update description to reflect upcoming changes and add ct5595 to list of authors

master
ct5595 2019-04-08 13:55:13 -04:00
parent 9a7d5d96f5
commit f34314547b
1 changed files with 3 additions and 1 deletions

View File

@ -13,6 +13,7 @@ class MetasploitModule < Msf::Auxiliary
'Name' => 'Cisco IOS SNMP File Upload (TFTP)',
'Description' => %q{
This module will copy file to a Cisco IOS device using SNMP and TFTP.
The action override_config will override the running config of the Cisco device.
A read-write SNMP community is required. The SNMP community scanner module can
assist in identifying a read-write community. The target must
be able to connect back to the Metasploit system and the use of
@ -20,7 +21,8 @@ class MetasploitModule < Msf::Auxiliary
},
'Author' =>
[
'pello <fropert[at]packetfault.org>'
'pello <fropert[at]packetfault.org>',
'ct5595'
],
'License' => MSF_LICENSE
)