # Discovery and PoC - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/linux/http/wanem_exec.rb b/modules/exploits/linux/http/wanem_exec.rb index cd112e5560..bba04df76a 100644 --- a/modules/exploits/linux/http/wanem_exec.rb +++ b/modules/exploits/linux/http/wanem_exec.rb @@ -26,7 +26,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Arch' => ARCH_CMD, 'Author' => [ - 'Brendan Coles ', # Discovery and exploit + 'bcoles', # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/linux/http/zen_load_balancer_exec.rb b/modules/exploits/linux/http/zen_load_balancer_exec.rb index 9a564f5061..79a09dcfb8 100644 --- a/modules/exploits/linux/http/zen_load_balancer_exec.rb +++ b/modules/exploits/linux/http/zen_load_balancer_exec.rb @@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Discovery and exploit + 'bcoles' # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb index bd009d1795..1deaa185cf 100644 --- a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb +++ b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb @@ -26,7 +26,7 @@ class MetasploitModule < Msf::Exploit::Remote ], 'Author' => [ - 'Brendan Coles ', # Discovery and exploit + 'bcoles', # Discovery and exploit ], 'License' => MSF_LICENSE, 'Privileged' => false, diff --git a/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb b/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb index c8dee68b00..d3bdd8be79 100644 --- a/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb +++ b/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb @@ -34,7 +34,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Tavis Ormandy', # Discovery and C exploit - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Apr 14 2015', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb b/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb index 5e4c09c1c9..8c36cbbaf3 100644 --- a/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb +++ b/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb @@ -41,7 +41,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'rebel', # Discovery and chocobo_root.c exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Aug 12 2016', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb b/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb index 2c6e07a203..75d62a6072 100644 --- a/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb +++ b/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb @@ -47,7 +47,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Andrey Konovalov', # Discovery and C exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Mar 29 2017', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb b/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb index 9e22237825..a07b0f4d33 100644 --- a/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb +++ b/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb @@ -40,7 +40,7 @@ class MetasploitModule < Msf::Exploit::Local 'Stéphane Graber', # Independent discovery, PoC and patch 'Tavis Ormandy', # Independent discovery and C exploit 'Ricardo F. Teixeira', # shell exploit - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Mar 31 2015', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb b/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb index 5e08e7f0ab..9f69c150a0 100644 --- a/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb +++ b/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb @@ -47,7 +47,7 @@ class MetasploitModule < Msf::Exploit::Local 'zx2c4', # "I Can't Read and I Won't Race You Either" exploit 'Marco Ivaldi', # raptor_ldaudit and raptor_ldaudit2 exploits 'Todor Donev', # libmemusage.so exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Oct 18 2010', 'Platform' => 'linux', diff --git a/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb b/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb index 3bcb0c6980..b93f3116e6 100644 --- a/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb +++ b/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb @@ -48,7 +48,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Tavis Ormandy', # Discovery and exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Oct 18 2010', 'Platform' => 'linux', diff --git a/modules/exploits/linux/local/glibc_realpath_priv_esc.rb b/modules/exploits/linux/local/glibc_realpath_priv_esc.rb index 5759fca587..1b37644196 100644 --- a/modules/exploits/linux/local/glibc_realpath_priv_esc.rb +++ b/modules/exploits/linux/local/glibc_realpath_priv_esc.rb @@ -34,7 +34,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'halfdog', # Discovery and RationalLove.c exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Jan 16 2018', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/juju_run_agent_priv_esc.rb b/modules/exploits/linux/local/juju_run_agent_priv_esc.rb index baf61fb3c2..39df6276ad 100644 --- a/modules/exploits/linux/local/juju_run_agent_priv_esc.rb +++ b/modules/exploits/linux/local/juju_run_agent_priv_esc.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'Ryan Beisner', # Discovery and PoC 'David Ames (@thedac)', # Discovery and PoC - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Apr 13 2017', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb b/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb index ab27ae1114..86f1c58289 100644 --- a/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb +++ b/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ "King's Way", # Discovery and exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Feb 2 2016', 'References' => diff --git a/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb b/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb index 1398f4a402..2ddbe5d935 100644 --- a/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb +++ b/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb @@ -49,7 +49,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Qualys', # Discovery and C exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Jul 24 2015', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb b/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb index c39856a003..154621cfb5 100644 --- a/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb +++ b/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb @@ -36,7 +36,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Denis Andzakovic', # Discovery and exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Jul 26 2018', 'References' => diff --git a/modules/exploits/linux/local/rds_priv_esc.rb b/modules/exploits/linux/local/rds_priv_esc.rb index 79d2f962a4..643d9fee44 100644 --- a/modules/exploits/linux/local/rds_priv_esc.rb +++ b/modules/exploits/linux/local/rds_priv_esc.rb @@ -29,7 +29,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Dan Rosenberg', # Discovery and C exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Oct 20 2010', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/ufo_privilege_escalation.rb b/modules/exploits/linux/local/ufo_privilege_escalation.rb index 58dceb74a7..a3da0c5adf 100644 --- a/modules/exploits/linux/local/ufo_privilege_escalation.rb +++ b/modules/exploits/linux/local/ufo_privilege_escalation.rb @@ -43,7 +43,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'Andrey Konovalov', # Discovery and C exploit 'h00die', # Metasploit module - 'Brendan Coles' # Metasploit module + 'bcoles' # Metasploit module ], 'DisclosureDate' => 'Aug 10 2017', 'Platform' => [ 'linux' ], diff --git a/modules/exploits/linux/local/vmware_alsa_config.rb b/modules/exploits/linux/local/vmware_alsa_config.rb index 0aad6cf3d1..dd26c70653 100644 --- a/modules/exploits/linux/local/vmware_alsa_config.rb +++ b/modules/exploits/linux/local/vmware_alsa_config.rb @@ -39,7 +39,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Jann Horn', # Discovery and PoC - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'May 22 2017', 'Platform' => 'linux', diff --git a/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb b/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb index 6fddd89dfd..d5df934bbf 100644 --- a/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb +++ b/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'Friedrich Postelstorfer', # Initial public disclosure and Python exploit 'jduck', # Independent discovery and C exploit - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'License' => MSF_LICENSE, 'Platform' => 'unix', diff --git a/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb b/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb index 257af86a09..68cca583f0 100644 --- a/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb +++ b/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'Ricky "HeadlessZeke" Lawshae', # Discovery 'coldfusion39', # VertXploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'License' => MSF_LICENSE, 'Platform' => 'linux', diff --git a/modules/exploits/linux/misc/qnap_transcode_server.rb b/modules/exploits/linux/misc/qnap_transcode_server.rb index 56ff31331e..545b6071a6 100644 --- a/modules/exploits/linux/misc/qnap_transcode_server.rb +++ b/modules/exploits/linux/misc/qnap_transcode_server.rb @@ -25,7 +25,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'Zenofex', # Initial vulnerability discovery and PoC '0x00string', # Initial vulnerability discovery and PoC - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'License' => MSF_LICENSE, 'Platform' => 'linux', diff --git a/modules/exploits/linux/samba/is_known_pipename.rb b/modules/exploits/linux/samba/is_known_pipename.rb index 47a2514814..29f33e3ede 100644 --- a/modules/exploits/linux/samba/is_known_pipename.rb +++ b/modules/exploits/linux/samba/is_known_pipename.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'steelo ', # Vulnerability Discovery & Python Exploit 'hdm', # Metasploit Module - 'Brendan Coles ', # Check logic + 'bcoles', # Check logic ], 'License' => MSF_LICENSE, 'References' => diff --git a/modules/exploits/multi/http/cups_bash_env_exec.rb b/modules/exploits/multi/http/cups_bash_env_exec.rb index 7d47a15314..484ff5c8d2 100644 --- a/modules/exploits/multi/http/cups_bash_env_exec.rb +++ b/modules/exploits/multi/http/cups_bash_env_exec.rb @@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Stephane Chazelas', # Vulnerability discovery 'lcamtuf', # CVE-2014-6278 - 'Brendan Coles ' # msf + 'bcoles' # msf ], 'References' => [ [ 'CVE', '2014-6271' ], diff --git a/modules/exploits/multi/http/cuteflow_upload_exec.rb b/modules/exploits/multi/http/cuteflow_upload_exec.rb index d4281285fb..de7f0b4c9c 100644 --- a/modules/exploits/multi/http/cuteflow_upload_exec.rb +++ b/modules/exploits/multi/http/cuteflow_upload_exec.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Discovery and exploit + 'bcoles' # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/multi/http/extplorer_upload_exec.rb b/modules/exploits/multi/http/extplorer_upload_exec.rb index e2ef5c2c28..1c0e70019c 100644 --- a/modules/exploits/multi/http/extplorer_upload_exec.rb +++ b/modules/exploits/multi/http/extplorer_upload_exec.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Discovery and exploit + 'bcoles' # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/multi/http/glossword_upload_exec.rb b/modules/exploits/multi/http/glossword_upload_exec.rb index c7a162900a..e24ad2b765 100644 --- a/modules/exploits/multi/http/glossword_upload_exec.rb +++ b/modules/exploits/multi/http/glossword_upload_exec.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'AkaStep', # Discovery - 'Brendan Coles ' # metasploit exploit + 'bcoles' # metasploit exploit ], 'References' => [ diff --git a/modules/exploits/multi/http/hyperic_hq_script_console.rb b/modules/exploits/multi/http/hyperic_hq_script_console.rb index a192a38f3b..58e45e9b13 100644 --- a/modules/exploits/multi/http/hyperic_hq_script_console.rb +++ b/modules/exploits/multi/http/hyperic_hq_script_console.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote }, 'Author' => [ - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'License' => MSF_LICENSE, 'DefaultOptions' => diff --git a/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb b/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb index 4ede219c42..264409d7c6 100644 --- a/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb +++ b/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb @@ -30,7 +30,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'SecuriTeam', # Discovery and exploit - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/exploits/multi/http/kordil_edms_upload_exec.rb b/modules/exploits/multi/http/kordil_edms_upload_exec.rb index f166ce5bef..5774600554 100644 --- a/modules/exploits/multi/http/kordil_edms_upload_exec.rb +++ b/modules/exploits/multi/http/kordil_edms_upload_exec.rb @@ -19,7 +19,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Discovery and exploit + 'bcoles' # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/multi/http/processmaker_exec.rb b/modules/exploits/multi/http/processmaker_exec.rb index c7e1023ab4..21c5013268 100644 --- a/modules/exploits/multi/http/processmaker_exec.rb +++ b/modules/exploits/multi/http/processmaker_exec.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote the web interface. }, 'License' => MSF_LICENSE, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ ['OSVDB', '99199'], diff --git a/modules/exploits/multi/http/processmaker_plugin_upload.rb b/modules/exploits/multi/http/processmaker_plugin_upload.rb index 28bbcaf3c6..2d547dac25 100644 --- a/modules/exploits/multi/http/processmaker_plugin_upload.rb +++ b/modules/exploits/multi/http/processmaker_plugin_upload.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote and version 3.2.0 on Debian Linux 8. }, 'License' => MSF_LICENSE, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ ['URL', 'http://wiki.processmaker.com/3.0/Plugin_Development'] diff --git a/modules/exploits/multi/http/testlink_upload_exec.rb b/modules/exploits/multi/http/testlink_upload_exec.rb index 82c8853733..9a6a62ab8f 100644 --- a/modules/exploits/multi/http/testlink_upload_exec.rb +++ b/modules/exploits/multi/http/testlink_upload_exec.rb @@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Discovery and exploit + 'bcoles' # Discovery and exploit ], 'References' => [ diff --git a/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb b/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb index b82317f305..d938183ed7 100644 --- a/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb +++ b/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'Daniel Lawson', # Discovery and exploit 'Romain Trouve', # Discovery and exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Sep 23 2016', 'Platform' => %w(linux solaris), diff --git a/modules/exploits/multi/local/xorg_x11_suid_server.rb b/modules/exploits/multi/local/xorg_x11_suid_server.rb index 5166ba63d4..8a37ad5d58 100644 --- a/modules/exploits/multi/local/xorg_x11_suid_server.rb +++ b/modules/exploits/multi/local/xorg_x11_suid_server.rb @@ -41,7 +41,7 @@ class MetasploitModule < Msf::Exploit::Local 'Narendra Shinde', # Discovery and exploit 'Raptor - 0xdea', # Modified exploit for cron 'Aaron Ringo', # Metasploit module - 'Brendan Coles ' # Metasploit module + 'bcoles' # Metasploit module ], 'DisclosureDate' => 'Oct 25 2018', 'References' => diff --git a/modules/exploits/multi/misc/msf_rpc_console.rb b/modules/exploits/multi/misc/msf_rpc_console.rb index 4176d43781..b9d65e8e00 100644 --- a/modules/exploits/multi/misc/msf_rpc_console.rb +++ b/modules/exploits/multi/misc/msf_rpc_console.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote 4.14 on Windows 7 SP1. }, 'License' => MSF_LICENSE, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ [ 'URL', 'https://help.rapid7.com/metasploit/Content/api/rpc/overview.html' ], diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb index df457c226d..e084adf784 100644 --- a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -30,7 +30,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'cenobyte', # Discovery and exploit 'Tim Brown', # Independent discovery - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/qnx/qconn/qconn_exec.rb b/modules/exploits/qnx/qconn/qconn_exec.rb index c424b6ce42..d1ec942075 100644 --- a/modules/exploits/qnx/qconn/qconn_exec.rb +++ b/modules/exploits/qnx/qconn/qconn_exec.rb @@ -25,7 +25,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'David Odell', # Discovery 'Mor!p3r', # PoC - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb b/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb index 1c83d04441..93c8641ce7 100644 --- a/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb +++ b/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb @@ -53,7 +53,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'Shadow Brokers', # exploit 'Hacker Fantastic', # dtappgather-poc.sh - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Apr 24 2017', 'Privileged' => true, diff --git a/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb b/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb index b4bcd2161f..cf145c972d 100644 --- a/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb +++ b/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb @@ -51,7 +51,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'iDefense', # Discovery 'Marco Ivaldi', # Exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Oct 11 2006', 'Privileged' => true, diff --git a/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb b/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb index bed086bab1..7c08844eab 100644 --- a/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb +++ b/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb @@ -57,7 +57,7 @@ class MetasploitModule < Msf::Exploit::Local 'Author' => [ 'Qualys Corporation', # Stack Clash technique and Solaris_rsh.c exploit - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'DisclosureDate' => 'Jun 19 2017', 'Privileged' => true, diff --git a/modules/exploits/unix/http/dell_kace_k1000_upload.rb b/modules/exploits/unix/http/dell_kace_k1000_upload.rb index 20c64df72d..8568a6648f 100644 --- a/modules/exploits/unix/http/dell_kace_k1000_upload.rb +++ b/modules/exploits/unix/http/dell_kace_k1000_upload.rb @@ -30,7 +30,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Bradley Austin (steponequit)', # Initial discovery and exploit - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/http/quest_kace_systems_management_rce.rb b/modules/exploits/unix/http/quest_kace_systems_management_rce.rb index 044b5b03cf..c60680d74c 100644 --- a/modules/exploits/unix/http/quest_kace_systems_management_rce.rb +++ b/modules/exploits/unix/http/quest_kace_systems_management_rce.rb @@ -38,7 +38,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'Leandro Barragan', # Discovery and PoC 'Guido Leo', # Discovery and PoC - 'Brendan Coles', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/misc/qnx_qconn_exec.rb b/modules/exploits/unix/misc/qnx_qconn_exec.rb index c8673e1917..3df5b8df27 100644 --- a/modules/exploits/unix/misc/qnx_qconn_exec.rb +++ b/modules/exploits/unix/misc/qnx_qconn_exec.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'David Odell', # Discovery 'Mor!p3r', # PoC - 'Brendan Coles' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb index d9706e7bdc..e99a449f85 100644 --- a/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb +++ b/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Benjamin Harris', # Discovery and exploit - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/flashchat_upload_exec.rb b/modules/exploits/unix/webapp/flashchat_upload_exec.rb index 8cf898718c..aba01bf514 100644 --- a/modules/exploits/unix/webapp/flashchat_upload_exec.rb +++ b/modules/exploits/unix/webapp/flashchat_upload_exec.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'x-hayben21', # Discovery and PoC - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb index ce09a7f024..a98f29591b 100644 --- a/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb +++ b/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Pichaya Morimoto', # Discovery and PoC - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/kimai_sqli.rb b/modules/exploits/unix/webapp/kimai_sqli.rb index 77ffe84d37..3d6c03986a 100644 --- a/modules/exploits/unix/webapp/kimai_sqli.rb +++ b/modules/exploits/unix/webapp/kimai_sqli.rb @@ -25,7 +25,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'drone', # Discovery and PoC - 'Brendan Coles ' # Metasploit module + 'bcoles' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb index 995cc55127..d8d69a9530 100644 --- a/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb +++ b/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Braeden Thomas', # Initial discovery + Piwik PoC 'Gjoko Krstic ', # OpenEMR PoC 'Halim Cruzito', # zonPHP PoC - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/opensis_modname_exec.rb b/modules/exploits/unix/webapp/opensis_modname_exec.rb index 7f59dbad8e..edb4ce78c8 100644 --- a/modules/exploits/unix/webapp/opensis_modname_exec.rb +++ b/modules/exploits/unix/webapp/opensis_modname_exec.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'EgiX', # Discovery - 'Brendan Coles ' # msf exploit + 'bcoles' # msf exploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/php_charts_exec.rb b/modules/exploits/unix/webapp/php_charts_exec.rb index 7488db411c..a7a05a00fc 100644 --- a/modules/exploits/unix/webapp/php_charts_exec.rb +++ b/modules/exploits/unix/webapp/php_charts_exec.rb @@ -21,7 +21,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'AkaStep', # Discovery and PoC - 'Brendan Coles ' # msf exploit + 'bcoles' # msf exploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/projectsend_upload_exec.rb b/modules/exploits/unix/webapp/projectsend_upload_exec.rb index 4f391e6b15..b24b70e84d 100644 --- a/modules/exploits/unix/webapp/projectsend_upload_exec.rb +++ b/modules/exploits/unix/webapp/projectsend_upload_exec.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Fady Mohammed Osman', # Discovery and Exploit - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb index 82e139092b..c883d12363 100644 --- a/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb +++ b/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'vinicius777[at]gmail.com', # Auth bypass discovery and PoC, kinda - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb b/modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb index 2127468fa5..9c5810cd7c 100644 --- a/modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb +++ b/modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb @@ -26,7 +26,7 @@ class MetasploitModule < Msf::Exploit::Remote and 2.13 RC1 on CentOS. }, 'License' => MSF_LICENSE, - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'References' => [ ['URL', 'http://www.vicidial.org/VICIDIALmantis/view.php?id=1016'] diff --git a/modules/exploits/unix/webapp/webtester_exec.rb b/modules/exploits/unix/webapp/webtester_exec.rb index b8ea3208ac..3a1bc059d8 100644 --- a/modules/exploits/unix/webapp/webtester_exec.rb +++ b/modules/exploits/unix/webapp/webtester_exec.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb index 9429626a10..727e53d79f 100644 --- a/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb +++ b/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Remote ], 'Author' => [ - 'Brendan Coles ', # Discovery and exploit + 'bcoles', # Discovery and exploit ], 'License' => MSF_LICENSE, 'Privileged' => true, diff --git a/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb b/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb index ce0cd38c34..e2fd635bbe 100644 --- a/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb +++ b/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb @@ -26,7 +26,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'mr_me ', # vulnerability discovery and exploit - 'Brendan Coles ', # hidden hta tricks! + 'bcoles', # hidden hta tricks! 'sinn3r' # help with msf foo! ], 'References' => diff --git a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb index b6db165206..c0b5e4d008 100644 --- a/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb +++ b/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'RjRjh Hack3r', # Original discovery and exploit - 'Brendan Coles ' # msf exploit + 'bcoles' # msf exploit ], 'References' => [ diff --git a/modules/exploits/windows/ftp/open_ftpd_wbem.rb b/modules/exploits/windows/ftp/open_ftpd_wbem.rb index dc3fe7eac5..7478d8e2b6 100644 --- a/modules/exploits/windows/ftp/open_ftpd_wbem.rb +++ b/modules/exploits/windows/ftp/open_ftpd_wbem.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Serge Gorbunov', # Initial discovery - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index d66d47835a..a2ec6fa8d7 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -22,7 +22,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'LSO ', # original metasploit - 'Brendan Coles ' # metasploit + 'bcoles' # metasploit ], 'License' => BSD_LICENSE, 'References' => diff --git a/modules/exploits/windows/http/miniweb_upload_wbem.rb b/modules/exploits/windows/http/miniweb_upload_wbem.rb index 6f82fcc648..83af98beb2 100644 --- a/modules/exploits/windows/http/miniweb_upload_wbem.rb +++ b/modules/exploits/windows/http/miniweb_upload_wbem.rb @@ -30,7 +30,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'AkaStep', # Initial discovery - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb b/modules/exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb index 00281a4294..7ee8676156 100644 --- a/modules/exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb +++ b/modules/exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb @@ -33,7 +33,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Gjoko Krstic(LiquidWorm) ', # Discovery and exploit - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb b/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb index 3b8a79e441..9b09ae9985 100644 --- a/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb +++ b/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'sztivi', # Discovery 'Chris Lyne', # Python PoC (@lynerc) - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb b/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb index 07fd2e1ae4..fc940a1231 100644 --- a/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb +++ b/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb @@ -31,7 +31,7 @@ class MetasploitModule < Msf::Exploit::Remote [ 'sztivi', # Discovery 'Chris Lyne', # Python PoC (@lynerc) - 'Brendan Coles ' # Metasploit + 'bcoles' # Metasploit ], 'References' => [ diff --git a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb index ca7a556330..8f390a1283 100644 --- a/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb +++ b/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb @@ -33,7 +33,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Author' => [ 'Mohamed Shetta ', # Initial discovery and PoC - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit ], 'References' => [ diff --git a/modules/payloads/singles/cmd/unix/reverse_python.rb b/modules/payloads/singles/cmd/unix/reverse_python.rb index 5bd7f1e64c..b2e5d4fcc2 100644 --- a/modules/payloads/singles/cmd/unix/reverse_python.rb +++ b/modules/payloads/singles/cmd/unix/reverse_python.rb @@ -19,7 +19,7 @@ module MetasploitModule 'Name' => 'Unix Command Shell, Reverse TCP (via Python)', 'Version' => '$Revision: 1 $', 'Description' => 'Connect back and create a command shell via Python', - 'Author' => 'Brendan Coles ', + 'Author' => 'bcoles', 'License' => MSF_LICENSE, 'Platform' => 'unix', 'Arch' => ARCH_CMD, diff --git a/modules/post/windows/gather/credentials/dynazip_log.rb b/modules/post/windows/gather/credentials/dynazip_log.rb index 7f1a741324..62a98cf7b4 100644 --- a/modules/post/windows/gather/credentials/dynazip_log.rb +++ b/modules/post/windows/gather/credentials/dynazip_log.rb @@ -16,7 +16,7 @@ class MetasploitModule < Msf::Post files in Microsoft Plus! 98 and Windows Me. }, 'License' => MSF_LICENSE, - 'Author' => ['Brendan Coles '], + 'Author' => ['bcoles'], 'References' => [ ['CVE', '2001-0152'], diff --git a/modules/post/windows/gather/credentials/ftpx.rb b/modules/post/windows/gather/credentials/ftpx.rb index ef4c700f5d..a41837e5f2 100644 --- a/modules/post/windows/gather/credentials/ftpx.rb +++ b/modules/post/windows/gather/credentials/ftpx.rb @@ -16,7 +16,7 @@ class MetasploitModule < Msf::Post FTP client for Windows. }, 'License' => MSF_LICENSE, - 'Author' => [ 'Brendan Coles ' ], + 'Author' => [ 'bcoles' ], 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/smartermail.rb b/modules/post/windows/gather/credentials/smartermail.rb index 9e463e5e52..4a1ba2b2a5 100644 --- a/modules/post/windows/gather/credentials/smartermail.rb +++ b/modules/post/windows/gather/credentials/smartermail.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Post 'License' => MSF_LICENSE, 'Author' => [ 'Joe Giron', # Discovery and PoC (@theonlyevil1) - 'Brendan Coles ', # Metasploit + 'bcoles', # Metasploit 'sinn3r' # shell session support ], 'References' =>