diff --git a/modules/exploits/windows/winrm/winrm_powershell.rb b/modules/exploits/windows/winrm/winrm_powershell.rb index 7aea49033c..2b5d0312e2 100644 --- a/modules/exploits/windows/winrm/winrm_powershell.rb +++ b/modules/exploits/windows/winrm/winrm_powershell.rb @@ -43,7 +43,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Arch' => [ ARCH_X86, ARCH_X86_64 ], 'Targets' => [ - [ 'Automatic', { } ], + [ 'Windows with Powershell', { } ], ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Nov 01 2012' @@ -67,6 +67,9 @@ class Metasploit3 < Msf::Exploit::Remote if streams['stdout'].include? 'Unrestricted' return Msf::Exploit::CheckCode::Vulnerable else + unless streams['stderr'] = '' + print_error streams['stderr'] + end return Msf::Exploit::CheckCode::Safe end end