diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index 4ba2035954..7fc4d90cb3 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -1,3 +1,7 @@ +## +# $Id$ +## + ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/postgres_md5_crack.rb b/modules/auxiliary/analyze/postgres_md5_crack.rb index 4c4bf63731..7d04edad84 100644 --- a/modules/auxiliary/analyze/postgres_md5_crack.rb +++ b/modules/auxiliary/analyze/postgres_md5_crack.rb @@ -22,7 +22,7 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Postgres SQL md5 Password Cracker', - 'Version' => '$Revision: 13149 $', + 'Version' => '$Revision$', 'Description' => %Q{ This module attempts to crack Postgres SQL md5 password hashes. It creates hashes based on information saved in the MSF Database