diff --git a/modules/auxiliary/scanner/http/sqlmap.rb b/modules/auxiliary/scanner/http/sqlmap.rb index 2559f26f9e..d6a989d15c 100644 --- a/modules/auxiliary/scanner/http/sqlmap.rb +++ b/modules/auxiliary/scanner/http/sqlmap.rb @@ -13,10 +13,10 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, - 'Name' => 'SQLMAP SQL Injection External Module', - 'Description' => %q{ - This module launch a sqlmap session. - sqlmap is an automatic SQL injection tool developed in Python. + 'Name' => 'Sqlmap SQL Injection External Module', + 'Description' => %q{ + This module launches a sqlmap session. + Sqlmap is an automatic SQL injection tool developed in Python. Its goal is to detect and take advantage of SQL injection vulnerabilities on web applications. Once it detects one or more SQL injections on the target host, the user can @@ -28,9 +28,9 @@ class Metasploit3 < Msf::Auxiliary statement, read specific files on the file system and much more. }, - 'Author' => [ 'Bernardo Damele A. G. ' ], - 'License' => BSD_LICENSE, - 'References' => + 'Author' => [ 'Bernardo Damele A. G. ' ], + 'License' => BSD_LICENSE, + 'References' => [ ['URL', 'http://sqlmap.sourceforge.net'], ]