From 4a631e463c3f6118ceb93195dbc23e5c2e4ec13e Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Tue, 21 Feb 2012 11:03:18 -0600 Subject: [PATCH] Module title normalization Module titles should read like titles. For capitalization rules in English, see: http://owl.english.purdue.edu/owl/resource/592/01/ The only exceptions are function names (like 'thisFunc()') and specific filenames (like thisfile.ocx). --- modules/exploits/multi/http/pmwiki_pagelist.rb | 2 +- modules/exploits/multi/http/vbseo_proc_deutf.rb | 2 +- modules/exploits/osx/browser/mozilla_mchannel.rb | 8 ++++---- modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb | 2 +- .../exploits/windows/fileformat/free_mp3_ripper_wav.rb | 2 +- .../exploits/windows/fileformat/mini_stream_pls_bof.rb | 2 +- modules/exploits/windows/ftp/absolute_ftp_list_bof.rb | 2 +- modules/exploits/windows/ftp/servu_chmod.rb | 2 +- modules/exploits/windows/misc/stream_down_bof.rb | 2 +- modules/exploits/windows/misc/wireshark_lua.rb | 4 ++-- modules/post/windows/gather/credentials/razorsql.rb | 4 ++-- modules/post/windows/wlan/wlan_disconnect.rb | 2 +- 12 files changed, 17 insertions(+), 17 deletions(-) diff --git a/modules/exploits/multi/http/pmwiki_pagelist.rb b/modules/exploits/multi/http/pmwiki_pagelist.rb index 9235ec688e..7823fe6641 100644 --- a/modules/exploits/multi/http/pmwiki_pagelist.rb +++ b/modules/exploits/multi/http/pmwiki_pagelist.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info={}) super(update_info(info, - 'Name' => 'PmWiki <= 2.2.34 (pagelist) Remote PHP Code Execution', + 'Name' => 'PmWiki <= 2.2.34 pagelist.php Remote PHP Code Injection Exploit', 'Description' => %q{ This module exploits an arbitrary command execution vulnerability in PmWiki from 2.0.0 to 2.2.34. The vulnerable function is diff --git a/modules/exploits/multi/http/vbseo_proc_deutf.rb b/modules/exploits/multi/http/vbseo_proc_deutf.rb index 90dafcca47..b0b538254c 100644 --- a/modules/exploits/multi/http/vbseo_proc_deutf.rb +++ b/modules/exploits/multi/http/vbseo_proc_deutf.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'vBSEO <= 3.6.0 "proc_deutf()" Remote PHP Code Injection', + 'Name' => 'vBSEO <= 3.6.0 proc_deutf() Remote PHP Code Injection', 'Description' => %q{ This module exploits a vulnerability in the 'proc_deutf()' function defined in /includes/functions_vbseocp_abstract.php. User input passed through diff --git a/modules/exploits/osx/browser/mozilla_mchannel.rb b/modules/exploits/osx/browser/mozilla_mchannel.rb index e095650fc5..c9b31b2251 100644 --- a/modules/exploits/osx/browser/mozilla_mchannel.rb +++ b/modules/exploits/osx/browser/mozilla_mchannel.rb @@ -24,14 +24,14 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Mozilla Firefox 3.6.16 mChannel use after free vulnerability', + 'Name' => 'Mozilla Firefox 3.6.16 mChannel Use-After-Free', 'Description' => %q{ This module exploits a use-after-free vulnerability in Mozilla - Firefox 3.6.16. An OBJECT Element mChannel can be freed via the + Firefox 3.6.16. An OBJECT element, mChannel, can be freed via the OnChannelRedirect method of the nsIChannelEventSink Interface. mChannel becomes a dangling pointer and can be reused when setting the OBJECTs - data attribute. (Discovered by regenrecht). Mac OS X version by argp, - tested on Mac OS X 10.6.6, 10.6.7, 10.6.8, 10.7.2 and 10.7.3. + data attribute. This module has been tested on Mac OS X 10.6.6, 10.6.7, + 10.6.8, 10.7.2 and 10.7.3. }, 'License' => MSF_LICENSE, 'Author' => diff --git a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb index d855f6c31d..c131c2eb51 100644 --- a/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'CCMPlayer 1.5 Stack based Buffer Overflow (.m3u)', + 'Name' => 'CCMPlayer 1.5 m3u Playlist Stack Based Buffer Overflow', 'Description' => %q{ This module exploits a stack based buffer overflow in CCMPlayer 1.5. Opening a m3u playlist with a long track name, a SEH exception record can be overwritten diff --git a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb index 75fb960c6b..b434d02df5 100644 --- a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb +++ b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Free MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow', + 'Name' => 'Free MP3 CD Ripper 1.1 WAV File Stack Buffer Overflow', 'Description' => %q{ This module exploits a stack based buffer overflow found in Free MP3 CD Ripper 1.1. The overflow is triggered when an unsuspecting user opens a malicious diff --git a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb index 360e846a8d..06d85f630e 100644 --- a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb +++ b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Mini-Stream RM-MP3 Converter v3.1.2.1 (PLS File) Stack Buffer Overflow', + 'Name' => 'Mini-Stream RM-MP3 Converter v3.1.2.1 PLS File Stack Buffer Overflow', 'Description' => %q{ This module exploits a stack based buffer overflow found in Mini-Stream RM-MP3 Converter v3.1.2.1. The overflow is triggered when an unsuspecting victim diff --git a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb index 60e0c41002..494ecf1247 100644 --- a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb +++ b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)', + 'Name' => 'AbsoluteFTP 1.9.6 - 2.2.10 LIST Command Remote Buffer Overflow', 'Description' => %q{ This module exploits VanDyke Software AbsoluteFTP by overflowing a filename buffer related to the LIST command. diff --git a/modules/exploits/windows/ftp/servu_chmod.rb b/modules/exploits/windows/ftp/servu_chmod.rb index 11e9530787..21b109f174 100644 --- a/modules/exploits/windows/ftp/servu_chmod.rb +++ b/modules/exploits/windows/ftp/servu_chmod.rb @@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Serv-U FTP Server <4.2 Buffer Overflow', + 'Name' => 'Serv-U FTP Server < 4.2 Buffer Overflow', 'Description' => %q{ This module exploits a stack buffer overflow in the site chmod command in versions of Serv-U FTP Server prior to 4.2. diff --git a/modules/exploits/windows/misc/stream_down_bof.rb b/modules/exploits/windows/misc/stream_down_bof.rb index 519303e6a9..8f6bace521 100644 --- a/modules/exploits/windows/misc/stream_down_bof.rb +++ b/modules/exploits/windows/misc/stream_down_bof.rb @@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'StreamDown 6.8.0 Buffer overflow', + 'Name' => 'StreamDown 6.8.0 Buffer Overflow', 'Description' => %q{ Stream Down 6.8.0 seh based buffer overflow triggered when processing the server reponse packet.During the overflow a structured exception diff --git a/modules/exploits/windows/misc/wireshark_lua.rb b/modules/exploits/windows/misc/wireshark_lua.rb index e35ecebe50..b0decb5656 100644 --- a/modules/exploits/windows/misc/wireshark_lua.rb +++ b/modules/exploits/windows/misc/wireshark_lua.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info={}) super(update_info(info, - 'Name' => "Wireshark console.lua pre-loading vulnerability", + 'Name' => "Wireshark console.lua Pre-Loading Script Execution", 'Description' => %q{ This modules exploits a vulnerability in Wireshark 1.6 or less. When opening a pcap file, Wireshark will actually check if there's a 'console.lua' file in the same @@ -335,4 +335,4 @@ But on a fully patched XP SP3, the same URI format will not work. Windows will t the share via SMB, and the victim will not see the share. In this case, you should specify the URI to like this: http://192.168.1.11/files -=end \ No newline at end of file +=end diff --git a/modules/post/windows/gather/credentials/razorsql.rb b/modules/post/windows/gather/credentials/razorsql.rb index 997ba1d52a..5df0918dc9 100644 --- a/modules/post/windows/gather/credentials/razorsql.rb +++ b/modules/post/windows/gather/credentials/razorsql.rb @@ -16,7 +16,7 @@ class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, - 'Name' => 'Windows Gather RazorSQL credentials', + 'Name' => 'Windows Gather RazorSQL Credentials', 'Description' => %q{ This module stores username, password, type, host, port, database (and name) collected from profiles.txt of RazorSQL. @@ -154,4 +154,4 @@ end =begin http://www.razorsql.com/download.html Tested on: v5.6.2 (win32) -=end \ No newline at end of file +=end diff --git a/modules/post/windows/wlan/wlan_disconnect.rb b/modules/post/windows/wlan/wlan_disconnect.rb index 45050bf85e..abe3333a49 100644 --- a/modules/post/windows/wlan/wlan_disconnect.rb +++ b/modules/post/windows/wlan/wlan_disconnect.rb @@ -17,7 +17,7 @@ class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, - 'Name' => 'Windows Disconnect Wireless Connection ', + 'Name' => 'Windows Disconnect Wireless Connection', 'Description' => %q{ This module disconnects the current wireless network connection on the specified interface.