MSFTidy check for capitalization in modules

And also fixes up a dozen or so failing modules.
unstable
Tod Beardsley 2012-03-15 16:37:34 -05:00
parent 46dbaf8283
commit 9144c33345
13 changed files with 26 additions and 13 deletions

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'hplip hpssd.py From Address Arbitrary Command Execution',
'Name' => 'HPLIP hpssd.py From Address Arbitrary Command Execution',
'Description' => %q{
This module exploits a command execution vulnerable in the hpssd.py
daemon of the Hewlett-Packard Linux Imaging and Printing Project.

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'wu-ftpd SITE EXEC/INDEX Format String Vulnerability',
'Name' => 'WU-FTPD SITE EXEC/INDEX Format String Vulnerability',
'Description' => %q{
This module exploits a format string vulnerability in versions of the
Washington University FTP server older than 2.6.1. By executing

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'JBoss JMX Console Beanshell Deployer WAR upload and deployment',
'Name' => 'JBoss JMX Console Beanshell Deployer WAR Upload and Deployment',
'Description' => %q{
This module can be used to install a WAR file payload on JBoss servers that have
an exposed "jmx-console" application. The payload is put on the server by

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'JBoss Java Class DeploymentFileRepository WAR deployment',
'Name' => 'JBoss Java Class DeploymentFileRepository WAR Deployment',
'Description' => %q{
This module uses the DeploymentFileRepository class in
JBoss Application Server (jbossas) to deploy a JSP file

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Amaya Browser v11.0 bdo tag overflow',
'Name' => "Amaya Browser v11.0 'bdo' Tag Overflow",
'Description' => %q{
This module exploits a stack buffer overflow in the Amaya v11 Browser.
By sending an overly long string to the "bdo"

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Mozilla Firefox 3.6.16 mChannel use after free vulnerability',
'Name' => 'Mozilla Firefox 3.6.16 mChannel Use-After-Free Vulnerability',
'Description' => %q{
This module exploits an use after free vulnerability in Mozilla
Firefox 3.6.16. An OBJECT Element mChannel can be freed via the

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview(.lzh attachment)',
'Name' => 'Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment)',
'Description' => %q{
This module exploits a stack buffer overflow in Lotus Notes 8.5.2 when
parsing a malformed, specially crafted LZH file. This vulnerability was

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview(.lzh attachment)',
'Name' => 'Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh Attachment)',
'Description' => %q{
This module exploits a stack buffer overflow in Lotus Notes 8.5.2 when
parsing a malformed, specially crafted LZH file. This vulnerability was

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize
super(
'Name' => 'PXE exploit server',
'Name' => 'PXE Exploit Server',
'Version' => '$Revision$',
'Description' => %q{
This module provides a PXE server, running a DHCP and TFTP server.

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Microsoft SQL Server Payload Execution via SQL injection',
'Name' => 'Microsoft SQL Server Payload Execution via SQL Injection',
'Description' => %q{
This module will execute an arbitrary payload on a Microsoft SQL
Server, using a SQL injection vulnerability.

View File

@ -21,9 +21,9 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Microsoft Services MS06-066 nwapi32.dll',
'Name' => 'Microsoft Services MS06-066 nwapi32.dll Module Exploit',
'Description' => %q{
This module exploits a stack buffer overflow in the svchost service, when the netware
This module exploits a stack buffer overflow in the svchost service when the netware
client service is running. This specific vulnerability is in the nwapi32.dll module.
},
'Author' => [ 'pusscat' ],

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Microsoft Services MS06-066 nwwks.dll',
'Name' => 'Microsoft Services MS06-066 nwwks.dll Module Exploit',
'Description' => %q{
This module exploits a stack buffer overflow in the svchost service, when the netware
client service is running. This specific vulnerability is in the nwapi32.dll module.

View File

@ -86,6 +86,19 @@ def check_single_file(dparts, fparts, f_rel)
end
end
# Check title format
if content =~ /'Name'\s+=>\s[\x22\x27](.+)[\x22\x27],\s*$/
name = $1
words = $1.split
[words.first, words.last].each do |word|
if word[0,1] =~ /[a-z]/ and word[1,1] !~ /[A-Z0-9]/
next if word =~ /php[A-Z]/
next if %w{iseemedia activePDF freeFTPd osCommerce myBB}.include? word
show_missing(f, "WARNING: bad capitalization in module title: #{word}", false)
end
end
end
# If an exploit module mentinos the word "stack overflow", chances are they mean "stack buffer overflow".
# "stack overflow" means "stack exhaustion". See explanation:
# http://blogs.technet.com/b/srd/archive/2009/01/28/stack-overflow-stack-exhaustion-not-the-same-as-stack-buffer-overflow.aspx