From bd1bf4aa725b501a5a8494ec5586f5a0c8cb23ff Mon Sep 17 00:00:00 2001 From: Stuart Morgan Date: Sat, 5 Dec 2015 21:19:34 +0000 Subject: [PATCH] Initial test, fixed noteswq --- modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb index 0cabae22d2..6f29c048ca 100644 --- a/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb +++ b/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb @@ -266,7 +266,7 @@ class Metasploit3 < Msf::Auxiliary private_key: (key[:data][:private]) ? 'Yes' : 'No', info: key_info } - report_note(host: ip, port: port, type: "ssh.publickey", data: note_information, update: :unique_data) + report_note(host: ip, port: port, type: "ssh.publickey.accepted", data: note_information, update: :unique_data) if key[:data][:private]