standardizing author info

unstable
Rob Fuller 2012-10-22 17:01:58 -04:00
parent 12de87e682
commit 7437d9844b
20 changed files with 27 additions and 23 deletions

View File

@ -43,7 +43,8 @@ class Msf::Module::Author
'amaloteaux' => 'alex_maloteaux' + 0x40.chr + 'metasploit.com',
'Carlos Perez' => 'carlos_perez' + 0x40.chr + 'darkoperator.com',
'juan vazquez' => 'juan.vazquez' + 0x40.chr + 'metasploit.com',
'theLightCosine' => 'theLightCosine' + 0x40.chr + 'metasploit.com'
'theLightCosine' => 'theLightCosine' + 0x40.chr + 'metasploit.com',
'mubix' => 'mubix' + 0x40.chr + 'hak5.org'
}
#

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary
This module pulls and parses the URLs stored by Archive.org for the purpose of
replaying during a web assessment. Finding unlinked and old pages.
},
'Author' => [ 'Rob Fuller <mubix [at] hak5.org>' ],
'Author' => [ 'mubix' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$'
))

View File

@ -23,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
This module can be used to enumerate information
about an IP addresses from Project HoneyPot's HTTP Block List.
},
'Author' => [ 'Rob Fuller <mubix[at]rapid7.com>' ],
'Author' => [ 'mubix' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$',
'References' =>

View File

@ -27,9 +27,7 @@ class Metasploit3 < Msf::Exploit::Local
UAC settings.
},
'License' => MSF_LICENSE,
'Author' => [
'mubix <mubix[at]hak5.org>' # Port to local exploit
],
'Author' => [ 'mubix' ],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ],

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Local
'Author' => [
'David Kennedy "ReL1K" <kennedyd013[at]gmail.com>',
'mitnick',
'mubix <mubix[at]hak5.org>' # Port to local exploit
'mubix' # Port to local exploit
],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Post
Winlogon.exe. Using idle time and natural system changes to give a
false sense of security to the user.},
'License' => MSF_LICENSE,
'Author' => ['Rob Fuller <mubix[at]hak5.org>', 'cg'],
'Author' => [ 'mubix', 'cg' ],
'Version' => '$Revision$',
'Platform' => ['windows'],
'SessionTypes' => ['meterpreter'],

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Post
connections to be initiated from any user that views the shortcut.
},
'License' => MSF_LICENSE,
'Author' => [ 'Rob Fuller <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]
))

View File

@ -27,7 +27,10 @@ class Metasploit3 < Msf::Post
cached as a result of a GPO setting. The default setting on Windows is to store
the last ten successful logins.},
'License' => MSF_LICENSE,
'Author' => ['Maurizio Agazzini <inode[at]mediaservice.net>','Rob Fuller <mubix[at]hak5.org>'],
'Author' => [
'Maurizio Agazzini <inode[at]mediaservice.net>',
'mubix'
],
'Version' => '$Revision$',
'Platform' => ['windows'],
'SessionTypes' => ['meterpreter'],

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Post
'Loic Jaquemet <loic.jaquemet+msf[at]gmail.com>',
'scriptmonkey <scriptmonkey[at]owobble.co.uk>',
'theLightCosine',
'Rob Fuller <mubix[at]hak5.org>' #domain/dc enumeration code
'mubix' #domain/dc enumeration code
],
'References' =>
[

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Post
[
'theLightCosine',
'hdm', #Helped write the Decryption Routine
'Rob Fuller <mubix[at]hak5.org>' #Helped write the Decryption Routine
'mubix' #Helped write the Decryption Routine
],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],

View File

@ -30,8 +30,10 @@ class Metasploit3 < Msf::Post
This module extract DES encrypted passwords in known VNC locations
},
'License' => MSF_LICENSE,
'Author' => ['Kurt Grutzmacher <grutz[at]jingojango.net>',
'Rob Fuller <mubix[at]hak5.org>'],
'Author' => [
'Kurt Grutzmacher <grutz[at]jingojango.net>',
'mubix'
],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]

View File

@ -18,7 +18,7 @@ class Metasploit3 < Msf::Post
controllers for that domain.
},
'License' => MSF_LICENSE,
'Author' => [ 'Rob Fuller <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]
))

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Post
are set it pulls the current user, else it will pull the user's settings
specified SID and target host.
},
'Author' => [ 'mubix <mubix[at]hak5.org>' ],
'Author' => [ 'mubix' ],
'License' => MSF_LICENSE,
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Post
This module dumps MRU and connection data for RDP sessions
},
'License' => MSF_LICENSE,
'Author' => ['Rob Fuller <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Post
'Version' => '$Revision$',
'Platform' => ['windows'],
'SessionTypes' => ['meterpreter'],
'Author' => ['mubix']
'Author' => [ 'mubix' ]
))
register_options(
[

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Post
'Name' => 'Windows Gather TCP Netstat',
'Description' => %q{ This Module lists current TCP sessions},
'License' => MSF_LICENSE,
'Author' => [ 'Rob Fuller <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter']

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Post
targeted user SID, supports remote hosts as well if remote registry
is allowed.
},
'Author' => [ 'mubix <mubix[at]hak5.org>' ],
'Author' => [ 'mubix' ],
'License' => MSF_LICENSE,
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Post
WINDOWS (all Windows hosts), or UNIX (all Unix hosts).
},
'License' => MSF_LICENSE,
'Author' => [ 'Rob Fuller <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Post
'Name' => 'Windows Recon Resolve Hostname',
'Description' => %q{ This module resolves a hostname to IP address via the victim, similiar to the Unix dig command},
'License' => MSF_LICENSE,
'Author' => [ 'mubix <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]
))

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Post
'Name' => 'Windows Recon Resolve IP',
'Description' => %q{ This module reverse resolves a range or IP to a hostname},
'License' => MSF_LICENSE,
'Author' => [ 'mubix <mubix[at]hak5.org>'],
'Author' => [ 'mubix' ],
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]