New wmap version 1.5. Plugin and mixin changes. Modules edited to adjust to naming convention

unstable
Efrain Torres 2012-02-03 15:43:21 -06:00 committed by Tod Beardsley
parent 8f30e5548c
commit a2e5a4d9d5
39 changed files with 1654 additions and 1002 deletions

View File

@ -5,20 +5,43 @@ module Msf
#
###
module Auxiliary::WMAPModule
module Auxiliary::WmapModule
attr_accessor :orderid
attr_accessor :requiredids
#
# Initializes an instance of a WMAP module
#
def initialize(info = {})
super
self.orderid = 0xFFFFFF
self.requiredids = {}
end
def register_wmap_options(options)
if options.has_key?('OrderID')
self.orderid = options['OrderID']
end
if options.has_key?('Require')
self.requiredids = options['Require']
end
end
def wmap_enabled
#enabled by default
true
end
def wmap_getoid
self.orderid
end
def wmap_setoid(oid)
self.orderid = oid
end
def wmap_type
#default type
nil
@ -106,11 +129,11 @@ end
#
###
module Auxiliary::WMAPScanSSL
include Auxiliary::WMAPModule
module Auxiliary::WmapScanSSL
include Auxiliary::WmapModule
def wmap_type
:WMAP_SSL
:wmap_ssl
end
end
@ -120,11 +143,11 @@ end
#
###
module Auxiliary::WMAPScanFile
include Auxiliary::WMAPModule
module Auxiliary::WmapScanFile
include Auxiliary::WmapModule
def wmap_type
:WMAP_FILE
:wmap_file
end
end
@ -134,11 +157,11 @@ end
#
###
module Auxiliary::WMAPScanDir
include Auxiliary::WMAPModule
module Auxiliary::WmapScanDir
include Auxiliary::WmapModule
def wmap_type
:WMAP_DIR
:wmap_dir
end
end
@ -148,11 +171,11 @@ end
#
###
module Auxiliary::WMAPScanServer
include Auxiliary::WMAPModule
module Auxiliary::WmapScanServer
include Auxiliary::WmapModule
def wmap_type
:WMAP_SERVER
:wmap_server
end
end
@ -162,11 +185,11 @@ end
#
###
module Auxiliary::WMAPScanQuery
include Auxiliary::WMAPModule
module Auxiliary::WmapScanQuery
include Auxiliary::WmapModule
def wmap_type
:WMAP_QUERY
:wmap_query
end
end
@ -176,11 +199,11 @@ end
#
###
module Auxiliary::WMAPScanUniqueQuery
include Auxiliary::WMAPModule
module Auxiliary::WmapScanUniqueQuery
include Auxiliary::WmapModule
def wmap_type
:WMAP_UNIQUE_QUERY
:wmap_unique_query
end
def signature(fpath,fquery)
@ -197,11 +220,11 @@ module Auxiliary::WMAPScanUniqueQuery
end
module Auxiliary::WMAPScanGeneric
include Auxiliary::WMAPModule
module Auxiliary::WmapScanGeneric
include Auxiliary::WmapModule
def wmap_type
:WMAP_GENERIC
:wmap_generic
end
end
@ -211,11 +234,11 @@ end
#
###
module Auxiliary::WMAPCrawler
include Auxiliary::WMAPModule
module Auxiliary::WmapCrawler
include Auxiliary::WmapModule
def wmap_type
:WMAP_CRAWLER
:wmap_crawler
end
end

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: contentkeeper_fileaccess.rb 14288 2011-11-20 02:15:04Z rapid7 $
##
##
@ -14,13 +14,13 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
def initialize
super(
'Name' => 'ContentKeeper Web Appliance mimencode File Access',
'Version' => '$Revision$',
'Version' => '$Revision: 14288 $',
'Description' => %q{
This module abuses the 'mimencode' binary present within
ContentKeeper Web filtering appliances to retrieve arbitrary

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: tomcat_administration.rb 13394 2011-07-28 22:57:47Z egypt $
##
##
@ -14,13 +14,13 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
def initialize
super(
'Name' => 'Tomcat Administration Tool Default Access',
'Version' => '$Revision$',
'Version' => '$Revision: 13394 $',
'Description' => 'Detect the Tomcat administration interface.',
'References' =>
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: tomcat_utf8_traversal.rb 14288 2011-11-20 02:15:04Z rapid7 $
##
##
@ -14,13 +14,13 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
def initialize
super(
'Name' => 'Tomcat UTF-8 Directory Traversal Vulnerability',
'Version' => '$Revision$',
'Version' => '$Revision: 14288 $',
'Description' => %q{
This module tests whether a directory traversal vulnerablity is present
in versions of Apache Tomcat 4.1.0 - 4.1.37, 5.5.0 - 5.5.26 and 6.0.0

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: trendmicro_dlp_traversal.rb 14288 2011-11-20 02:15:04Z rapid7 $
##
##
@ -14,13 +14,13 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
def initialize
super(
'Name' => 'TrendMicro Data Loss Prevention 5.5 Directory Traversal',
'Version' => '$Revision$',
'Version' => '$Revision: 14288 $',
'Description' => %q{
This module tests whether a directory traversal vulnerablity is present
in Trend Micro DLP (Data Loss Prevention) Appliance v5.5 build <= 1294.

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: backup_file.rb 13183 2011-07-15 15:33:35Z egypt $
##
##
@ -17,7 +17,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanFile
include Msf::Auxiliary::WmapScanFile
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] cyberspace.org' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 13183 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: blind_sql_query.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -18,7 +18,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanUniqueQuery
include Msf::Auxiliary::WmapScanUniqueQuery
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] cyberspace.org' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: brute_dirs.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -16,7 +16,7 @@ require 'enumerable'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: cert.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -14,14 +14,14 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::WMAPScanSSL
include Msf::Auxiliary::WmapScanSSL
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
def initialize
super(
'Name' => 'HTTP SSL Certificate Checker',
'Version' => '$Revision$',
'Version' => '$Revision: 11796 $',
'Author' => 'nebulus',
'License' => MSF_LICENSE,
'Description' => %q{

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: cisco_nac_manager_traversal.rb 14532 2012-01-10 02:16:04Z rapid7 $
##
##
@ -14,13 +14,13 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
def initialize
super(
'Name' => 'Cisco Network Access Manager Directory Traversal Vulnerability',
'Version' => '$Revision$',
'Version' => '$Revision: 14532 $',
'Description' => %q{
This module tests whether a directory traversal vulnerablity is present
in versions of Cisco Network Access Manager 4.8.x You may wish to change

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: copy_of_file.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -17,7 +17,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanFile
include Msf::Auxiliary::WmapScanFile
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] cyberspace.org' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: dir_listing.rb 13183 2011-07-15 15:33:35Z egypt $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -29,7 +29,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 13183 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: dir_scanner.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -17,7 +17,7 @@ require 'thread'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] metasploit.com' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: dir_webdav_unicode_bypass.rb 14034 2011-10-23 11:56:13Z jduck $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -41,7 +41,7 @@ class Metasploit3 < Msf::Auxiliary
[ 'OSVDB', '54555' ],
[ 'BID', '34993' ],
],
'Version' => '$Revision$'))
'Version' => '$Revision: 14034 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: error_sql_injection.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -18,7 +18,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanUniqueQuery
include Msf::Auxiliary::WmapScanUniqueQuery
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] cyberspace.org' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: file_same_name_dir.rb 13183 2011-07-15 15:33:35Z egypt $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] metasploit.com' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 13183 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: files_dir.rb 14288 2011-11-20 02:15:04Z rapid7 $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -29,7 +29,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 14288 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: frontpage_login.rb 12623 2011-05-15 22:19:00Z todb $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Report
include Msf::Auxiliary::Scanner
@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'FrontPage Server Extensions Login Utility',
'Version' => '$Revision$',
'Version' => '$Revision: 12623 $',
'Description' => 'This module queries the FrontPage Server Extensions and determines whether anonymous access is allowed.',
'References' =>
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: http_version.rb 14597 2012-01-23 17:26:03Z rapid7 $
##
##
@ -17,19 +17,23 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
def initialize
super(
'Name' => 'HTTP Version Detection',
'Version' => '$Revision$',
'Version' => '$Revision: 14597 $',
'Description' => 'Display version information about each system',
'Author' => 'hdm',
'License' => MSF_LICENSE
)
register_wmap_options({
'OrderID' => 0,
'Require' => {},
})
end
# Fingerprint a single host

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: lucky_punch.rb 10394 2010-09-20 08:06:27Z jduck $
##
##
@ -17,7 +17,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanUniqueQuery
include Msf::Auxiliary::WmapScanUniqueQuery
include Msf::Auxiliary::Scanner
@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 10394 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: ms09_020_webdav_unicode_bypass.rb 14034 2011-10-23 11:56:13Z jduck $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
requires either Basic, Digest or NTLM authentication.
},
'Author' => [ 'et', 'patrick' ],
'Version' => '$Revision$',
'Version' => '$Revision: 14034 $',
'License' => MSF_LICENSE,
'References' =>
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: open_proxy.rb 14316 2011-11-28 20:08:03Z rapid7 $
##
##
@ -15,13 +15,13 @@ class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Report
def initialize(info = {})
super(update_info(info,
'Name' => 'HTTP Open Proxy Detection',
'Version' => '$Revision$',
'Version' => '$Revision: 14316 $',
'Description' => %q{
Checks if an HTTP proxy is open. False positive are avoided
verifing the HTTP return code and matching a pattern.
@ -54,6 +54,11 @@ class Metasploit3 < Msf::Auxiliary
[
OptString.new('RIPE_ADDRESS', [ true, 'www.ripe.net IP address', '193.0.6.139' ]),
], self.class)
register_wmap_options({
'OrderID' => 1,
'Require' => {},
})
end
def run_host(target_host)
@ -75,7 +80,11 @@ class Metasploit3 < Msf::Auxiliary
target_ports.each do |target_port|
datastore['RPORT'] = target_port
check_host(target_host,target_port,site,user_agent)
if target_host == site
print_error("Target is the same as proxy site.")
else
check_host(target_host,target_port,site,user_agent)
end
end
end
@ -203,7 +212,11 @@ class Metasploit3 < Msf::Auxiliary
report_note(
:host => target_host,
:port => target_port,
:method => 'GET'
:method => 'GET',
:proto => 'tcp',
:sname => 'HTTP',
:type => 'OPEN PROXY',
:data => 'Open proxy'
)
if (datastore['VERIFY_CONNECT'])

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: options.rb 12623 2011-05-15 22:19:00Z todb $
##
##
@ -15,7 +15,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -23,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP Options Detection',
'Version' => '$Revision$',
'Version' => '$Revision: 12623 $',
'Description' => 'Display available HTTP options for each system',
'Author' => ['CG'],
'License' => MSF_LICENSE,

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: prev_dir_same_name_file.rb 13183 2011-07-15 15:33:35Z egypt $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -30,7 +30,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] metasploit.com' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 13183 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: replace_ext.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -18,7 +18,7 @@ require 'pathname'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanFile
include Msf::Auxiliary::WmapScanFile
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] cyberspace.org' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: robots_txt.rb 13183 2011-07-15 15:33:35Z egypt $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP Robots.txt Content Scanner',
'Version' => '$Revision$',
'Version' => '$Revision: 13183 $',
'Description' => 'Detect robots.txt files and analize its content',
'Author' => ['et'],
'License' => MSF_LICENSE

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: soap_xml.rb 14560 2012-01-17 02:20:04Z rapid7 $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Report
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
@ -32,7 +32,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'patrick' ],
'License' => MSF_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 14560 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: sqlmap.rb 14252 2011-11-13 08:30:02Z rapid7 $
##
##
@ -14,7 +14,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanUniqueQuery
include Msf::Auxiliary::WmapScanUniqueQuery
include Msf::Auxiliary::Scanner
def initialize(info = {})
@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'Bernardo Damele A. G. <bernardo.damele[at]gmail.com>' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$',
'Version' => '$Revision: 14252 $',
'References' =>
[
['URL', 'http://sqlmap.sourceforge.net'],

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: ssl.rb 14319 2011-11-28 23:21:04Z rapid7 $
##
##
@ -14,7 +14,7 @@ require 'msf/core'
class Metasploit4 < Msf::Auxiliary
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::WMAPScanSSL
include Msf::Auxiliary::WmapScanSSL
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -23,7 +23,7 @@ class Metasploit4 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP SSL Certificate Information',
'Version' => '$Revision$',
'Version' => '$Revision: 14319 $',
'Description' => 'Parse the server SSL certificate to obtain the common name and signature algorithm',
'Author' =>
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: svn_scanner.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -15,7 +15,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -23,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP Subversion Scanner',
'Version' => '$Revision$',
'Version' => '$Revision: 11796 $',
'Description' => 'Detect subversion directories and files and analize its content. Only SVN Version > 7 supported',
'Author' => ['et'],
'License' => MSF_LICENSE

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: trace_axd.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -15,7 +15,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -23,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP trace.axd Content Scanner',
'Version' => '$Revision$',
'Version' => '$Revision: 11796 $',
'Description' => 'Detect trace.axd files and analize its content',
'Author' => ['c4an'],
'License' => MSF_LICENSE

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: verb_auth_bypass.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] metasploit.com' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[
@ -46,7 +46,7 @@ class Metasploit3 < Msf::Auxiliary
'HEAD',
'TRACE',
'TRACK',
'WMAP'
'Wmap'
]

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: vhost_scanner.rb 13183 2011-07-15 15:33:35Z egypt $
##
##
@ -22,7 +22,7 @@ require 'cgi'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -37,7 +37,7 @@ require 'cgi'
},
'Author' => [ 'et [at] cyberspace.org' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 13183 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: web_vulndb.rb 11796 2011-02-22 20:49:44Z jduck $
##
##
@ -15,7 +15,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -27,7 +27,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 11796 $'))
register_options(
[

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: webdav_internal_ip.rb 14137 2011-11-01 17:57:11Z sinn3r $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP WebDAV Internal IP Scanner',
'Version' => '$Revision$',
'Version' => '$Revision: 14137 $',
'Description' => 'Detect webservers internal IPs though WebDAV',
'Author' => ['et'],
'License' => MSF_LICENSE

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: webdav_scanner.rb 14527 2012-01-09 16:36:03Z rapid7 $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP WebDAV Scanner',
'Version' => '$Revision$',
'Version' => '$Revision: 14527 $',
'Description' => 'Detect webservers with WebDAV enabled',
'Author' => ['et'],
'License' => MSF_LICENSE

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: webdav_website_content.rb 14067 2011-10-25 18:32:02Z sinn3r $
##
##
@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
# Exploit mixins should be called first
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanServer
include Msf::Auxiliary::WmapScanServer
# Scanner mixin should be near last
include Msf::Auxiliary::Scanner
include Msf::Auxiliary::Report
@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'HTTP WebDAV Website Content Scanner',
'Version' => '$Revision$',
'Version' => '$Revision: 14067 $',
'Description' => 'Detect webservers disclosing its content though WebDAV',
'Author' => ['et'],
'License' => MSF_LICENSE

View File

@ -1,5 +1,5 @@
##
# $Id$
# $Id: xpath.rb 13983 2011-10-18 00:54:05Z sinn3r $
##
##
@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::WMAPScanDir
include Msf::Auxiliary::WmapScanDir
include Msf::Auxiliary::Scanner
def initialize(info = {})
@ -27,7 +27,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'et [at] metasploit . com' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$'))
'Version' => '$Revision: 13983 $'))
register_options(
[

File diff suppressed because it is too large Load Diff