diff --git a/lib/msf/core/auxiliary/jtr.rb b/lib/msf/core/auxiliary/jtr.rb index 6b9ddb322b..d52889d4b5 100644 --- a/lib/msf/core/auxiliary/jtr.rb +++ b/lib/msf/core/auxiliary/jtr.rb @@ -32,13 +32,13 @@ module Auxiliary::JohnTheRipper ) @run_path = nil - @john_path = ::File.join(Msf::Config.install_root, "data", "john") + @john_path = ::File.join(Msf::Config.data_directory, "john") autodetect_platform end def autodetect_platform - cpuinfo_base = ::File.join(Msf::Config.install_root, "data", "cpuinfo") + cpuinfo_base = ::File.join(Msf::Config.data_directory, "cpuinfo") return @run_path if @run_path case ::RUBY_PLATFORM diff --git a/lib/msf/core/auxiliary/mime_types.rb b/lib/msf/core/auxiliary/mime_types.rb index afebdeffc0..08a04b0189 100644 --- a/lib/msf/core/auxiliary/mime_types.rb +++ b/lib/msf/core/auxiliary/mime_types.rb @@ -23,7 +23,7 @@ module Auxiliary::MimeTypes end def mime_load_extension_map - path = File.join( Msf::Config.install_root, "data", "mime.yml") + path = File.join( Msf::Config.data_directory, "mime.yml") @extension_map = YAML.load_file(path) end diff --git a/lib/msf/core/db.rb b/lib/msf/core/db.rb index bce0235d93..3f6e60edc6 100644 --- a/lib/msf/core/db.rb +++ b/lib/msf/core/db.rb @@ -3649,7 +3649,7 @@ class DBManager data = ::File.open(args[:filename], "rb") {|f| f.read(f.stat.size)} wspace = args[:wspace] || args['wspace'] || workspace bl = validate_ips(args[:blacklist]) ? args[:blacklist].split : [] - basedir = args[:basedir] || args['basedir'] || ::File.join(Msf::Config.install_root, "data", "msf") + basedir = args[:basedir] || args['basedir'] || ::File.join(Msf::Config.data_directory, "msf") allow_yaml = false btag = nil diff --git a/lib/msf/core/exploit/cmdstager_debug_asm.rb b/lib/msf/core/exploit/cmdstager_debug_asm.rb index a90cb806c3..acaeed53d0 100644 --- a/lib/msf/core/exploit/cmdstager_debug_asm.rb +++ b/lib/msf/core/exploit/cmdstager_debug_asm.rb @@ -19,7 +19,7 @@ module Exploit::CmdStagerDebugAsm register_advanced_options( [ OptString.new( 'DECODERSTUB', [ true, 'The debug.exe assembly listing decoder stub to use.', - File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "debug_asm")]), + File.join(Msf::Config.data_directory, "exploits", "cmdstager", "debug_asm")]), ], self.class) end diff --git a/lib/msf/core/exploit/cmdstager_debug_write.rb b/lib/msf/core/exploit/cmdstager_debug_write.rb index f8be9c239f..53ded3ab55 100644 --- a/lib/msf/core/exploit/cmdstager_debug_write.rb +++ b/lib/msf/core/exploit/cmdstager_debug_write.rb @@ -19,7 +19,7 @@ module Exploit::CmdStagerDebugWrite register_advanced_options( [ OptString.new( 'DECODERSTUB', [ true, 'The debug.exe file-writing decoder stub to use.', - File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "debug_write")]), + File.join(Msf::Config.data_directory, "exploits", "cmdstager", "debug_write")]), ], self.class) end diff --git a/lib/msf/core/exploit/cmdstager_vbs.rb b/lib/msf/core/exploit/cmdstager_vbs.rb index 87394a65b5..7e3d05bd71 100644 --- a/lib/msf/core/exploit/cmdstager_vbs.rb +++ b/lib/msf/core/exploit/cmdstager_vbs.rb @@ -19,7 +19,7 @@ module Exploit::CmdStagerVBS register_advanced_options( [ OptString.new( 'DECODERSTUB', [ true, 'The VBS base64 file decoder stub to use.', - File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "vbs_b64")]), + File.join(Msf::Config.data_directory, "exploits", "cmdstager", "vbs_b64")]), ], self.class) end diff --git a/lib/msf/core/exploit/cmdstager_vbs_adodb.rb b/lib/msf/core/exploit/cmdstager_vbs_adodb.rb index 2cdb6ca6ad..ddedf4343e 100644 --- a/lib/msf/core/exploit/cmdstager_vbs_adodb.rb +++ b/lib/msf/core/exploit/cmdstager_vbs_adodb.rb @@ -19,7 +19,7 @@ module Exploit::CmdStagerVBS::ADODB register_advanced_options( [ OptString.new( 'DECODERSTUB', [ true, 'The VBS base64 file decoder stub to use.', - File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "vbs_b64_adodb")]), + File.join(Msf::Config.data_directory, "exploits", "cmdstager", "vbs_b64_adodb")]), ], self.class) end diff --git a/lib/msf/core/exploit/java.rb b/lib/msf/core/exploit/java.rb index 216d41f091..491babc19a 100644 --- a/lib/msf/core/exploit/java.rb +++ b/lib/msf/core/exploit/java.rb @@ -51,7 +51,7 @@ module Exploit::Java # Instantiate the JVM with a classpath pointing to the JDK tools.jar # and our javatoolkit jar. - classpath = File.join(Msf::Config.install_root, "data", "exploits", "msfJavaToolkit.jar") + classpath = File.join(Msf::Config.data_directory, "exploits", "msfJavaToolkit.jar") classpath += ":" + toolsjar classpath += ":" + datastore['ADDCLASSPATH'] if datastore['ADDCLASSPATH'] diff --git a/lib/msf/core/exploit/mssql.rb b/lib/msf/core/exploit/mssql.rb index 3c52a62774..5b3466dda1 100644 --- a/lib/msf/core/exploit/mssql.rb +++ b/lib/msf/core/exploit/mssql.rb @@ -75,7 +75,7 @@ module Exploit::Remote::MSSQL register_advanced_options( [ OptPath.new('HEX2BINARY', [ false, "The path to the hex2binary script on the disk", - File.join(Msf::Config.install_root, "data", "exploits", "mssql", "h2b") + File.join(Msf::Config.data_directory, "exploits", "mssql", "h2b") ]), OptString.new('DOMAIN', [ true, 'The domain to use for windows authentication', 'WORKSTATION']) ], Msf::Exploit::Remote::MSSQL) diff --git a/lib/msf/core/exploit/mssql_sqli.rb b/lib/msf/core/exploit/mssql_sqli.rb index 4f5f5c36b2..415da84c67 100644 --- a/lib/msf/core/exploit/mssql_sqli.rb +++ b/lib/msf/core/exploit/mssql_sqli.rb @@ -34,7 +34,7 @@ module Exploit::Remote::MSSQL_SQLI register_advanced_options( [ OptPath.new('HEX2BINARY', [ false, "The path to the hex2binary script on the disk", - File.join(Msf::Config.install_root, "data", "exploits", "mssql", "h2b") + File.join(Msf::Config.data_directory, "exploits", "mssql", "h2b") ]) ], Msf::Exploit::Remote::MSSQL_SQLI) diff --git a/lib/msf/core/exploit/mysql.rb b/lib/msf/core/exploit/mysql.rb index 82a07f6619..23a26ad7c5 100644 --- a/lib/msf/core/exploit/mysql.rb +++ b/lib/msf/core/exploit/mysql.rb @@ -150,7 +150,7 @@ module Exploit::Remote::MYSQL def mysql_upload_sys_udf(arch=:win32,target_path=nil) fname = (arch == :win32 ? "lib_mysqludf_sys_32.dll" : "lib_mysqludf_sys_64.dll") - sys_dll = File.join( Msf::Config.install_root, "data", "exploits", "mysql", fname ) + sys_dll = File.join( Msf::Config.data_directory, "exploits", "mysql", fname ) data = File.open(sys_dll, "rb") {|f| f.read f.stat.size} blob = "0x" blob << data.unpack("C*").map {|x| "%02x" % [x]}.join diff --git a/lib/msf/core/exploit/sunrpc.rb b/lib/msf/core/exploit/sunrpc.rb index 81e9ee7b76..e315742419 100644 --- a/lib/msf/core/exploit/sunrpc.rb +++ b/lib/msf/core/exploit/sunrpc.rb @@ -150,7 +150,7 @@ module Exploit::Remote::SunRPC end def progresolv(number) - names = File.join(Msf::Config.install_root, "data", "wordlists", "rpc_names.txt") + names = File.join(Msf::Config.data_directory, "wordlists", "rpc_names.txt") File.open(names, "rb").each_line do |line| next if line.empty? || line =~ /^\s*#/ diff --git a/lib/msf/util/exe.rb b/lib/msf/util/exe.rb index 457806732a..728d1a69ae 100755 --- a/lib/msf/util/exe.rb +++ b/lib/msf/util/exe.rb @@ -57,7 +57,7 @@ require 'msf/core/exe/segment_injector' end def self.read_replace_script_template(filename, hash_sub) - template_pathname = File.join(Msf::Config.install_root, "data", "templates", "scripts", filename) + template_pathname = File.join(Msf::Config.data_directory, "templates", "scripts", filename) template = '' File.open(template_pathname, "rb") do |f| diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index 04dc338a76..162e4becd2 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary [ Opt::RPORT(8080), OptPath.new('SENSITIVE_FILES', [ true, "File containing senstive files, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "sensitive_files.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "sensitive_files.txt") ]), OptInt.new('MAXDIRS', [ true, 'The maximum directory depth to search', 7]), ], self.class) end diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index d4b8cdb3a5..9b6b62cdc7 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -43,7 +43,7 @@ class Metasploit3 < Msf::Auxiliary Opt::RPORT(8443), OptBool.new('SSL', [true, 'Use SSL', true]), OptPath.new('SENSITIVE_FILES', [ true, "File containing senstive files, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "sensitive_files.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "sensitive_files.txt") ]), ], self.class) end diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index 7d0f5c2df5..351f464093 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -657,7 +657,7 @@ class Metasploit3 < Msf::Auxiliary FROM sys.user$ where password != 'null' and type# = 1 | - ordfltpss = "#{File.join(Msf::Config.install_root, "data", "wordlists", "oracle_default_hashes.txt")}" + ordfltpss = "#{File.join(Msf::Config.data_directory, "wordlists", "oracle_default_hashes.txt")}" returnedstring = prepare_exec(query) accts = {} returnedstring.each do |record| diff --git a/modules/auxiliary/client/smtp/emailer.rb b/modules/auxiliary/client/smtp/emailer.rb index 218c754c63..c69733171b 100644 --- a/modules/auxiliary/client/smtp/emailer.rb +++ b/modules/auxiliary/client/smtp/emailer.rb @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('RHOST', [true, "SMTP server address",'127.0.0.1']), OptString.new('RPORT', [true, "SMTP server port",'25']), OptString.new('YAML_CONFIG', [true, "Full path to YAML Configuration file", - File.join(Msf::Config.install_root, "data","emailer_config.yaml")]), + File.join(Msf::Config.data_directory,"emailer_config.yaml")]), ], self.class) # Hide this option from the user diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index d33863231f..78f7981233 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Auxiliary register_advanced_options([ OptPath.new('CrawlerModulesDir', [true, 'The base directory containing the crawler modules', - File.join(Msf::Config.install_root, "data", "msfcrawler") + File.join(Msf::Config.data_directory, "msfcrawler") ]), OptBool.new('EnableUl', [ false, "Enable maximum number of request per URI", true ]), OptBool.new('StoreDB', [ false, "Store requests in database", false ]), diff --git a/modules/auxiliary/docx/word_unc_injector.rb b/modules/auxiliary/docx/word_unc_injector.rb index e3679c2d17..7f6d633607 100644 --- a/modules/auxiliary/docx/word_unc_injector.rb +++ b/modules/auxiliary/docx/word_unc_injector.rb @@ -57,7 +57,7 @@ class Metasploit3 < Msf::Auxiliary metadata_file_data << "2013-01-08T14:14:00Z" #where to find the skeleton files required for creating an empty document - data_dir = File.join(Msf::Config.install_root, "data", "exploits", "docx") + data_dir = File.join(Msf::Config.data_directory, "exploits", "docx") zip_data = {} diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index 79462a780e..9c0b147600 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Auxiliary 'DisclosureDate' => 'Nov 10 2009' )) register_options([ - OptPath.new('EOTFILE', [ true, "The EOT template to use to generate the trigger", File.join(Msf::Config.install_root, "data", "exploits", "pricedown.eot")]), + OptPath.new('EOTFILE', [ true, "The EOT template to use to generate the trigger", File.join(Msf::Config.data_directory, "exploits", "pricedown.eot")]), ], self.class) end diff --git a/modules/auxiliary/gather/dns_bruteforce.rb b/modules/auxiliary/gather/dns_bruteforce.rb index 49af525957..c16cc3b04d 100644 --- a/modules/auxiliary/gather/dns_bruteforce.rb +++ b/modules/auxiliary/gather/dns_bruteforce.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('DOMAIN', [ true, "The target domain name"]), OptAddress.new('NS', [ false, "Specify the name server to use for queries, otherwise use the system DNS" ]), OptPath.new('WORDLIST', [ true, "Wordlist file for domain name brute force.", - File.join(Msf::Config.install_root, "data", "wordlists", "namelist.txt")]) + File.join(Msf::Config.data_directory, "wordlists", "namelist.txt")]) ], self.class) register_advanced_options( diff --git a/modules/auxiliary/gather/enum_dns.rb b/modules/auxiliary/gather/enum_dns.rb index 925a6a5c8f..7ad95d45cf 100644 --- a/modules/auxiliary/gather/enum_dns.rb +++ b/modules/auxiliary/gather/enum_dns.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary OptBool.new('ENUM_IP6', [ true, 'Brute force hosts with IPv6 AAAA records',false]), OptBool.new('ENUM_RVL', [ true, 'Reverse lookup a range of IP addresses', false]), OptBool.new('ENUM_SRV', [ true, 'Enumerate the most common SRV records', true]), - OptPath.new('WORDLIST', [ false, "Wordlist for domain name bruteforcing", ::File.join(Msf::Config.install_root, "data", "wordlists", "namelist.txt")]), + OptPath.new('WORDLIST', [ false, "Wordlist for domain name bruteforcing", ::File.join(Msf::Config.data_directory, "wordlists", "namelist.txt")]), OptAddress.new('NS', [ false, "Specify the nameserver to use for queries (default is system DNS)" ]), OptAddressRange.new('IPRANGE', [false, "The target address range or CIDR identifier"]), OptBool.new('STOP_WLDCRD', [ true, 'Stops bruteforce enumeration if wildcard resolution is detected', false]) diff --git a/modules/auxiliary/scanner/couchdb/couchdb_login.rb b/modules/auxiliary/scanner/couchdb/couchdb_login.rb index b914bc33e2..d41deacf24 100644 --- a/modules/auxiliary/scanner/couchdb/couchdb_login.rb +++ b/modules/auxiliary/scanner/couchdb/couchdb_login.rb @@ -33,11 +33,11 @@ class Metasploit3 < Msf::Auxiliary Opt::RPORT(5984), OptString.new('TARGETURI', [false, "TARGETURI for CouchDB. Default here is /", "/"]), OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), OptBool.new('USER_AS_PASS', [ false, "Try the username as the password for all users", false]), ], self.class) end diff --git a/modules/auxiliary/scanner/db2/db2_auth.rb b/modules/auxiliary/scanner/db2/db2_auth.rb index 80a365ecb4..4a62184999 100644 --- a/modules/auxiliary/scanner/db2/db2_auth.rb +++ b/modules/auxiliary/scanner/db2/db2_auth.rb @@ -33,11 +33,11 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('USERPASS_FILE', [ false, "File containing (space-seperated) users and passwords, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "db2_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "db2_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "db2_default_user.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "db2_default_user.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "db2_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "db2_default_pass.txt") ]), ], self.class) end diff --git a/modules/auxiliary/scanner/http/apache_userdir_enum.rb b/modules/auxiliary/scanner/http/apache_userdir_enum.rb index b351f4542e..229b207235 100644 --- a/modules/auxiliary/scanner/http/apache_userdir_enum.rb +++ b/modules/auxiliary/scanner/http/apache_userdir_enum.rb @@ -41,7 +41,7 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('URI', [true, 'The path to users Home Page', '/']), OptPath.new('USER_FILE', [ true, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "unix_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "unix_users.txt") ]), ], self.class) deregister_options( diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index a19b87d9b1..5014530c0c 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Auxiliary [ OptInt.new('ErrorCode', [ true, "The expected http code for non existant directories", 404]), OptPath.new('HTTP404Sigs', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ), OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ]), diff --git a/modules/auxiliary/scanner/http/copy_of_file.rb b/modules/auxiliary/scanner/http/copy_of_file.rb index ea7c4e502d..fca955965c 100644 --- a/modules/auxiliary/scanner/http/copy_of_file.rb +++ b/modules/auxiliary/scanner/http/copy_of_file.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary [ OptInt.new('ErrorCode', [ true, "Error code for non existent directory", 404]), OptPath.new('HTTP404Sigs', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ), OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ]) diff --git a/modules/auxiliary/scanner/http/dell_idrac.rb b/modules/auxiliary/scanner/http/dell_idrac.rb index defc861082..cdc7b2e6de 100644 --- a/modules/auxiliary/scanner/http/dell_idrac.rb +++ b/modules/auxiliary/scanner/http/dell_idrac.rb @@ -36,9 +36,9 @@ class Metasploit3 < Msf::Auxiliary register_options([ OptString.new('TARGETURI', [true, 'Path to the iDRAC Administration page', '/data/login']), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "idrac_default_user.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "idrac_default_user.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "idrac_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "idrac_default_pass.txt") ]), OptInt.new('RPORT', [true, "Default remote port", 443]) ], self.class) diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index 988944086c..00cde1be21 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('PATH', [ true, "The path to identify files", '/']), OptPath.new('DICTIONARY', [ false, "Path of word dictionary to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_dirs.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_dirs.txt") ] ) diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index e4beb5765b..805312713a 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -43,11 +43,11 @@ class Metasploit3 < Msf::Auxiliary OptString.new('PATH', [ true, "The path to identify files", '/']), OptInt.new('ERROR_CODE', [ true, "Error code for non existent directory", 404]), OptPath.new('DICTIONARY', [ false, "Path of word dictionary to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_dirs.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_dirs.txt") ] ), OptPath.new('HTTP404S', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ) ], self.class) diff --git a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb index 040eb1be0a..99c6050103 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb @@ -41,7 +41,7 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('USERNAME', [ false, "Username for authentication (default: admin)","admin" ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), ], self.class) end diff --git a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb index a558271197..66c88f471e 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('USERNAME', [ false, "Username for authentication (default: admin)","admin" ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), ], self.class) end diff --git a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb index 60e38e0ddc..ed89e55804 100644 --- a/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb +++ b/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('USERNAME', [ false, "Username for authentication (default: admin)","admin" ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), ], self.class) end diff --git a/modules/auxiliary/scanner/http/dolibarr_login.rb b/modules/auxiliary/scanner/http/dolibarr_login.rb index 7fa5ea7df9..0e9983cbfd 100644 --- a/modules/auxiliary/scanner/http/dolibarr_login.rb +++ b/modules/auxiliary/scanner/http/dolibarr_login.rb @@ -28,11 +28,11 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), OptString.new('TARGETURI', [true, 'The URI path to dolibarr', '/dolibarr/']) ], self.class) end diff --git a/modules/auxiliary/scanner/http/ektron_cms400net.rb b/modules/auxiliary/scanner/http/ektron_cms400net.rb index 55d3459652..142a2b234b 100644 --- a/modules/auxiliary/scanner/http/ektron_cms400net.rb +++ b/modules/auxiliary/scanner/http/ektron_cms400net.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary [ false, "File containing users and passwords", - File.join(Msf::Config.install_root, "data", "wordlists", "cms400net_default_userpass.txt") + File.join(Msf::Config.data_directory, "wordlists", "cms400net_default_userpass.txt") ]) ], self.class) diff --git a/modules/auxiliary/scanner/http/files_dir.rb b/modules/auxiliary/scanner/http/files_dir.rb index 28cb0cd093..cac7814bf2 100644 --- a/modules/auxiliary/scanner/http/files_dir.rb +++ b/modules/auxiliary/scanner/http/files_dir.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('PATH', [ true, "The path to identify files", '/']), OptString.new('EXT', [ false, "Append file extension to use", '']), OptPath.new('DICTIONARY', [ false, "Path of word dictionary to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_files.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_files.txt") ] ) ], self.class) @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Auxiliary [ OptInt.new('ErrorCode', [ true, "The expected http code for non existant files", 404]), OptPath.new('HTTP404Sigs', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ), OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ]), diff --git a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb index 7cf364efb2..92ed1342cb 100644 --- a/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb +++ b/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb @@ -29,11 +29,11 @@ class Metasploit3 < Msf::Auxiliary [ Opt::RPORT(2381), OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), ], self.class) end diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index 2d2979dd69..9b4fc82bec 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -37,11 +37,11 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), OptString.new('AUTH_URI', [ false, "The URI to authenticate against (default:auto)" ]), OptString.new('REQUESTTYPE', [ false, "Use HTTP-GET or HTTP-PUT for Digest-Auth, PROPFIND for WebDAV (default:GET)", "GET" ]) ], self.class) diff --git a/modules/auxiliary/scanner/http/joomla_plugins.rb b/modules/auxiliary/scanner/http/joomla_plugins.rb index 4badac907b..a20fab3565 100644 --- a/modules/auxiliary/scanner/http/joomla_plugins.rb +++ b/modules/auxiliary/scanner/http/joomla_plugins.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptString.new('TARGETURI', [ true, "The path to the Joomla install", '/']), - OptPath.new('PLUGINS', [ true, "Path to list of plugins to enumerate", File.join(Msf::Config.install_root, "data", "wordlists", "joomla.txt")]) + OptPath.new('PLUGINS', [ true, "Path to list of plugins to enumerate", File.join(Msf::Config.data_directory, "wordlists", "joomla.txt")]) ], self.class) end diff --git a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb index 1d4a31f5d8..e0676a0384 100644 --- a/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb +++ b/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('SENSITIVE_FILES', [ true, "File containing senstive files, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "sensitive_files.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "sensitive_files.txt") ]), OptString.new('USERNAME',[ true, 'User to login with', 'admin']), OptString.new('PASSWORD',[ true, 'Password to login with', 'password']), diff --git a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb index eb6414cdb9..e06cb98298 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary [ OptString.new('PATH', [ true, "The path to detect mod_negotiation", '/']), OptPath.new('FILEPATH',[true, "path to file with file names", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_files.txt")]) + File.join(Msf::Config.data_directory, "wmap", "wmap_files.txt")]) ], self.class) end diff --git a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb index 5454fa4419..a12b9a0e69 100644 --- a/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb +++ b/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb @@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('FILELIST', [ true, "File containing sensitive files, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "sensitive_files.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "sensitive_files.txt") ]), OptString.new('USERNAME',[ true, 'User to login with', 'admin']), OptString.new('PASSWORD',[ true, 'Password to login with', 'password']) ], self.class) diff --git a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb index 4561e0835f..4ddd03df3a 100644 --- a/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb +++ b/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary ) register_options( [ - OptPath.new('TARGETURIS', [ true, "Path to list of URIs to request", File.join(Msf::Config.install_root, "data", "wordlists", "http_owa_common.txt")]) + OptPath.new('TARGETURIS', [ true, "Path to list of URIs to request", File.join(Msf::Config.data_directory, "wordlists", "http_owa_common.txt")]) ], self.class) end diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index ca81ca8aec..6cffaa05ca 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary [ OptInt.new('ErrorCode', [ true, "The expected http code for non existant files", 404]), OptPath.new('HTTP404Sigs', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ), OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ]) diff --git a/modules/auxiliary/scanner/http/splunk_web_login.rb b/modules/auxiliary/scanner/http/splunk_web_login.rb index 6b4c15b2bb..859ca1f1be 100644 --- a/modules/auxiliary/scanner/http/splunk_web_login.rb +++ b/modules/auxiliary/scanner/http/splunk_web_login.rb @@ -38,11 +38,11 @@ class Metasploit3 < Msf::Auxiliary Opt::RPORT(8000), OptString.new('URI', [true, "URI for Splunk Web login. Default is /en-US/account/login", "/en-US/account/login"]), OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]) + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]) ], self.class) end diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index dc99b6f586..b776d6875b 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary [ OptInt.new('ErrorCode', [ true, "Error code for non existent directory", 404]), OptPath.new('HTTP404Sigs', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ), OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ]) diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index b7f3eaa881..07c38cf184 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Auxiliary Opt::RPORT(8080), OptString.new('URI', [true, 'The path of the Apache Tomcat Administration page', '/admin/j_security_check']), OptPath.new('USER_FILE', [ true, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "tomcat_mgr_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "tomcat_mgr_default_users.txt") ]), ], self.class) deregister_options('PASSWORD','PASS_FILE','USERPASS_FILE','USER_AS_PASS','STOP_ON_SUCCESS','BLANK_PASSWORDS','USERNAME') diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index 87014600e2..b12a041406 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -60,11 +60,11 @@ class Metasploit3 < Msf::Auxiliary Opt::RPORT(8080), OptString.new('URI', [true, "URI for Manager login. Default is /manager/html", "/manager/html"]), OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "tomcat_mgr_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "tomcat_mgr_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "tomcat_mgr_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "tomcat_mgr_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "tomcat_mgr_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "tomcat_mgr_default_pass.txt") ]), ], self.class) register_autofilter_ports([ 80, 443, 8080, 8081, 8000, 8008, 8443, 8444, 8880, 8888, 9080, 19300 ]) diff --git a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb index 5101363fa2..6bb3e3b3ab 100644 --- a/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb +++ b/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('SENSITIVE_FILES', [ true, "File containing senstive files, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "sensitive_files.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "sensitive_files.txt") ]), ], self.class) end diff --git a/modules/auxiliary/scanner/http/vcms_login.rb b/modules/auxiliary/scanner/http/vcms_login.rb index f01ad55126..594ba507b9 100644 --- a/modules/auxiliary/scanner/http/vcms_login.rb +++ b/modules/auxiliary/scanner/http/vcms_login.rb @@ -28,11 +28,11 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_users.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_users.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "http_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "http_default_pass.txt") ]), OptString.new('TARGETURI', [true, 'The URI path to dolibarr', '/vcms2/']) ], self.class) end diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index dfbe390c62..6370f4fb9d 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Auxiliary [ OptInt.new('ErrorCode', [ true, "The expected http code for non existant files", 404]), OptPath.new('HTTP404Sigs', [ false, "Path of 404 signatures to use", - File.join(Msf::Config.install_root, "data", "wmap", "wmap_404s.txt") + File.join(Msf::Config.data_directory, "wmap", "wmap_404s.txt") ] ), OptBool.new('NoDetailMessages', [ false, "Do not display detailed test messages", true ]), diff --git a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb index d7d6994fb4..1a09e639d7 100644 --- a/modules/auxiliary/scanner/misc/cctv_dvr_login.rb +++ b/modules/auxiliary/scanner/misc/cctv_dvr_login.rb @@ -46,14 +46,14 @@ class Metasploit3 < Msf::Auxiliary [ false, "File containing usernames, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "multi_vendor_cctv_dvr_users.txt") + File.join(Msf::Config.data_directory, "wordlists", "multi_vendor_cctv_dvr_users.txt") ]), OptPath.new( 'PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "multi_vendor_cctv_dvr_pass.txt") + File.join(Msf::Config.data_directory, "wordlists", "multi_vendor_cctv_dvr_pass.txt") ]), OptBool.new('STOP_ON_SUCCESS', [false, "Stop guessing when a credential works for a host", true]), OptPort.new('HTTP_PORT', [true, "The HTTP port for the IE ActiveX web client interface", 80]), diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index 77b2baa9a7..d9841133d0 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -42,7 +42,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('SID', [ false, 'Oracle SID' ]), OptInt.new('TIMEOUT', [false, 'Time to wait for HTTP responses', 60]), OptPath.new('USERPASS_FILE', [ false, "File containing users and passwords separated by space, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "oracle_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "oracle_default_userpass.txt") ]), OptBool.new('USER_AS_PASS', [ false, "Try the username as the password for all users", false]), ], self.class) diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index ebbf7e8b89..9f2022aa7a 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -39,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('USERPASS_FILE', [ false, "File containing (space-seperated) users and passwords, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "oracle_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "oracle_default_userpass.txt") ]), OptString.new('SID', [ true, 'The instance (SID) to authenticate against', 'XE']) ], self.class) diff --git a/modules/auxiliary/scanner/oracle/sid_brute.rb b/modules/auxiliary/scanner/oracle/sid_brute.rb index a246ee86cf..06af22b101 100644 --- a/modules/auxiliary/scanner/oracle/sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/sid_brute.rb @@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - OptPath.new('SID_FILE', [ false, "File containing instance names, one per line", File.join(Msf::Config.install_root, "data", "wordlists", "sid.txt") ]), + OptPath.new('SID_FILE', [ false, "File containing instance names, one per line", File.join(Msf::Config.data_directory, "wordlists", "sid.txt") ]), OptString.new('SID', [ false, 'A specific SID to attempt.' ]), Opt::RPORT(1521) ], self.class) diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 51b4b8aeb6..4b580e13fa 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -36,11 +36,11 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('USERPASS_FILE', [ false, "File containing (space-seperated) users and passwords, one pair per line", - File.join(Msf::Config.install_root, "data", "wordlists", "postgres_default_userpass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "postgres_default_userpass.txt") ]), OptPath.new('USER_FILE', [ false, "File containing users, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "postgres_default_user.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "postgres_default_user.txt") ]), OptPath.new('PASS_FILE', [ false, "File containing passwords, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "postgres_default_pass.txt") ]), + File.join(Msf::Config.data_directory, "wordlists", "postgres_default_pass.txt") ]), ], self.class) deregister_options('SQL') diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index f86cc514fd..c7f19a708d 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary OptInt.new('BATCHSIZE', [true, 'The number of hosts to probe in each set', 256]), OptString.new('PASSWORD', [ false, 'The password to test' ]), OptPath.new('PASS_FILE', [ false, "File containing communities, one per line", - File.join(Msf::Config.install_root, "data", "wordlists", "snmp_default_pass.txt") + File.join(Msf::Config.data_directory, "wordlists", "snmp_default_pass.txt") ]) ], self.class) diff --git a/modules/auxiliary/scanner/tftp/tftpbrute.rb b/modules/auxiliary/scanner/tftp/tftpbrute.rb index ca4360e436..8a66a42e7b 100644 --- a/modules/auxiliary/scanner/tftp/tftpbrute.rb +++ b/modules/auxiliary/scanner/tftp/tftpbrute.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Auxiliary Opt::RPORT(69), Opt::CHOST, OptPath.new('DICTIONARY', [ true, 'The list of filenames', - File.join(Msf::Config.install_root, "data", "wordlists", "tftp.txt") ]) + File.join(Msf::Config.data_directory, "wordlists", "tftp.txt") ]) ], self.class) end diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index ad6e1d6dc9..61fcf22b05 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -39,15 +39,15 @@ class Metasploit3 < Msf::Auxiliary [ OptPort.new('SRVPORT', [ true, "The local port to listen on.", 80 ]), OptPath.new('TEMPLATE', [ false, "The HTML template to serve in responses", - File.join(Msf::Config.install_root, "data", "exploits", "capture", "http", "index.html") + File.join(Msf::Config.data_directory, "exploits", "capture", "http", "index.html") ] ), OptPath.new('SITELIST', [ false, "The list of URLs that should be used for cookie capture", - File.join(Msf::Config.install_root, "data", "exploits", "capture", "http", "sites.txt") + File.join(Msf::Config.data_directory, "exploits", "capture", "http", "sites.txt") ] ), OptPath.new('FORMSDIR', [ false, "The directory containing form snippets (example.com.txt)", - File.join(Msf::Config.install_root, "data", "exploits", "capture", "http", "forms") + File.join(Msf::Config.data_directory, "exploits", "capture", "http", "forms") ] ), OptAddress.new('AUTOPWN_HOST',[ false, "The IP address of the browser_autopwn service ", nil ]), diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index 74b674a93f..1153149a7b 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -47,7 +47,7 @@ class Metasploit3 < Msf::Auxiliary register_advanced_options([ OptPath.new('ProtocolBase', [true, 'The base directory containing the protocol decoders', - File.join(Msf::Config.install_root, "data", "exploits", "psnuffle") + File.join(Msf::Config.data_directory, "exploits", "psnuffle") ]), ], self.class) deregister_options('RHOST') diff --git a/modules/auxiliary/spoof/wifi/airpwn.rb b/modules/auxiliary/spoof/wifi/airpwn.rb index cdf04543b0..decefd6159 100644 --- a/modules/auxiliary/spoof/wifi/airpwn.rb +++ b/modules/auxiliary/spoof/wifi/airpwn.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('SITELIST', [ false, "YAML file of URL/Replacement pairs for GET replacement", - File.join(Msf::Config.install_root, "data", "exploits", "wifi", "airpwn", "sitelist.yml") + File.join(Msf::Config.data_directory, "exploits", "wifi", "airpwn", "sitelist.yml") ]), OptBool.new('USESITEFILE', [ true, "Use site list file for match/response", "false"]), OptString.new('FILTER', [ true, "Default BPF filter", "port 80"]), diff --git a/modules/auxiliary/spoof/wifi/dnspwn.rb b/modules/auxiliary/spoof/wifi/dnspwn.rb index e2ea2e081e..e72ef61fd3 100644 --- a/modules/auxiliary/spoof/wifi/dnspwn.rb +++ b/modules/auxiliary/spoof/wifi/dnspwn.rb @@ -28,7 +28,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptPath.new('DNSLIST', [ false, "YAML file of DNS entries for replacement", - File.join(Msf::Config.install_root, "data", "exploits", "wifi", "dnspwn", "dnslist.yml") + File.join(Msf::Config.data_directory, "exploits", "wifi", "dnspwn", "dnslist.yml") ]), OptBool.new('USEDNSFILE', [ true, "Use dns list file for response", "false"]), OptString.new('FILTER', [ true, "Default BPF filter", "port 53"]), diff --git a/modules/exploits/freebsd/local/mmap.rb b/modules/exploits/freebsd/local/mmap.rb index 5339b7c858..c199ce1f24 100644 --- a/modules/exploits/freebsd/local/mmap.rb +++ b/modules/exploits/freebsd/local/mmap.rb @@ -82,7 +82,7 @@ class Metasploit4 < Msf::Exploit::Local # # Metasm does not support FreeBSD executable generation. # - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2013-2171.bin") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2013-2171.bin") x = File.open(path, 'rb') { |f| f.read(f.stat.size) } x.gsub(/MSFABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890/, payload_fname.ljust(40, "\x00")) end diff --git a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb index 05bb97cffe..88fdcfc319 100644 --- a/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb +++ b/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2008-5499.swf" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2008-5499.swf" ) fd = File.open( path, "rb" ) @swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/browser/firefox_svg_plugin.rb b/modules/exploits/multi/browser/firefox_svg_plugin.rb index bae40e6165..244ca6ca32 100644 --- a/modules/exploits/multi/browser/firefox_svg_plugin.rb +++ b/modules/exploits/multi/browser/firefox_svg_plugin.rb @@ -159,7 +159,7 @@ class Metasploit3 < Msf::Exploit::Remote # @return [String] the contents of the .swf file used to trigger the exploit def flash_trigger - swf_path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-0758.swf") + swf_path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-0758.swf") @flash_trigger ||= File.read(swf_path) end diff --git a/modules/exploits/multi/browser/java_atomicreferencearray.rb b/modules/exploits/multi/browser/java_atomicreferencearray.rb index a7e766bbcf..46553bb3d5 100644 --- a/modules/exploits/multi/browser/java_atomicreferencearray.rb +++ b/modules/exploits/multi/browser/java_atomicreferencearray.rb @@ -89,7 +89,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # load the static jar file - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2012-0507.jar" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2012-0507.jar" ) fd = File.open( path, "rb" ) @jar_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/browser/java_calendar_deserialize.rb b/modules/exploits/multi/browser/java_calendar_deserialize.rb index a49ceb6afb..fff61a265b 100644 --- a/modules/exploits/multi/browser/java_calendar_deserialize.rb +++ b/modules/exploits/multi/browser/java_calendar_deserialize.rb @@ -85,7 +85,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # load the static jar file - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2008-5353.jar" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2008-5353.jar" ) fd = File.open( path, "rb" ) @jar_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index b8f55467cc..af4e8021bc 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -92,7 +92,7 @@ No automatic targetting for now ... def exploit # load the static jar - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2009-3867.jar") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2009-3867.jar") fd = File.open(path, "rb") @jar_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/browser/java_jre17_driver_manager.rb b/modules/exploits/multi/browser/java_jre17_driver_manager.rb index 6d07a64de3..72287e56b0 100644 --- a/modules/exploits/multi/browser/java_jre17_driver_manager.rb +++ b/modules/exploits/multi/browser/java_jre17_driver_manager.rb @@ -80,15 +80,15 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1488", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1488", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1488", "FakeDriver.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1488", "FakeDriver.class") @driver_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1488", "FakeDriver2.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1488", "FakeDriver2.class") @driver2_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1488", "META-INF", "services", "java.lang.Object") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1488", "META-INF", "services", "java.lang.Object") @object_services = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1488", "META-INF", "services", "java.sql.Driver") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1488", "META-INF", "services", "java.sql.Driver") @driver_services = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha("Exploit".length) diff --git a/modules/exploits/multi/browser/java_jre17_exec.rb b/modules/exploits/multi/browser/java_jre17_exec.rb index 80ca3b0bde..1868493834 100644 --- a/modules/exploits/multi/browser/java_jre17_exec.rb +++ b/modules/exploits/multi/browser/java_jre17_exec.rb @@ -112,7 +112,7 @@ class Metasploit3 < Msf::Exploit::Remote jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "CVE-2012-4681", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "CVE-2012-4681", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb index 038155cc8c..95b1b88f41 100644 --- a/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb +++ b/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb @@ -78,9 +78,9 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2012-5076_2", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2012-5076_2", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2012-5076_2", "B.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2012-5076_2", "B.class") @loader_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha("Exploit".length) diff --git a/modules/exploits/multi/browser/java_jre17_jaxws.rb b/modules/exploits/multi/browser/java_jre17_jaxws.rb index 5ef773d918..c750008408 100644 --- a/modules/exploits/multi/browser/java_jre17_jaxws.rb +++ b/modules/exploits/multi/browser/java_jre17_jaxws.rb @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Exploit::Remote jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "cve-2012-5076", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "cve-2012-5076", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean.rb b/modules/exploits/multi/browser/java_jre17_jmxbean.rb index 004035864d..b7258f6bc5 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean.rb @@ -79,9 +79,9 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-0422", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-0422", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-0422", "B.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-0422", "B.class") @loader_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha("Exploit".length) diff --git a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb index af391d1227..a79db4eeb9 100644 --- a/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb +++ b/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb @@ -113,7 +113,7 @@ class Metasploit3 < Msf::Exploit::Remote jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "cve-2013-0431", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "cve-2013-0431", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/multi/browser/java_jre17_method_handle.rb b/modules/exploits/multi/browser/java_jre17_method_handle.rb index 1c571e8930..9d5234eb16 100644 --- a/modules/exploits/multi/browser/java_jre17_method_handle.rb +++ b/modules/exploits/multi/browser/java_jre17_method_handle.rb @@ -76,9 +76,9 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2012-5088", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2012-5088", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2012-5088", "B.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2012-5088", "B.class") @loader_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha("Exploit".length) diff --git a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb index 8f36403518..7764d977cc 100644 --- a/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb +++ b/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb @@ -87,11 +87,11 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-2460", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-2460", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-2460", "ExpProvider.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-2460", "ExpProvider.class") @provider_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-2460", "DisableSecurityManagerAction.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-2460", "DisableSecurityManagerAction.class") @action_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha(EXPLOIT_STRING.length) diff --git a/modules/exploits/multi/browser/java_jre17_reflection_types.rb b/modules/exploits/multi/browser/java_jre17_reflection_types.rb index 0ba24a7a77..3f87737783 100644 --- a/modules/exploits/multi/browser/java_jre17_reflection_types.rb +++ b/modules/exploits/multi/browser/java_jre17_reflection_types.rb @@ -81,13 +81,13 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "jre7u17", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "jre7u17", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "jre7u17", "Union1.class") + path = File.join(Msf::Config.data_directory, "exploits", "jre7u17", "Union1.class") @union1_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "jre7u17", "Union2.class") + path = File.join(Msf::Config.data_directory, "exploits", "jre7u17", "Union2.class") @union2_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "jre7u17", "SystemClass.class") + path = File.join(Msf::Config.data_directory, "exploits", "jre7u17", "SystemClass.class") @system_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha("Exploit".length) diff --git a/modules/exploits/multi/browser/java_rhino.rb b/modules/exploits/multi/browser/java_rhino.rb index 263842c501..83bfc4a42a 100644 --- a/modules/exploits/multi/browser/java_rhino.rb +++ b/modules/exploits/multi/browser/java_rhino.rb @@ -102,7 +102,7 @@ class Metasploit3 < Msf::Exploit::Remote jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "cve-2011-3544", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "cve-2011-3544", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/multi/browser/java_rmi_connection_impl.rb b/modules/exploits/multi/browser/java_rmi_connection_impl.rb index c7f2c15309..b5a2101795 100644 --- a/modules/exploits/multi/browser/java_rmi_connection_impl.rb +++ b/modules/exploits/multi/browser/java_rmi_connection_impl.rb @@ -89,7 +89,7 @@ class Metasploit3 < Msf::Exploit::Remote jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "cve-2010-0094", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "cve-2010-0094", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index a48d602e39..d677c924c6 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -200,7 +200,7 @@ EOF def exploit - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2009-3869.jar") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2009-3869.jar") fd = File.open(path, "rb") @jar_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/browser/java_storeimagearray.rb b/modules/exploits/multi/browser/java_storeimagearray.rb index 4281219974..f7ac76c894 100644 --- a/modules/exploits/multi/browser/java_storeimagearray.rb +++ b/modules/exploits/multi/browser/java_storeimagearray.rb @@ -71,11 +71,11 @@ class Metasploit3 < Msf::Exploit::Remote end def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2013-2465", "Exploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2013-2465", "Exploit.class") @exploit_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2013-2465", "Exploit$MyColorModel.class") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2013-2465", "Exploit$MyColorModel.class") @color_model_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2013-2465", "Exploit$MyColorSpace.class") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2013-2465", "Exploit$MyColorSpace.class") @color_space_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @exploit_class_name = rand_text_alpha("Exploit".length) diff --git a/modules/exploits/multi/browser/java_trusted_chain.rb b/modules/exploits/multi/browser/java_trusted_chain.rb index be61811883..bbd77c770d 100644 --- a/modules/exploits/multi/browser/java_trusted_chain.rb +++ b/modules/exploits/multi/browser/java_trusted_chain.rb @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Exploit::Remote jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "cve-2010-0840", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "cve-2010-0840", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/multi/browser/java_verifier_field_access.rb b/modules/exploits/multi/browser/java_verifier_field_access.rb index ca8187e54d..6f4c4ce4a5 100644 --- a/modules/exploits/multi/browser/java_verifier_field_access.rb +++ b/modules/exploits/multi/browser/java_verifier_field_access.rb @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # load the static jar file - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2012-1723.jar" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2012-1723.jar" ) fd = File.open( path, "rb" ) @jar_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 5b2a687a87..1d7d22b2e0 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # load the class data - path = File.join(Msf::Config.install_root, "data", "exploits", "QTJavaExploit.class") + path = File.join(Msf::Config.data_directory, "exploits", "QTJavaExploit.class") fd = File.open(path, "rb") @class_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index 4c53343ae7..8804640f38 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -100,7 +100,7 @@ class Metasploit3 < Msf::Exploit::Remote # We need this class as a wrapper to run in a thread. For some reason # the Payload class is giving illegal access exceptions without it. - path = File.join(Msf::Config.install_root, "data", "java", "metasploit", "PayloadServlet.class") + path = File.join(Msf::Config.data_directory, "java", "metasploit", "PayloadServlet.class") fd = File.open(path, "rb") servlet = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/multi/http/jboss_invoke_deploy.rb b/modules/exploits/multi/http/jboss_invoke_deploy.rb index 4cc14f1e9a..43856fed87 100644 --- a/modules/exploits/multi/http/jboss_invoke_deploy.rb +++ b/modules/exploits/multi/http/jboss_invoke_deploy.rb @@ -233,7 +233,7 @@ EOT def send_serialized_request(file_name , replace_params = {}) - path = File.join( Msf::Config.install_root, "data", "exploits", "jboss_jmxinvoker", "DeploymentFileRepository", file_name) + path = File.join( Msf::Config.data_directory, "exploits", "jboss_jmxinvoker", "DeploymentFileRepository", file_name) data = File.open( path, "rb" ) { |fd| data = fd.read(fd.stat.size) } replace_params.each { |key, value| data.gsub!(key, value) } diff --git a/modules/exploits/multi/http/openfire_auth_bypass.rb b/modules/exploits/multi/http/openfire_auth_bypass.rb index f6cb588c62..fa8393ccc5 100644 --- a/modules/exploits/multi/http/openfire_auth_bypass.rb +++ b/modules/exploits/multi/http/openfire_auth_bypass.rb @@ -140,12 +140,12 @@ class Metasploit3 < Msf::Exploit::Remote ] jar = Rex::Zip::Jar.new - jar.add_files(files, File.join(Msf::Config.install_root, "data", "exploits", "CVE-2008-6508")) + jar.add_files(files, File.join(Msf::Config.data_directory, "exploits", "CVE-2008-6508")) plugin_author = datastore['PLUGINAUTHOR'] || rand_text_alphanumeric(8+rand(8)) plugin_desc = datastore['PLUGINDESC'] || rand_text_alphanumeric(8+rand(8)) - plugin_xml = File.open(File.join(Msf::Config.install_root, "data", "exploits", "CVE-2008-6508", "plugin.xml"), "rb") {|fd| fd.read() } + plugin_xml = File.open(File.join(Msf::Config.data_directory, "exploits", "CVE-2008-6508", "plugin.xml"), "rb") {|fd| fd.read() } plugin_xml.gsub!(/PLUGINNAME/, plugin_name) plugin_xml.gsub!(/PLUGINDESCRIPTION/, plugin_desc) plugin_xml.gsub!(/PLUGINAUTHOR/, plugin_author) diff --git a/modules/exploits/multi/misc/batik_svg_java.rb b/modules/exploits/multi/misc/batik_svg_java.rb index 9a0da6912f..46811d8a8a 100644 --- a/modules/exploits/multi/misc/batik_svg_java.rb +++ b/modules/exploits/multi/misc/batik_svg_java.rb @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Exploit::Remote end end - fd = File.open(File.join( Msf::Config.install_root, "data", "exploits", "batik_svg", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "exploits", "batik_svg", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index df43fbe801..c8d670f9d5 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # load the xml data - path = File.join(Msf::Config.install_root, "data", "exploits", "google_proxystylesheet.xml") + path = File.join(Msf::Config.data_directory, "exploits", "google_proxystylesheet.xml") fd = File.open(path, "rb") @xml_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/unix/webapp/php_include.rb b/modules/exploits/unix/webapp/php_include.rb index b08d196689..1a7861422a 100644 --- a/modules/exploits/unix/webapp/php_include.rb +++ b/modules/exploits/unix/webapp/php_include.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Exploit::Remote OptString.new('POSTDATA', [false, "The POST data to send, with the include parameter changed to XXpathXX"]), OptString.new('HEADERS', [false, "Any additional HTTP headers to send, cookies for example. Format: \"header:value,header2:value2\""]), OptPath.new('PHPRFIDB', [false, "A local file containing a list of URLs to try, with XXpathXX replacing the URL", - File.join(Msf::Config.install_root, "data", "exploits", "php", "rfi-locations.dat") + File.join(Msf::Config.data_directory, "exploits", "php", "rfi-locations.dat") ]) ], self.class) end diff --git a/modules/exploits/windows/browser/adobe_cooltype_sing.rb b/modules/exploits/windows/browser/adobe_cooltype_sing.rb index 18fa753c4c..cf318ad7bc 100644 --- a/modules/exploits/windows/browser/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/browser/adobe_cooltype_sing.rb @@ -62,7 +62,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # NOTE: The 0day used Vera.ttf (785d2fd45984c6548763ae6702d83e20) - path = File.join( Msf::Config.install_root, "data", "exploits", "cve-2010-2883.ttf" ) + path = File.join( Msf::Config.data_directory, "exploits", "cve-2010-2883.ttf" ) fd = File.open( path, "rb" ) @ttf_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb index 2b46d65175..d564a38f9d 100644 --- a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb +++ b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb @@ -272,7 +272,7 @@ pluginspage="http://www.macromedia.com/go/getflashplayer"> end def create_swf - path = ::File.join( Msf::Config.install_root, "data", "exploits", "CVE-2012-0754.swf" ) + path = ::File.join( Msf::Config.data_directory, "exploits", "CVE-2012-0754.swf" ) fd = ::File.open( path, "rb" ) swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flash_otf_font.rb b/modules/exploits/windows/browser/adobe_flash_otf_font.rb index 3dcf8046a0..ee08a1d84a 100644 --- a/modules/exploits/windows/browser/adobe_flash_otf_font.rb +++ b/modules/exploits/windows/browser/adobe_flash_otf_font.rb @@ -227,7 +227,7 @@ class Metasploit3 < Msf::Exploit::Remote end def create_swf - path = ::File.join( Msf::Config.install_root, "data", "exploits", "CVE-2012-1535", "Main.swf" ) + path = ::File.join( Msf::Config.data_directory, "exploits", "CVE-2012-1535", "Main.swf" ) fd = ::File.open( path, "rb" ) swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flash_rtmp.rb b/modules/exploits/windows/browser/adobe_flash_rtmp.rb index 7a4e4ae6c9..2d4e5a2118 100644 --- a/modules/exploits/windows/browser/adobe_flash_rtmp.rb +++ b/modules/exploits/windows/browser/adobe_flash_rtmp.rb @@ -424,7 +424,7 @@ class Metasploit3 < Msf::Exploit::Remote end def create_swf - path = ::File.join( Msf::Config.install_root, "data", "exploits", "CVE-2012-0779.swf" ) + path = ::File.join( Msf::Config.data_directory, "exploits", "CVE-2012-0779.swf" ) fd = ::File.open( path, "rb" ) swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flash_sps.rb b/modules/exploits/windows/browser/adobe_flash_sps.rb index 0642f31b5b..d45caaeb63 100644 --- a/modules/exploits/windows/browser/adobe_flash_sps.rb +++ b/modules/exploits/windows/browser/adobe_flash_sps.rb @@ -178,7 +178,7 @@ class Metasploit3 < Msf::Exploit::Remote end def create_swf - path = ::File.join( Msf::Config.install_root, "data", "exploits", "mp4player.swf" ) + path = ::File.join( Msf::Config.data_directory, "exploits", "mp4player.swf" ) fd = ::File.open( path, "rb" ) swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb index a171129869..76beaaf923 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # src for the flash file: external/source/exploits/CVE-2011-2110/CVE-2011-2110.as # full aslr/dep bypass using the info leak as per malware - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2011-2110.swf" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2011-2110.swf" ) fd = File.open( path, "rb" ) @swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb index d1ca45fd18..c11ea1d681 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb @@ -67,7 +67,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2011-0609.swf" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2011-0609.swf" ) fd = File.open( path, "rb" ) @swf = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb index 5d5dbc4af0..310456b379 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Remote end def exploit - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2011-0611.swf") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2011-0611.swf") f = File.open(path, "rb") @trigger = f.read(f.stat.size) f.close diff --git a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb index 5aedd9991f..7040634de6 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb @@ -71,7 +71,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit # load the static swf file - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2010-1297.swf" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2010-1297.swf" ) fd = File.open( path, "rb" ) @swf_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb index 89ea47fe04..27b08a11e9 100644 --- a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb +++ b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb @@ -60,7 +60,7 @@ class Metasploit3 < Msf::Exploit::Remote # def exploit - path = File.join( Msf::Config.install_root, "data", "exploits", "shockwave_rcsl.dir" ) + path = File.join( Msf::Config.data_directory, "exploits", "shockwave_rcsl.dir" ) fd = File.open( path, "rb" ) @dir_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/honeywell_tema_exec.rb b/modules/exploits/windows/browser/honeywell_tema_exec.rb index bb5d4f11bb..01bf67cf30 100644 --- a/modules/exploits/windows/browser/honeywell_tema_exec.rb +++ b/modules/exploits/windows/browser/honeywell_tema_exec.rb @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Remote end if request.uri =~ /\.msi$/ - msi_source = ::File.join(Msf::Config.install_root, "data", "exploits", "exec_payload.msi") + msi_source = ::File.join(Msf::Config.data_directory, "exploits", "exec_payload.msi") source = ::File.open(msi_source, "rb"){|fd| fd.read(fd.stat.size) } print_status("Sending msi") send_response(cli, source, {'Content-Type'=>'application/octet-stream'}) diff --git a/modules/exploits/windows/browser/java_cmm.rb b/modules/exploits/windows/browser/java_cmm.rb index f31534540e..257bcde636 100644 --- a/modules/exploits/windows/browser/java_cmm.rb +++ b/modules/exploits/windows/browser/java_cmm.rb @@ -68,13 +68,13 @@ class Metasploit3 < Msf::Exploit::Remote def setup - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1493", "Init.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1493", "Init.class") @init_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1493", "Leak.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1493", "Leak.class") @leak_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1493", "MyBufferedImage.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1493", "MyBufferedImage.class") @buffered_image_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } - path = File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-1493", "MyColorSpace.class") + path = File.join(Msf::Config.data_directory, "exploits", "cve-2013-1493", "MyColorSpace.class") @color_space_class = File.open(path, "rb") {|fd| fd.read(fd.stat.size) } @init_class_name = rand_text_alpha("Init".length) diff --git a/modules/exploits/windows/browser/java_mixer_sequencer.rb b/modules/exploits/windows/browser/java_mixer_sequencer.rb index e5e7d0e5e8..0eb12770aa 100644 --- a/modules/exploits/windows/browser/java_mixer_sequencer.rb +++ b/modules/exploits/windows/browser/java_mixer_sequencer.rb @@ -145,7 +145,7 @@ class Metasploit3 < Msf::Exploit::Remote jar = Rex::Zip::Jar.new jar.add_file("META-INF/", "") jar.add_file("META-INF/services/", "") - jar.add_files(files, File.join(Msf::Config.install_root, "data", "exploits", "CVE-2010-0842")) + jar.add_files(files, File.join(Msf::Config.data_directory, "exploits", "CVE-2010-0842")) jar.build_manifest jar_name = "#{rand_text_alpha(rand(5) + 3)}.jar" diff --git a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb index 4ab8e2fe51..dd89a29f9b 100644 --- a/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb +++ b/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb @@ -283,7 +283,7 @@ class Metasploit3 < Msf::Exploit::Remote end def generate_payload_chm(data) - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2012-2516", "template_payload.chm") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2012-2516", "template_payload.chm") fd = File.open(path, "rb") chm = fd.read(fd.stat.size) fd.close @@ -292,7 +292,7 @@ class Metasploit3 < Msf::Exploit::Remote end def generate_mof_chm(data) - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2012-2516", "template_mof.chm") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2012-2516", "template_mof.chm") fd = File.open(path, "rb") chm = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index c2e8a7adf7..7d827ab71b 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -314,7 +314,7 @@ MsgBox "Welcome! Press F1 to dismiss this dialog.", ,"Welcome!", "#{unc}", 1 fail_with(Failure::Unknown, 'Using WebDAV requires SRVPORT=80 and URIPATH=/') end - path = File.join(Msf::Config.install_root, "data", "exploits", "runcalc.hlp") + path = File.join(Msf::Config.data_directory, "exploits", "runcalc.hlp") fd = File.open(path, "rb") @hlp_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb index d9e0965f5c..671652176f 100644 --- a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb +++ b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb @@ -90,7 +90,7 @@ class Metasploit3 < Msf::Exploit::Remote @dotnet_payload = Msf::Util::EXE.to_dotnetmem(ibase, shellcode, opts) # Load our AVI file - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2010-0480.avi") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2010-0480.avi") f = File.open(path, "rb") @trigger = f.read(f.stat.size) f.close diff --git a/modules/exploits/windows/browser/ms11_093_ole32.rb b/modules/exploits/windows/browser/ms11_093_ole32.rb index 217e18c46c..a0cf766b1b 100644 --- a/modules/exploits/windows/browser/ms11_093_ole32.rb +++ b/modules/exploits/windows/browser/ms11_093_ole32.rb @@ -174,7 +174,7 @@ class Metasploit3 < Msf::Exploit::Remote end def create_vsd - path = ::File.join( Msf::Config.install_root, "data", "exploits", "CVE-2011-3400", "CVE-2011-3400.vsd" ) + path = ::File.join( Msf::Config.data_directory, "exploits", "CVE-2011-3400", "CVE-2011-3400.vsd" ) fd = ::File.open( path, "rb" ) vsd = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/browser/vlc_amv.rb b/modules/exploits/windows/browser/vlc_amv.rb index b552e6b47e..57c0e05078 100644 --- a/modules/exploits/windows/browser/vlc_amv.rb +++ b/modules/exploits/windows/browser/vlc_amv.rb @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Remote def exploit #Load trigger file - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2010-3275.amv") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2010-3275.amv") f = File.open(path, "rb") @trigger = f.read f.close diff --git a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb index 8741a345ca..c74d2ffeed 100644 --- a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb @@ -83,7 +83,7 @@ class Metasploit3 < Msf::Exploit::Remote # load the static ttf file # NOTE: The 0day used Vera.ttf (785d2fd45984c6548763ae6702d83e20) - path = File.join( Msf::Config.install_root, "data", "exploits", "cve-2010-2883.ttf" ) + path = File.join( Msf::Config.data_directory, "exploits", "cve-2010-2883.ttf" ) fd = File.open( path, "rb" ) ttf_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb index 3cec2b1b21..cab05566dc 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Exploit::Remote def make_swf # load the static swf file - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2010-3654.swf" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2010-3654.swf" ) fd = File.open( path, "rb" ) swf_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb index b5a281eed7..0275d5ce1a 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb @@ -87,7 +87,7 @@ class Metasploit3 < Msf::Exploit::Remote def make_swf # load the static swf file - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2010-1297.swf" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2010-1297.swf" ) fd = File.open( path, "rb" ) swf_data = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb index 2445827fed..74bdf59a29 100644 --- a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb +++ b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb @@ -64,7 +64,7 @@ class Metasploit3 < Msf::Exploit::Remote seh = generate_seh_payload(target.ret) # load the static pdb file beginning - path = File.join(Msf::Config.install_root, "data", "exploits", "CVE-2007-3314.dat") + path = File.join(Msf::Config.data_directory, "exploits", "CVE-2007-3314.dat") fd = File.open(path, "rb") sploit = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb index 37d9a0dbe3..7ed4ad5e10 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb @@ -101,7 +101,7 @@ class Metasploit3 < Msf::Exploit::Remote buffer << stackpivot buffer << rand_text_alpha_upper(3000) - path = File.join( Msf::Config.install_root, "data", "exploits", "CVE-2011-0257.mov" ) + path = File.join( Msf::Config.data_directory, "exploits", "CVE-2011-0257.mov" ) fd = File.open(path, "rb" ) sploit = fd.read(fd.stat.size) fd.close diff --git a/modules/exploits/windows/local/always_install_elevated.rb b/modules/exploits/windows/local/always_install_elevated.rb index 95fe5c0ba9..9579d4ab2c 100644 --- a/modules/exploits/windows/local/always_install_elevated.rb +++ b/modules/exploits/windows/local/always_install_elevated.rb @@ -107,7 +107,7 @@ class Metasploit3 < Msf::Exploit::Local end msi_filename = "exec_payload.msi" # Rex::Text.rand_text_alpha((rand(8)+6)) + ".msi" - msi_source = ::File.join(Msf::Config.install_root, "data", "exploits", "exec_payload.msi") + msi_source = ::File.join(Msf::Config.data_directory, "exploits", "exec_payload.msi") # Upload MSI @msi_destination = expand_path("%TEMP%\\#{msi_filename}").strip # expand_path in Windows Shell adds a newline and has to be stripped diff --git a/modules/exploits/windows/local/bypassuac.rb b/modules/exploits/windows/local/bypassuac.rb index 93b5676aa1..294770174c 100644 --- a/modules/exploits/windows/local/bypassuac.rb +++ b/modules/exploits/windows/local/bypassuac.rb @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Local payload_filename = Rex::Text.rand_text_alpha((rand(8)+6)) + ".exe" # path to the bypassuac binary - path = ::File.join(Msf::Config.install_root, "data", "post") + path = ::File.join(Msf::Config.data_directory, "post") # decide, x86 or x64 bpexe = nil diff --git a/modules/exploits/windows/local/ppr_flatten_rec.rb b/modules/exploits/windows/local/ppr_flatten_rec.rb index 9c962fe89e..8cec91ed32 100644 --- a/modules/exploits/windows/local/ppr_flatten_rec.rb +++ b/modules/exploits/windows/local/ppr_flatten_rec.rb @@ -147,7 +147,7 @@ class Metasploit3 < Msf::Exploit::Local print_status("Trying to load the exploit and executing...") session.core.load_library({ - "LibraryFilePath" => File.join(Msf::Config.install_root, "data", "exploits", "cve-2013-3660", "exploit.dll"), + "LibraryFilePath" => File.join(Msf::Config.data_directory, "exploits", "cve-2013-3660", "exploit.dll"), "UploadLibrary" => true, "Extension" => false, "TargetFilePath" => "#{rand_text_alpha(5 + rand(3))}.dll", diff --git a/modules/exploits/windows/local/s4u_persistence.rb b/modules/exploits/windows/local/s4u_persistence.rb index 7b96f6b6dd..47dff2e5d7 100644 --- a/modules/exploits/windows/local/s4u_persistence.rb +++ b/modules/exploits/windows/local/s4u_persistence.rb @@ -146,7 +146,7 @@ class Metasploit3 < Msf::Exploit::Local # Creates a scheduled task, exports as XML, deletes task # Returns normal XML for generic task def create_xml(rexe_path) - xml_path = File.join(Msf::Config.install_root, "data", "exploits", "s4u_persistence.xml") + xml_path = File.join(Msf::Config.data_directory, "exploits", "s4u_persistence.xml") xml_file = File.new(xml_path,"r") xml = xml_file.read xml_file.close diff --git a/modules/exploits/windows/ssh/freesshd_authbypass.rb b/modules/exploits/windows/ssh/freesshd_authbypass.rb index c655346e92..a6f0c070de 100644 --- a/modules/exploits/windows/ssh/freesshd_authbypass.rb +++ b/modules/exploits/windows/ssh/freesshd_authbypass.rb @@ -88,7 +88,7 @@ class Metasploit3 < Msf::Exploit::Remote cmdstager = Rex::Exploitation::CmdStagerVBS.new(exe) opts = { :linemax => 1700, - :decoder => File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "vbs_b64"), + :decoder => File.join(Msf::Config.data_directory, "exploits", "cmdstager", "vbs_b64"), } cmds = cmdstager.generate(opts) diff --git a/modules/exploits/windows/winrm/winrm_script_exec.rb b/modules/exploits/windows/winrm/winrm_script_exec.rb index fc31d4a4d7..ec6d3c6da5 100644 --- a/modules/exploits/windows/winrm/winrm_script_exec.rb +++ b/modules/exploits/windows/winrm/winrm_script_exec.rb @@ -65,7 +65,7 @@ class Metasploit3 < Msf::Exploit::Remote register_advanced_options( [ OptString.new( 'DECODERSTUB', [ true, 'The VBS base64 file decoder stub to use.', - File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "vbs_b64_sleep")]), + File.join(Msf::Config.data_directory, "exploits", "cmdstager", "vbs_b64_sleep")]), ], self.class) @compat_mode = false end diff --git a/modules/payloads/singles/java/shell_reverse_tcp.rb b/modules/payloads/singles/java/shell_reverse_tcp.rb index 6ed3fb84b9..4674b41bd7 100644 --- a/modules/payloads/singles/java/shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/shell_reverse_tcp.rb @@ -52,7 +52,7 @@ module Metasploit3 jar.add_file(full, '') end end - fd = File.open(File.join( Msf::Config.install_root, "data", "java", path ), "rb") + fd = File.open(File.join( Msf::Config.data_directory, "java", path ), "rb") data = fd.read(fd.stat.size) jar.add_file(path.join("/"), data) fd.close diff --git a/modules/payloads/stagers/android/reverse_tcp.rb b/modules/payloads/stagers/android/reverse_tcp.rb index c9d8e47561..7f408d3476 100644 --- a/modules/payloads/stagers/android/reverse_tcp.rb +++ b/modules/payloads/stagers/android/reverse_tcp.rb @@ -48,7 +48,7 @@ module Metasploit3 [ "resources.arsc" ] ] - jar.add_files(files, File.join(Msf::Config.install_root, "data", "android", "apk")) + jar.add_files(files, File.join(Msf::Config.data_directory, "android", "apk")) jar.build_manifest x509_name = OpenSSL::X509::Name.parse( diff --git a/modules/payloads/stages/linux/x86/meterpreter.rb b/modules/payloads/stages/linux/x86/meterpreter.rb index 92d01194c1..8e699029e8 100644 --- a/modules/payloads/stages/linux/x86/meterpreter.rb +++ b/modules/payloads/stages/linux/x86/meterpreter.rb @@ -100,7 +100,7 @@ module Metasploit3 def generate_stage #file = File.join(Msf::Config.data_directory, "msflinker_linux_x86.elf") - file = File.join(Msf::Config.install_root, "data", "meterpreter", "msflinker_linux_x86.bin") + file = File.join(Msf::Config.data_directory, "meterpreter", "msflinker_linux_x86.bin") met = File.open(file, "rb") {|f| f.read(f.stat.size) diff --git a/modules/payloads/stages/osx/armle/execute.rb b/modules/payloads/stages/osx/armle/execute.rb index 99ccd8e337..cfebdea108 100644 --- a/modules/payloads/stages/osx/armle/execute.rb +++ b/modules/payloads/stages/osx/armle/execute.rb @@ -142,7 +142,7 @@ module Metasploit3 register_options( [ OptPath.new('PEXEC', [ true, "Full path to the file to execute", - File.join(Msf::Config.install_root, "data", "ipwn", "ipwn")]) + File.join(Msf::Config.data_directory, "ipwn", "ipwn")]) ], self.class) end diff --git a/modules/payloads/stages/osx/x86/isight.rb b/modules/payloads/stages/osx/x86/isight.rb index 733e213221..6d8f46bb3f 100644 --- a/modules/payloads/stages/osx/x86/isight.rb +++ b/modules/payloads/stages/osx/x86/isight.rb @@ -38,7 +38,7 @@ module Metasploit3 [ true, "The local path to the iSight Mach-O Bundle to upload", - File.join(Msf::Config.install_root, "data", "isight.bundle") + File.join(Msf::Config.data_directory, "isight.bundle") ]), OptBool.new('AUTOVIEW', [ diff --git a/modules/payloads/stages/windows/vncinject.rb b/modules/payloads/stages/windows/vncinject.rb index 05decf651c..763c5f1833 100644 --- a/modules/payloads/stages/windows/vncinject.rb +++ b/modules/payloads/stages/windows/vncinject.rb @@ -32,6 +32,6 @@ module Metasploit3 end def library_path - File.join(Msf::Config.install_root, "data", "vncdll.dll") + File.join(Msf::Config.data_directory, "vncdll.dll") end end diff --git a/modules/payloads/stages/windows/x64/vncinject.rb b/modules/payloads/stages/windows/x64/vncinject.rb index 32c7f08d39..f900b12493 100644 --- a/modules/payloads/stages/windows/x64/vncinject.rb +++ b/modules/payloads/stages/windows/x64/vncinject.rb @@ -30,7 +30,7 @@ module Metasploit3 end def library_path - File.join(Msf::Config.install_root, "data", "vncdll.x64.dll") + File.join(Msf::Config.data_directory, "vncdll.x64.dll") end end diff --git a/modules/post/multi/gather/dns_bruteforce.rb b/modules/post/multi/gather/dns_bruteforce.rb index a57a44f179..81db4ad5b3 100644 --- a/modules/post/multi/gather/dns_bruteforce.rb +++ b/modules/post/multi/gather/dns_bruteforce.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Post OptString.new('DOMAIN', [true, 'Domain to do a fordward lookup bruteforce against.']), OptPath.new('NAMELIST',[true, "List of hostnames or subdomains to use.", - ::File.join(Msf::Config.install_root, "data", "wordlists", "namelist.txt")]) + ::File.join(Msf::Config.data_directory, "wordlists", "namelist.txt")]) ], self.class) end diff --git a/plugins/sounds.rb b/plugins/sounds.rb index 53a7c99c32..dbc3f1faac 100644 --- a/plugins/sounds.rb +++ b/plugins/sounds.rb @@ -76,7 +76,7 @@ class Plugin::EventSounds < Msf::Plugin self.queue = [] self.theme = opts['theme'] || 'default' - self.base = File.join(Msf::Config.install_root, "data", "sounds") + self.base = File.join(Msf::Config.data_directory, "sounds") self.framework.events.add_session_subscriber(self) start_sound_queue diff --git a/scripts/meterpreter/metsvc.rb b/scripts/meterpreter/metsvc.rb index fe56c49f72..44b299f93e 100644 --- a/scripts/meterpreter/metsvc.rb +++ b/scripts/meterpreter/metsvc.rb @@ -29,7 +29,7 @@ end # Default parameters # -based = File.join(Msf::Config.install_root, "data", "meterpreter") +based = File.join(Msf::Config.data_directory, "meterpreter") rport = 31337 install = false autoconn = false diff --git a/scripts/meterpreter/powerdump.rb b/scripts/meterpreter/powerdump.rb index e46d542466..e3cfeec58b 100644 --- a/scripts/meterpreter/powerdump.rb +++ b/scripts/meterpreter/powerdump.rb @@ -28,7 +28,7 @@ end def dumphash(session) - path = File.join( Msf::Config.install_root, "data", "exploits", "powershell" ) + path = File.join( Msf::Config.data_directory, "exploits", "powershell" ) print_status("Running PowerDump to extract Username and Password Hashes...") filename=("#{rand(100000)}.ps1") diff --git a/scripts/shell/spawn_meterpreter.rb b/scripts/shell/spawn_meterpreter.rb index b7b3c11b55..2123f7a24b 100644 --- a/scripts/shell/spawn_meterpreter.rb +++ b/scripts/shell/spawn_meterpreter.rb @@ -85,7 +85,7 @@ begin end opts = { :linemax => linemax, - :decoder => File.join(Msf::Config.install_root, "data", "exploits", "cmdstager", "vbs_b64"), + :decoder => File.join(Msf::Config.data_directory, "exploits", "cmdstager", "vbs_b64"), #:nodelete => true # keep temp files (for debugging) } exe = Msf::Util::EXE.to_executable(framework, larch, lplat, buf)